Compliance, Audits, and Certifications | Bitwarden Help Center (2024)

Security

Bitwarden is a global company with customers located all over the world. Our business is to help customers protect, store, and share their sensitive data. We prioritize protecting the personal data of our customers and their end-users as paramount to our company mission. Bitwarden complies with industry standards, and conducts comprehensive annual audits that are shared transparently with our customers and users. Our open source approach puts us in a unique position, where our software is viewed and scrutinized by a globally engaged community.

Privacy

For our privacy policy, visit bitwarden.com/privacy.

GDPR

Bitwarden is GDPR compliant. We use applicable, approved information transfer mechanisms where required, such as EU Standard Contractual Clauses (SCCs), or the EU - U.S. Privacy Shield.

Bitwarden uses Standard Contractual Clauses pursuant to Regulation (EU) 2016/679 of the European Parliament and the Council approved by European Commission Implementing Decision (EU) 2021/914 of 4 June 2021, as currently set out at https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj.

CCPA

Bitwarden is compliant with the California Consumer Privacy Act (CCPA).

Privacy shield

Bitwarden complies with EU-U.S. Privacy Shield Frameworks. In addition, Bitwarden uses and complies with EU Standard Contractual Clauses (SCCs). For more information, please see Bitwarden Privacy Shield Frameworks.

HIPAA

Bitwarden is HIPAA compliant and annually undergoes a third-party audit for HIPAA Security Rule compliance.

Third party security audits

Bitwarden regularly conducts comprehensive third-party security audits with notable security firms. These annual audits include source code assessments and penetration testing across Bitwarden IPs, servers, and web applications.

2023 Bitwarden Web App Security Assessment Report

Bitwarden completed a dedicated source code audit and penetration test of the web app by security firm Cure53.

Read the report.

2023 Bitwarden Desktop App Security Assessment Report

Bitwarden completed a dedicated source code audit and penetration test of the desktop app by security firm Cure53.

Read the report.

2023 Bitwarden Core App & Library Security Assessment Report

Bitwarden completed a dedicated source code audit and penetration test of the core application and library by security firm Cure53.

Read the report.

2023 Bitwarden Browser Extension Security Assessment Report

Bitwarden completed a dedicated source code audit and penetration test of the browser extension by security firm Cure53.

Read the report.

2023 Network Security Assessment

Bitwarden completed a network security assessment and penetration test by security firm Cure53.

Read the report.

2022 Security Assessment

Bitwarden completed a dedicated source code audit and penetration test by security firm Cure53.

Read the report.

SOC 2 Type 2 and SOC 3

Bitwarden has completed SOC Type 2 and SOC 3 compliance. For more information, see the blog post Bitwarden achieves SOC 2 certification.

2022 Network Security Assessment

Bitwarden completed a network security assessment and penetration test by security firm Cure53.

Read the report.

2021 Network Security Assessment

Bitwarden completed a thorough network security assessment and penetration test by auditing firm Insight Risk Consulting.

Read the report.

2021 Security Assessment

Bitwarden completed a dedicated source code audit and penetration test by the security firm Cure53.

Read the report.

2020 Network Security Assessment

Bitwarden completed a thorough security assessment and penetration test by auditing firm Insight Risk Consulting. For more information, please see the blog post Bitwarden 2020 Security Audit is Complete.

Read the report.

2018 Security Assessment

Bitwarden completed a thorough security audit and cryptographic analysis by security firm Cure53. For more information, please see the blog post Bitwarden Completes Third-party Security Audit.

Read the report.

Open source codebase

Codebase on GitHub

Bitwarden is focused on open source software with the entirety of the codebase available on github.com. See our codebase at github.com/bitwarden, or learn more on our open source page.

Licensing

Source code in Bitwarden repositories are covered by one of two licenses, the GNU Affero General Public License (AGPL) v3.0 and the Bitwarden License v1.0. Refer to these links to learn more about what is included in and permitted by each license.

Cloud hosting

The Bitwarden cloud service is hosted on Microsoft Azure. Please visit Microsoft Azure Compliance Offerings for more detail.

Security information

Zero knowledge encryption

Bitwarden takes a zero knowledge encryption approach to password management, meaning every piece of information in your vault is encrypted. For more information on this approach, please see the blog post How End-to-End Encryption Paves the Way for Zero Knowledge.

Vault security in Bitwarden

For more information on how Bitwarden vaults are protected, including options for Bitwarden client applications, please see the blog post Vault Security in the Bitwarden Password Manager.

Bug bounty program

Bitwarden also interacts with independent security researchers through our public bug bounty program on HackerOne.

Suggest changes to this page

How can we improve this page for you?
For technical, billing, and product questions, please contact support

Compliance, Audits, and Certifications | Bitwarden Help Center (2024)

FAQs

Who audits Bitwarden? ›

Bitwarden completed a thorough security audit and cryptographic analysis by security firm Cure53.

What are the security standards of Bitwarden? ›

Bitwarden utilizes the following key security measures to protect data stored in Bitwarden: End-to-end encryption: Lock your passwords and private information with end-to-end AES-CBC 256 bit encryption with HMAC authentication, salted hashing, and Key Derivation Functions such as PBKDF2 SHA-256 or Argon2id.

Is Bitwarden SOC 2 compliant? ›

Bitwarden adheres to industry security standards with SOC2 and SOC3 certifications and HIPAA compliance.

Is Bitwarden GDPR compliant? ›

A: Bitwarden is GDPR-compliant and uses approved information transfer mechanisms including EU Standard Contractual Clauses (SCCs) pursuant to Regulation (EU) 2016/679 of the European Parliament and the Council approved by European Commission Implementing Decision (EU) 2021/914 of 4 June 2021, as currently set out at ...

Has Bitwarden been breached before? ›

Before considering Bitwarden as your go-to password manager in 2024, here are the main things you should know. Security. Bitwarden includes all the essential security features to ensure customers are well-protected against breaches and other online threats. It has never had any security breaches.

Is Bitwarden an American company? ›

Yes. Bitwarden is a corporation headquartered in Santa Barbara, California with employees located in the U.S. and around the world.

What happens if Bitwarden gets hacked? ›

If your device is compromised and someone gets access to that pin-encrypted vault, the only thing they have to do to get into your vault is brute-force the pin. If you keep that lock with master password on client restart option checked, then the vault is encrypted with the pin but kept in memory, not written to disk.

Is Bitwarden safer than Google passwords? ›

However, the general consensus from experts is that stand-alone password managers, such as Bitwarden, are safer than browser-based password managers like those offered by Google, Firefox, or Safari. A dedicated password manager has several benefits: higher security, ease of use, and cross-platform availability.

What data does Bitwarden collect? ›

Bitwarden obtains Personal Information in connection with your account creation, usage of the Bitwarden Service and support, and payments for the Bitwarden Service such as names, emails address, phone and other contact information for users of the Bitwarden Service and the number of items in your Bitwarden Service ...

What is the Bitwarden password manager flaw? ›

Bitwarden flaw can let hackers steal passwords using iframes

Bitwarden's credentials autofill feature contains a risky behavior that could allow malicious iframes embedded in trusted websites to steal people's credentials and send them to an attacker.

Is 1Password better than Bitwarden? ›

Determining if 1Password is better than Bitwarden depends on your specific needs. 1Password is better if you need an easy-to-use option with monitoring, large document storage limits and travel capabilities. Bitwarden is better if you're looking for an open-source option with free and lower-priced tiers.

How many companies use Bitwarden? ›

Bitwarden serves tens of thousands of businesses and millions of end users globally.

Who is behind Bitwarden? ›

Kyle Spearrin had never developed a mobile app or browser extension when he started building Bitwarden as a fun side project in 2015. Nearly nine years later, Spearrin's humble attempt at a free, open-source password manager has become one of the most popular ways to keep online accounts secure.

Which is better, KeePass or Bitwarden? ›

Should your organization use Bitwarden or KeePass? I recommend Bitwarden over KeePass when it comes to both personal and business use. Bitwarden is just as secure as KeePass, but it's way easier to set up and use, so the learning curve is a lot lower for beginners.

Is Bitwarden as vulnerable as LastPass? ›

While Bitwarden and LastPass both make honest efforts to protect user data, Bitwarden's security measures far outrank those of LastPass. For one, Bitwarden defaults to 600,001 password iterations, which refers to the number of times a password is hashed to keep it secure.

Who performs security audits? ›

An external security audit is conducted by an impartial third-party auditor not connected to the company. It independently assesses a company's internal controls, financial statements, and compliance with industry norms and laws.

Does Bitwarden sell data? ›

Except as listed below, Bitwarden will not share Personal Information with third party service providers unless you have consented to the disclosure.

Who audits the COA auditors? ›

An Audit Team under Cluster 3 – Legislative, Judiciary and Constitutional Offices of COA's National Government Audit Sector is assigned to audit the Constitutional Commissions including the COA.

Top Articles
Volume VWAP EMA Combined Strategy | AlgoTest
The Impact of Blobs on Ethereum Layer 2 Fees
Koordinaten w43/b14 mit Umrechner in alle Koordinatensysteme
Tv Guide Bay Area No Cable
Es.cvs.com/Otchs/Devoted
A Complete Guide To Major Scales
Rubfinder
83600 Block Of 11Th Street East Palmdale Ca
Santa Clara Valley Medical Center Medical Records
Myql Loan Login
Richmond Va Craigslist Com
Herbalism Guide Tbc
Caliber Collision Burnsville
Hair Love Salon Bradley Beach
735 Reeds Avenue 737 & 739 Reeds Ave., Red Bluff, CA 96080 - MLS# 20240686 | CENTURY 21
National Office Liquidators Llc
Cambridge Assessor Database
NHS England » Winter and H2 priorities
Kiddle Encyclopedia
Phoebus uses last-second touchdown to stun Salem for Class 4 football title
Garnish For Shrimp Taco Nyt
Who is Jenny Popach? Everything to Know About The Girl Who Allegedly Broke Into the Hype House With Her Mom
Bennington County Criminal Court Calendar
Teekay Vop
Drift Hunters - Play Unblocked Game Online
Victory for Belron® company Carglass® Germany and ATU as European Court of Justice defends a fair and level playing field in the automotive aftermarket
Catchvideo Chrome Extension
Miles City Montana Craigslist
Jailfunds Send Message
Hwy 57 Nursery Michie Tn
John Deere 44 Snowblower Parts Manual
3 Ways to Format a Computer - wikiHow
Craigslist/Phx
Pfcu Chestnut Street
Emiri's Adventures
Royal Caribbean Luggage Tags Pending
Craigslist Red Wing Mn
Barrage Enhancement Lost Ark
Despacito Justin Bieber Lyrics
Arcadia Lesson Plan | Day 4: Crossword Puzzle | GradeSaver
Regis Sectional Havertys
888-333-4026
Seminary.churchofjesuschrist.org
Tableaux, mobilier et objets d'art
Pain Out Maxx Kratom
Reilly Auto Parts Store Hours
The Average Amount of Calories in a Poke Bowl | Grubby's Poke
Raley Scrubs - Midtown
Turning Obsidian into My Perfect Writing App – The Sweet Setup
Laurel Hubbard’s Olympic dream dies under the world’s gaze
Craigslist Farm And Garden Missoula
Latest Posts
Article information

Author: Zonia Mosciski DO

Last Updated:

Views: 6030

Rating: 4 / 5 (71 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Zonia Mosciski DO

Birthday: 1996-05-16

Address: Suite 228 919 Deana Ford, Lake Meridithberg, NE 60017-4257

Phone: +2613987384138

Job: Chief Retail Officer

Hobby: Tai chi, Dowsing, Poi, Letterboxing, Watching movies, Video gaming, Singing

Introduction: My name is Zonia Mosciski DO, I am a enchanting, joyous, lovely, successful, hilarious, tender, outstanding person who loves writing and wants to share my knowledge and understanding with you.