Security News Bitwarden Completes Third-party Security Audit

CyberTech

Level 44
Thread author
Verified
Top Poster
Well-known
Nov 10, 2017
3,250
We take the security of Bitwarden seriously. In addition to our 100% open source codebase and public bug bounty program, we also understand the need for official security assessments and penetration testing from reputable third parties. We are pleased to announce that Bitwarden has completed a thorough security audit and cryptographic analysis from the security experts at Cure53.

In the interest of providing full disclosure, below you will find the technical report that was compiled from the team at Cure53 along with an internal report containing a summary of each issue, impact analysis, and the actions taken/planned by Bitwarden regarding the identified issues and vulnerabilities. Some issues are informational and no action is currently planned or necessary. We are happy to report that no major issues were identified during this audit and that all issues that had an immediate impact have already been resolved in recent Bitwarden application updates.

We hope that this assessment reiterates our commitment to the security and integrity of the entire Bitwarden platform and helps further strengthen the trust that our users place in Bitwarden every day.

 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top