chaercoffee,

i use aegis, it is open source and does not have internet access. you can export and import your secret codes and it has an automatic local backup. it automatically creates a backup of the vault to external storage when changes are made. to backup my vault i use rclone with encryption to backup it to google drive. i also made a termux shortcut script that makes a copy of my vault to sd card.

NightOwl,

Aegis is what I use too. I feel more comfortable with local backups which is why I went for it over those with cloud sync integration.

JackOfAllTraits,

I use Aegis too!

animist,

+1 for aegis. Keep my secret codes in an encrypted backup file just in case

Dusty,

I switched to aegis a while ago, it's been one of the best apps I've used for authentication. I was using Authelia for along time before that but my backup stopped working unbeknownst to me. I found out while doing a regular backup/restore test it had borked itself.

pvr,

I use Bitwarden (I know opinions are split when it comes to passwords and 2FA being in separate apps). But I like the convenience of it all being in one platform.

I also like Raivo, you can import/export them too.

sabre3999,
sabre3999 avatar

You can set Bitwarden to require your master password for higher security logins. I keep a separate vault for work and personal things... Everything in my work vault requires it's master password to use them. The OTPs are useless without credentials, and you need the master password to get at those even when the vault is unlocked. YMMV but to me, this was "good enough" to ensure a separation of concerns between low and high risk.

DarthRedLeader,

This is the first time I'm hearing about this feature and am interested. But I feel like it would be better to use a different password than your master for these higher security logins. The thought being that, if someone has access to your passwords, they likely have access to your master password as well, unless they had access to an already unlocked vault.

freeman,

I use bitwarden and only put totp codes in it for “low risk” uses. Like say…a Reddit account.

Thinks like email accounts or ones associated to bank etc I keep in google Authenticator (not synced to the cloud)

I also keep a spare phone with the google auth totp codes loaded in case I lose my phone.

At the service level I also keep backup codes or use a yubikey when possible. So even MFA at the account level often has options, even if it’s “my phone is across the room and I’m too lazy, backup code time”

kalipike,

I also use Bitwarden both for passwords and TOTP. I secure it with password + Yubikey. Works well enough it seems! If I ever have any concerns I'll move TOTP to Aegis in a heartbeat though.

MrTHXcertified,

Authy for OTP, Bitwarden for passwords.

As long as my provider shows some concern for the sensitivity of the data I entrust them with, I’m good.

whofearsthenight,

Same setup here, though since i'm on basically all Apple devices when iOS 17 public beta is out I'm going to switch to just using the built in manager. Supports two factor, and the main achilles for me was that I couldn't share passwords, but that's fixed for 17.

MrTHXcertified,

I'll be sticking with Authy/Bitwarden for the near future since I float between devices of all types -- Windows, iOS, Android/ChromeOS... (Not that I mind. It avoids the whole "eggs in one basket situation").

I am eagerly awaiting greater support for passkeys. Now if only enterprise apps could get on board with that!

Jarmer,
Jarmer avatar

I’m pretty much in exactly the same situation. I don’t like using authy but haven’t really come across a foss equivalent.

roving6478,

I use Bitwarden for both passwords and TOTP. So much easier than messing around with multiple apps.

nan, (edited )

I trust Bitwarden but putting it all into one place still sketches me out. I only use their TOTP for low impact stuff where convenience trounces security, otherwise it’s Authy with device enrollment off, and on a yubikey.

1bluepixel,
1bluepixel avatar

Yeah, that's my setup as well. Tech-savvy people tend to have an all-or-nothing attitude to security, but at the end of the day, as soon as you take some extra precautions like using a keygen or activating 2FA, you're already taking yourself out of the massive pool of targets of opportunity that hackers go for.

sabre3999,
sabre3999 avatar

Same here, though I'm starting to move my OTP over to Bitwarden as well. Way more convenient - as a developer, I spend a lot of time off my phone. Makes more sense to let Bitwarden manage those so I don't have to pick up my phone as often.

I'm also slightly distrustful of closed-source Authy, whereas Bitwarden is open source and audited for security by third parties.

MrTHXcertified,

I can see how fishing your phone out for every login would get annoying! In my case, Authy works with my watch so my OTP codes are just a few taps away.

Jarmer,
Jarmer avatar

I didn’t even know bw could do otp?? I’ll have to look into that

hikeandbike,

There's a reasonable $10/yr subscription to enable TOTP

sabotage,
shiftenter,
shiftenter avatar

I love the macOS clipboard feature.

RayJW,

The best!

dylan,

Same. Switched over from Authy recently and I highly recommend it!

pivotraze,

That looks great! I won’t be able to switch though because I need it to work across everything, and sadly it doesn’t have web or Windows apps, which I would need for my day at work (since I can’t have my phone on me at work)

dill,

I have been using this https://github.com/beemdevelopment/Aegis Its great!
edit: I will add that 1password works well too. I use that for work

Vexz,

I second Aegis too.

multitask2288,

I also use Aegis, it has worked well. For backups I have it export automatically to a folder that is synced to a cloud file service.

talentedkiwi,

I'll second Aegis!

hiajen,

I second aegis

loadedvegangoat,
@loadedvegangoat@discuss.tchncs.de avatar

Aegis is a good one for Android. I use the totp field in my keepassdx database that I open with a password (or fingerprint) and my yubikey to store my auth codes. I use this with syncthing running on a raspberry pi so it syncs the password database across my phone and all my computers.

Edit: initially said keepassXC I meant keepassdx for the mobile app. Xc is the desktop version.

panbroggi,
@panbroggi@feddit.it avatar

Aegis for OTP, Bitwarden with backups from the subscription for passwords.

Xander72,

Aegis + Barracuda is a great combo. Would defiantly recommend

JCreazy,

I use andOTP but I didn't realize it wasn't in active development. I might give aegis a try. I have a yubikey and once I get a second one I may move everything to that.

TurboRotary,

I switched from andOTP to Aegis when I found out about the development and I actually like it more! I was able to import all my saved credentials easily.

haych,

I was on Authy, but painfully migrated to Aegis. I keep a backup on my NAS just in case.

I think Authy was the better app, and good with it working on my PC, but Aegis is more secure so that won.

emk,

Raivo OTP for iOS. Open-source and allows easy exporting for backup or migration. I previously felt stuck on Authy but used Raivo's migration guide.

DarthSidiousPT,

Another upvote for Raivo!

Jarmer,
Jarmer avatar

This is exactly what I’ve been looking for! Thank you so much.

emk,

No problem!

cjerrington,
cjerrington avatar

I was going to mention this as well. I went from Google, to Authy, to Raivo OTP and never looked back. Their sync system is great too.

They have a website too with more articles as well https://raivo-otp.com/

CrescentMadeJr,

Another vote for bitwarden. They have self host options. I use vaultwarden to self host it.

DarthRedLeader,

I use Aegis, which automatically backs up with each change to the database to a folder that gets synced to a couple of different computers via syncthing.

For backup codes, I have a separate keypass database that's backed up to a couple of places. I thought about using Bitwarden for this backup, but having my 2FA backups in the same place as my passwords kinda defeated the point, IMO.

Anyway, this system has worked well for me.

oblique_strategies,

Yubico Authenticator + nfc yubikeys

zekiz,

Same. It's just soo convenient

JurassicPork,

Exact same setup!! I have 2 keys, one on my keychain, one in my safe! My totp is thru yubico authenticator, and some are in aegis

Widget,

Only downside with Yubikeys is that you can't really have backups. The solution is to have two of them, and add the 2FAs to each of them every time you sign up for a new account. It does mean you pretty much can't have offsite backups though.

Personally I keep a USB-A with NFC one on my keyring and then a UISB-C one at my desk, which covers every device I have.

drifty,

I use Vaultwarden server with the Bitwarden app for all passwords and 2fa keys in one app

laxidaisy,
laxidaisy avatar

I use Authy. Its fine.

pgetsos,
pgetsos avatar

I also use Authy, it is also very handy having it handle backup on its own and also having easily 2fa from my PC is a killer option

That said, I want to move to a local and OSS one for a long time, but I'm too bored to move so many accounts..

  • All
  • Subscribed
  • Moderated
  • Favorites
  • privacyguides@lemmy.one
  • DreamBathrooms
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • InstantRegret
  • slotface
  • osvaldo12
  • kavyap
  • khanakhh
  • Durango
  • megavids
  • everett
  • cisconetworking
  • normalnudes
  • tester
  • ngwrru68w68
  • cubers
  • modclub
  • tacticalgear
  • provamag3
  • Leos
  • anitta
  • JUstTest
  • lostlight
  • All magazines