Frequently Asked Question

How to use Bitwarden
Last Updated 4 months ago

Bitwarden is a commonly used password manager. It brings the following advantages: Generate, consolidate, and autofill solid and secure passwords for all your accounts. 

Bitwarden's free service offers limitless credential storage with synchronization across all devices.

This tutorial will teach you how to install and configure it for your daily usage.

1. How to install

Go to their download page and get the appropriate version for your operating system.

Download their extension to your system. That's what will "auto-fill" your password.

2. How to setup

You need to register your account, so you need to set up your email and password.

Remember to protect your Bitwarden password at all cost, otherwise, you won't be able to reaccess your account.

After registering your account, you'll receive a verification email to confirm your account. Click on "Verify Email Address Now".

Now you'll get redirected to your vaults page, where you can save important information such as Logins, Cards, Identities and Secure notes.

3. How to add logins

There are two ways to add your logins. Manually or by letting Bitwarden's extension detect each website login.

Manually: On your vault, click on "New" -> "Item", identify the type of item, add the name of the website, add your username (or email, depending on the website), add your password, add the website's URL and on "Match detection" select "Base domain", save it and you'll have your login registered.

Automatically: go to the website where you log in, write your email and password, but don't press the login button. Instead, when you finish writing your password, press on "New item" (Unlock the account first if necessary), and then you'll see that the extension will open with your username (or email) and your password automatically filled (In some browsers it doesn't work due to having separated credentials pages).

4. Two-Factor Authentication

Two-Factor Authentication is an essential and valuable tool used to give more protection to your accounts. It consists of having a second way to verify that it is you, the person trying to log in to your account.

To activate it:

  1. Go to your vaults by your browser
  2. Unlock it.
  3. Go to "Settings"
  4. Go to "Security"
  5. Select "Two-step login"
  6. Please select the method you would like to use more (We recommend using email and the Authenticator app).

If you selected the Authenticator method, you need to install it in case you have not done so yet:

  1. Install Google Authenticator (Android & iOS) or Authy (Android & iOS) on your mobile phone.
  2. On Bitwarden, press "Manage".
  3. Open your authenticator app.
    1. For Google Authenticator, press the "+" symbol and select "Scan a QR code". Now, point your camera to the showing QR code on Bitwarden.
    2. For Authy, press the "" symbol, then select "Add account", and then "Scan QR code". Now, point your camera to the showing QR code on Bitwarden.
  4. After adding Bitwarden to your authenticator app, put the generated code from the authenticator on Bitwarden to confirm.
  5. Press "Turn on"

5. Generator

If you want to guarantee that your password is strong enough without forgetting it, we recommend you use the Generator. It generates a password, and you can choose the way you like more.

You can use it on all versions of Bitwarden.

To use it:

  • On your extension version, go to "Generator".
  • Go to "tools" on your browser version, then "Generator".
  • On your mobile app, go to "Generator".
  • On your PC app, press the "+" symbol, then on the password option, select the last button on the right (the "random" button).

After that, you can copy your generated password and paste it on your new login, but remember to save it on Bitwarden permanently. So you won't forget it.

6. How to import old passwords to Bitwarden

If you use another program to manage your password, you can directly export and import them on Bitwarden.

To import your passwords:

  • Export your passwords from your old password manager.
  • Go to your vaults on Bitwarden.
  • Go to "Tools".
  • Select "Import data".
  • In file format, choose the compatible format to import the passwords.
  • Select the file you downloaded.

With this tutorial, you should have all the necessary information to use Bitwarden without issues. You can still do more things on Bitwarden, like "Preferences" and "Send".

Please Wait!

Please wait... it will take a second!