My AccountTwo-step Login

Two-step Login via FIDO2 WebAuthn

Two-step login using FIDO2 WebAuthn credentials is available for free to all Bitwarden users.

Any FIDO2 WebAuthn Certified credentials can be used, including security keys such as YubiKeys, SoloKeys, and Nitrokeys, as well as native biometrics options like Windows Hello and Touch ID.

tip

New U2F-only keys can not be added to an account. However, existing FIDO U2F security keys will still be usable and will be marked (Migrated from FIDO) on the Two-step Login → Manage FIDO2 WebAuthn dialog.

FIDO2 WebAuthn is compatible with most Bitwarden applications. If you wish to use a version that doesn’t support it, ensure you turn on an alternative two-step login method. Supported applications include:

  • Web vault on a device with a FIDO2-supported browser.

  • Browser extensions for a FIDO2-supported browser.

  • Desktop apps on Windows 10 and above.

  • Mobile apps for Android and iOS 13.3+ with a FIDO2-supported browser.

Setup FIDO2 WebAuthn

To enable two-step login using FIDO2 WebAuthn:

warning

Losing access to your two-step login device can permanently lock you out of your vault unless you write down and keep your two-step login recovery code in a safe place or have an alternate two-step login method enabled and available.

Get your recovery code from the Two-step login screen immediately after enabling any method.

  1. Log in to the Bitwarden web app.

  2. Select SettingsSecurity Two-step login from the navigation:

    Two-step login
    Two-step login

  3. Locate the FIDO2 WebAuthn option and select the Manage button.

    Select the Manage button
    Select the Manage button

    You will be prompted to enter your master password to continue.

  4. Give your security key a friendly Name.

  5. Plug the security key into your device's USB port and select Read Key. If your security key has a button, touch it.

    note

    Some devices, including those with Windows Hello or macOS devices that support passkeys, are native FIDO2 authenticators that will offer these options as defaults. If you want to register a security key or other authenticator, you may need to select a Try another way, Other Options, or Cancel button to open up your other options.

  6. Select Save. A green Enabled message will indicate that two-step login using FIDO2 WebAuthn has been successfully enabled and your key will appear with a green checkbox ( ).

  7. Select the Close button and confirm that the FIDO2 WebAuthn option is now enabled, as indicated by a green checkbox ( ).

Repeat this process to add up to 5 FIDO2 WebAuthn security keys to your account.

note

We recommend keeping your active web vault tab open before proceeding to test two-step login in case something was misconfigured. Once you have confirmed it's working, logout of all your Bitwarden apps to require two-step login for each. You will eventually be logged out automatically.

Use FIDO2 WebAuthn

The following assumes that FIDO2 WebAuthn is your highest-priority enabled method. To access your vault using a FIDO2 WebAuthn device:

  1. Log in to your Bitwarden vault and enter your email address and master password.

    You will be prompted to insert your security key into your device's USB port. If it has a button, touch it.

    FIDO2 Prompt
    FIDO2 Prompt
tip

Check the Remember Me box to remember your device for 30 days. Remembering your device will mean you won't be required to complete your two-step login step.

You will not be required to complete your secondary two-step login setup to unlock your vault once logged in. For help configuring log out vs. lock behavior, see vault timeout options.

NFC troubleshooting

If you are using a FIDO2 authenticator with NFC functionality like a YubiKey or other hardware security key, you may need to practice finding the NFC reader in your device as different devices have NFC readers in different physical locations (for example, top of phone vs. bottom of phone, or front vs. back).

tip

Hardware security keys typically have a physical plug, which will work more reliably in cases where NFC is difficult.

Troubleshooting YubiKey NFC

On mobile devices, you may encounter a scenario where your YubiKey is read twice consecutively. You will know this has occurred when your device's browser opens the YubiKey OTP website (https://demo/yubico.com/yk) and if your device vibrates multiple times to signal multiple NFC reads.

To solve this, use the YubiKey Manager application to disable the NFCOTP interface for your key:

YubiKey Manager
YubiKey Manager
warning

Disabling NFCOTP will prevent you from being able to use two-step login via YubiKey (OTP) over NFC with this key. In this scenario, OTP via USB will still function as expected.

Make a suggestion to this page

Contact Our Support Team

For technical, billing, and product questions.

Name*
Bitwarden account email*
Verify account email*
Product*
Are you self-hosting?*
Subject*
Message...*

Cloud Status

Check status

© 2024 Bitwarden, Inc. Terms Privacy Cookie Settings Sitemap

This site is available in English.
Go to EnglishStay Here