Bitwarden Resources

April 2024 Spotlight: Join today! Bitwarden passkeys for mobile apps are now in beta

Learn about a feature highly requested by the Bitwarden community

affichée:
  1. Ressources
  2. April 2024 Spotlight: Join today! Bitwarden passkeys for mobile apps are now in beta
How to export your Bitwarden vault
How to export your Bitwarden vault

Maintain peace of mind by having an encrypted, local backup of your vault! Learn how easy it is to export your Bitwarden vault and take control of your digital security.

Social Media Cards Q2 2024.png
Social Media Cards Q2 2024.png

Join the beta program for iOS and Android and experience the convenience and security of passkeys synced across your devices contribute by testing the feature and providing feedback. Get all the details on this open beta program and how to experience it yourself.

Enjoying this update? Subscribe today.

Receive the latest product updates, hand-picked articles, community highlights, and more.

More Bitwarden Bites

How a password manager can help organizations pass penetration tests

Penetration testing, or pen testing, simulates a cyberattack to identify vulnerabilities in a company's systems in a safe, controlled, and well-documented environment. Rolling out an enterprise-wide password manager increases a company's chances of passing the pen test portion of a security audit. Learn more about it in this article.

World Backup Day - Top tips to protect your passwords

On World Backup Day, we remember how important it is to back up our data. This post discusses protecting your primary login for your password manager as well as the information within your vault.

Cybersecurity News

World Password Day Survey 2024

The Bitwarden World Password Day survey, conducted in the spring of 2024, gathered insights from 2,400 individuals. The survey results detail password security habits at home and in the workplace, assess the perceived impacts of phishing and AI on online security, and capture user sentiment towards passkey adoption as an emerging authentication method.

West Coast media institution selects Bitwarden for ease of deployment and Active Directory integration

When this media organization found their legacy password management solution had been breached, they selected Bitwarden to protect sensitive information and enable it to continue its mission of bringing original, high-quality programming to its viewers. Learn more about their Bitwarden deployment in this resource.

Development Tips and Updates

Bitwarden releases magic links API

In this article, learn how developers use Bitwarden Passwordless.dev plug-and-play SDKs to build magic links, one-time links to authenticate users. Integrating magic links into the authentication workflow improves user experience, increases security, and reduces support burdens associated with passwords.

Discover PasskeyIndex.io: Your Community Hub for Passkeys

Are you looking for a list of sites and platforms that support passkeys? Read this blog on PasskeyIndex.io – a community-driven platform dedicated to collecting and organizing a list of services that are passkey-enabled.

Bitwarden releases Android SDK for passkey development

To better serve the needs of developers looking to passkey-enable their Android applications, Bitwarden has released a new Android SDK that puts FIDO2 passkey development tools directly in the hands of developers. Take a look at this guide and get started with the Bitwarden Passwordless.dev Android SDK.

Community Spotlight

This month’s newsletter spotlights u/Legal_Ad_5437 for beginning a crucial conversation - what happens when you become too old to remember things such as master passwords and secondary verification accounts? Read helpful advice from community members in this Reddit post.

Screenshot 2024-04-29 at 10.51.15 PM
Screenshot 2024-04-29 at 10.51.15 PM

Bitwarden Learning Center

Check out Bitwarden 101 for a short video series on how to get started with Bitwarden Password Manager as an administrator or end user.

That’s it for now. For more product updates and online security tips, visit the Bitwarden blog.

Until next time,

Team Bitwarden

Hi readers!

Take this two-minute survey to help us improve the monthly Bitwarden Newsletter and deliver the information you care most about.

Choisissez le plan qui correspond à vos besoins

Gratuit

$0

par mois

Gratuit pour Toujours

Obtenir un coffre-fort Bitwarden

  • Appareils illimités
  • Gestion des clés d'accès
  • Toutes les fonctions essentielles
  • Toujours gratuit

Partager des éléments du coffre-fort avec un autre utilisateur

Premium

Less than$1

par mois

10 $ facturés annuellement

Profitez des fonctionnalités premium

  • Bitwarden Authenticator
  • Pièces jointes
  • Accès d'urgence
  • Rapports de sécurité et plus encore

Partager des éléments du coffre-fort avec un autre utilisateur

Familles

$3.33

par mois

Jusqu'à 6 utilisateurs, 40 $ facturés annuellement

Sécuriser vos identifiants familiaux

  • 6 comptes premium
  • Partage illimité
  • Collections illimitées
  • Organisation du stockage

Partager les éléments du coffre-fort entre six personnes

Les tarifs sont indiqués en USD et sont basés sur un abonnement annuel

Équipes

Protection résiliente pour les équipes en croissance

$4

par mois / par utilisateur facturé annuellement

Partagez des données sensibles en toute sécurité avec des collègues, à travers les départements ou l'ensemble de l'entreprise

Inclut des fonctionnalités premium pour tous les utilisateurs

Entreprise

Fonctionnalités avancées pour les grandes organisations

$6

par mois / par utilisateur facturé annuellement

Utilisez des fonctionnalités avancées, notamment des politiques d'entreprise, la connexion sans mot de passe unique (SSO) et la récupération de compte.

Inclut des fonctionnalités premium et un plan familial gratuit pour tous les utilisateurs

Obtenez un devis

Pour les entreprises comptant des centaines ou des milliers d'employés, veuillez contacter notre service commercial pour obtenir un devis personnalisé et voir comment Bitwarden peut vous aider :

  • Réduire le risque de cybersécurité
  • Augmenter la productivité
  • Intégrer de manière transparente

Bitwarden s'adapte à toutes les tailles d'entreprise pour garantir la sécurité des mots de passe au sein de votre organisation.

Les tarifs sont indiqués en USD. Plan Entreprise basé sur un abonnement annuel


© 2024 Bitwarden, Inc. Conditions Confidentialité Paramètres des cookies Plan du site

Go to EnglishStay Here