homeLogo

~ 7 min read

Free Open Source Password Manager Bitwarden

Bitwarden is a free and open source password manager that is easy to use and secure.

Create your Bitwarden Account

We are thrilled to be a part of your secure password management journey. To create a Bitwarden account, select the Get Started button on our homepage, or click here.

Create your account

On the Create Account screen, fill out all fields (Master Password Hint is optional) and select Submit.

Verify your email

Once you have created your account, prompt Bitwarden to send you a verification email by logging in to your web vault and selecting the Verify Email button.

Get Started with the Web Vault

The Bitwarden web vault provides the richest Bitwarden experience for personal users and organizations. Many important functions such as setting up two-step login or administering an organization must be done from the web vault.

Tip

The web vault is accessible from any modern web browser at vault.bitwarden.com. If you are self-hosting Bitwarden, access to the web vault will be located at your configured domain, for example https://my.bitwarden.server.com.

The Bitwarden Web Vault

When you first log in to your web vault, you’ll land on the Vaults view. This space will list all vault items, including logins, cards, identities, and secure notes.

First steps

Using the Filters column, you can organize your vault into Favorites and Folders.

Let’s start by setting up a new folder and adding a new login to it:

Create a folder To create a folder:

Select the Add icon next to the Folders section in your Filters column.

Enter a name (for example, Social Media Logins) for your folder and select Save.

Tip

For a cleaner vault, you can nest folders inside other folders.

Add a login

To add a new login item:

Select the Add Item button.

Select Login from the dropdown (if you are adding a card, identity, or secure note instead, select that option instead).

Enter a Name for the item. Names will help you easily identify items in your vault, so give this item a recognizable one (for example, My Twitter Account).

Enter your Username and Password. For now, enter your existing password. We will help you replace it with a stronger password later.

In the URI 1 field, enter the URL of the website (for example, https://twitter.com/login). If you don’t know what URL to use, navigate to the website’s login screen and copy it from your address bar.

Finding a URI

From the Folder dropdown, select the name of the folder you want to add this item to (for example, the Social Media Logins folder we created earlier).

Select the Favorite icon to add this item to your favorites. The icon will fill-in ( → ) when it is a favorite.

Nice work! Select the Save button to finish adding this item.

Generate a strong password

Now that a new login is saved in your vault, improve its security by replacing the existing password with a stronger one:

In your vault, select the item you want to secure.

In a new tab or window, open the corresponding website and login to your account.

Tip

If you entered something in the URI 1 field, click the Launch icon to open it directly from your vault.

On that website, navigate to the area where you can Change your password.

Typically, you can find this in a Your Account, Security, Sign in Settings, or Login Settings section.

Most websites require you to enter your Current password first. Return to your vault and select the Copy icon next to the Password field. Then, return to the website and paste it into the Current password field.

You might have the old password memorized, but it’s a good idea to get in the habit of copying and pasting your password. This is how you will be logging in once your password is replaced with a stronger one.

Return to your vault and click the Generate icon next to the Password field. You will be asked whether you want to overwrite the current password, so select Yes to proceed.

This will replace your Password with a randomly generated strong password. Moving from a password like Fido1234 to X@Ln@x9J@&u@5n##B can stop a hacker.

Copy your new password with the same  Copy icon you used earlier, and select the Save button.

Don’t worry about overwriting your existing password! If something goes wrong, Bitwarden maintains a Password History of the last five passwords for every login:

View Password History

Return to the other website and paste your strong password in the New Password and Confirm new password fields.

Once you Save the password change, you are finished!

Import your data

Good news! You don’t need to repeat this process for every login if you have usernames and passwords saved in a web browser or other password manager. Use one of our specialized import guides for help transferring your data from:

LastPass

1Password

Dashlane

macOS & Safari

Google Chrome

Firefox

Secure your vault

Now that your vault is full of data, let’s take some steps to protect it by setting up two-step login. Two-step login requires you to verify your identity when logging in using an additional token, usually retrieved from a different device.

There are many available methods for two-step login, but the recommended method for a free Bitwarden account is using a mobile device authenticator app such as Authy:

Download Authy on your mobile device.

In your web vault, select the profile icon and choose Account Settings from the dropdown menu:

Account Settings

From the Account Settings menu, select the Security page and the Two-step Login tab.

Locate the Authenticator App option and select Manage:

Manage Authenticator App

You’ll be prompted to enter your master password to continue.

On your mobile device, open Authy and tap the  Add Account button.

Scan the QR code located in your web vault using Authy. Once scanned, Authy will display a six-digit verification code.

Enter the six-digit verification code into the dialog box in your web vault, and select the Enable button.

Select the Close button to return to the Two-step Login screen, and select the View Recovery Code button.

Your recovery code can be used in the event that you lose your mobile device. This is a critical step to ensure you don’t ever get locked out of your vault, so don’t skip it!

Enter your master password and select the Continue button to get your recovery code.

Example Recovery Code

Save your recovery code in the way that makes the most sense for you. Believe it or not, printing your recovery code and keeping it somewhere safe is one of the best ways to make sure that the code is not vulnerable to theft or inadvertent deletion.

Browser Extensions

Bitwarden browser extensions integrate password management directly into your favorite browser. Download a Bitwarden browser extension from your browser’s marketplace or app store, or from the Bitwarden Downloads page.

Browser extensions are supported for the two most recent versions of Google Chrome, Mozilla Firefox, Opera, Microsoft Edge, and Safari. For Vivaldi, Brave, and Tor, only the most recent version is supported.

Desktop Apps

The Bitwarden desktop app brings a full vault experience straight out of your browser and into your desktop. The desktop app supports up to five logged-in accounts at a time, making it easy to switch between personal and work accounts at any moment (learn more).

In the My Vault view, you can browse all your items, including items owned by an organization that you are a member of. Use the Vaults dropdown to filter for items in All Vaults, My Vault, and any organization vaults.

Mobile Apps

Bitwarden mobile apps let you take your password manager on the go. Download Bitwarden from the iOS App Store or Google Play Store, or by navigating to get.bitwarden.com on any device.

Bitwarden CLI

The Bitwarden command-line interface (CLI) is a powerful, fully-featured tool for accessing and managing your vault. Most features that you find in other Bitwarden client applications (desktop, browser extension, etc.) are available from the CLI.