Bitwarden Resources

January 2023 Spotlight: Bitwarden acquires passwordless.dev

The acquisition is a key milestone in rounding out the Bitwarden commitment to offering open source, scalable, and secure passwordless solutions to all users.

  1. リソース
  2. January 2023 Spotlight: Bitwarden acquires passwordless.dev
Bitwarden acquires Passwordless.dev
Bitwarden acquires Passwordless.dev

On January 18, 2023, Bitwarden announced that it has acquired European-based startup Passwordless.dev, a significant milestone in rounding out the Bitwarden commitment to offering open source, scalable, and secure passwordless solutions to every business and end user. Through its comprehensive API framework, Passwordless.dev trims down the development work around cryptographic operations, technical flows, and more – what used to take weeks can now be accomplished in minutes. 

Bitwarden on Apple Watch
Bitwarden on Apple Watch

In the latest release, the Bitwarden Authenticator TOTP generator became available on your Apple Watch device! This allows for quick access to generated verification codes for logging into your accounts that support two-factor authentication. Get started by installing the latest version of the Bitwarden iOS app from the Apple App Store. More step-by-step instructions on how to leverage this new feature are available in the Help Center.

Enjoying this update? Subscribe today.

Receive the latest product updates, hand-picked articles, community highlights, and more.

More Bits and Bites

Data Privacy Day

This year, The National Cybersecurity Alliance is advocating for holding organizations responsible for keeping individuals’ personal information safe throughout Data Privacy Week. They also encourage individuals to “Own Your Privacy” by learning more about how to protect their data online. Learn more about what you can do to protect your privacy in 2023 and beyond.

The Bitwarden tech stack: Built for security and scalability

Bitwarden selects tools and platforms with a security-first vision across open source and commercial technologies. Across server, browser, mobile, and desktop applications, the Bitwarden technology stack is core to developing and maintaining the secure password management you know and love. In this article, learn how and why Bitwarden selected current technologies in use and how these adopted applications help support high performance, security, and scalability.

Bitwarden Open Source Security Explained

As the CEO of HackerOne, Mårten Mickos, once said, “In software, when you make the source code open, you unleash collaboration and innovation otherwise not possible. In security, when you make vulnerabilities and their fixes open, you unleash collaboration and risk reduction otherwise not possible.” Open source codebases like Bitwarden undergo continuous inspection and enhancement by developers, users, and security researchers around the world. Get answers to the most frequently asked questions about how being open source strengthens Bitwarden security, transparency, and privacy.

How to create Bitwarden custom fields in a few clicks

Bitwarden users can create custom fields and choose to “Copy Custom Field Name” in their browser’s context (or right-click) menu. This capability greatly simplifies the creation of password manager custom fields and makes it easier than ever for Bitwarden users to add more data fields to vault items. Learn the steps to create a custom field and start taking advantage of this new feature.

Top 5 ways business executives can stay safe online

According to Rachel Tobac, a hacker and the CEO of SocialProof Security, “It only takes one email, a 30-second call, or one social media DM to hack VIPs and gain access to their money, data, and systems.” There has never been a better time for business leaders to take control of their online security, and here are the top five ways that senior executives can better protect themselves.

Mark Your Calendar with These Cybersecurity Awareness Holidays
No matter what time of year, it’s important to take action to keep ourselves and others safe online, through backing up data, securing your passwords, and more. Take a look at these cybersecurity holidays that highlight important ways to stay safe, and remember to mark them on your calendar!

Get Involved in the Community

As an open-source project, Bitwarden wouldn’t be what it is today without its global community support. Visit the Community Forums for general community discussion and the product roadmap. Here are a few ways you can get involved:

  • Request a new feature: Go to the Feature Requests category of the Community Forums. (Pro tip: search existing feature requests before making a new one.)

  • Write code for a new feature: Make a new post in the Github Contributions category of the Community Forums. Be sure to include a description of your proposed contribution, screenshots, and links to any relevant feature requests.

  • Report a bug or submit a bug fix: Use Github issues and pull requests to report issues.

  • Help other users: Go to the Ask the Bitwarden Community category on the Community Forums.

  • Helps us translate Bitwarden: Help translate Bitwarden to make the platform more accessible in other languages.

  • Report a security concern or vulnerability: Security audits and feedback are always welcome. If the issue is sensitive, please contact us directly or submit a report through our HackerOne Program.

Upcoming Events

Hacker's guide to VIP security with Rachel Tobac
Hacker's guide to VIP security with Rachel Tobac

It only takes one email, a 30-second call, or one social media DM for her to hack VIPs and gain access to your money, data, and systems. Meet Rachel Tobac, who executes these social engineering attacks for a living and uses her real-life ethical hacking stories to keep VIPs up to date on the methods criminals are using to trick people. Register now for this free virtual event on March 9 and learn how to defend against the latest executive-based manipulation methods.

More Upcoming Events

That’s it for now. Let us know what you think about this newsletter including potential topics you’d like to see.

Until next time,

Team Bitwarden

Bitwarden is Certified as a Best Place to Work in 2022!

Interested in joining the Bitwarden team? Visit our careers page to explore open roles.

ニーズに合わせてプランをお選びください

無料

$0

月あたり

永遠無料

Bitwarden のボールトを取得

  • 無制限のデバイス
  • パスキー管理
  • すべてのコア機能
  • いつも無料

ボールトのアイテムを他の 1 人のユーザーと共有する

今すぐ利用開始

プレミアム

Less than$1

月あたり

年間10ドル請求されます

プレミアム機能をお楽しみください

  • Bitwarden 認証器
  • ファイル添付
  • 緊急アクセス
  • セキュリティ レポートなど

ボールトのアイテムを他の 1 人のユーザーと共有する

プレミアム アカウントを作成する

家族

$3.33

月あたり

最大 6 ユーザー、年間 $40 請求されます

あなたの家族のログインを保護してください

  • 6 つのプレミアムアカウント
  • 無制限の共有
  • 無制限のコレクション
  • 組織のストレージ

ボールトのアイテムを 6 人で共有する

表示されている価格は USD で、年間購読に基づいています

チーム

成長するチームのための強固な保護

$4

月額/ユーザーごとに毎年請求

同僚、部門間、または全社と安全に機密データを共有する

すべてのユーザーにプレミアム機能を含む

企業

大規模組織向けの高度な機能

$6

月額/ユーザーごとに毎年請求

エンタープライズ ポリシー、パスワードなしの SSO、アカウントの回復などの高度な機能を利用する。

すべてのユーザー向けのプレミアム機能と補完的なファミリー プランが含まれる

見積もりを取得する

数百人または数千人の従業員を持つ企業のために、カスタム見積もりを取得するために営業に連絡し、Bitwarden がどのように役立つかを確認してください:

  • サイバーセキュリティ リスクを軽減する
  • 生産性を向上させる
  • シームレスに統合する

Bitwarden は、パスワードのセキュリティを貴組織にもたらすために、どんな規模のビジネスにも対応する。

表示される価格は USD です。エンタープライズプランは年間購読に基づいている。


© 2024 Bitwarden, Inc. 利用規約 プライバシー クッキーの設定 サイトマップ

このサイトは日本語でご利用いただけます。
Go to EnglishStay Here