Open-source password manager Bitwarden has gained a feature that might give you some peace of mind in case of an emergency. If you're a premium subscriber (at $10/year), you can now specify designated contacts that can request access to your Vault to help out if you can't get ahold of your passwords yourself.

The feature only works if your contact is a Bitwarden user, but since that's only a matter of signing up for the password manager's free service, that shouldn't be a big hurdle. Once you've set up an emergency contact, they can request access via their Bitwarden web vault. The request is automatically approved after a period of time you can specify ahead, but you also get an email notification that allows you to manually deny or approve the request. The system is supposed to help if someone needs to attend to your affairs in case you're in a coma or otherwise disabled.

How it works

Emergency Access uses public key exchange and encryption/decryption to allow users to give a trusted emergency contact permission to access Vault data in a Zero Knowledge/Zero Trust environment:

  1. A Bitwarden user (the grantorinvites another Bitwarden user to become a trusted emergency contact (the grantee). The invitation (valid for only 5 days) specifies a user access level and includes a request for the grantee’s public key.
  2. Grantee is notified of invitation via email and accepts the invitation to become a trusted emergency contact. On acceptance, the grantee’s public key is stored with the invite.
  3. Grantor is notified of acceptance via email and confirms the grantee as their trusted emergency contact. On confirmation, the grantor’s Master Key is encrypted using the grantee’s public key and stored once encrypted. Grantee is notified of confirmation.
  4. An emergency occurs, resulting in grantee requiring access to grantor’s Vault. Grantee submits a request for emergency access.
  5. Grantor is notified of request via email. The grantor may manually approve the request at any time, otherwise the request is bound by a grantor-specified wait time. When the request is approved or the wait time lapses, the public-key-encrypted Master Key is delivered to grantee for decryption with grantee’s private key.
  6. Depending on the specified user access level, the grantee will either:
    • Obtain view/read access to items in the grantor’s Vault (View).
    • Be prompted to create a new Master Password for the grantor’s Vault (Takeover).

Bitwarden isn't the only cross-platform password manager that offers emergency access, but with all core features available for free and more at a fee of $10 a year, it's probably the most affordable option. LastPass, 1Password, and Dashlane are some great alternatives if you're looking for other services that have had emergency sharing for a while already.

Source: Bitwarden (1), (2)