Add secure notes

Feature name

The notes that are secured with master password re-prompt or protected with a separate password / 2-step auth. Before that it is hidden and not accessible even the vault is open with master password.

Feature function

  • What will this feature do differently?
    Currently, when the vault is open all secure notes such as recovery phrases etc are available to be copied, but it is compromising security as it is very sensitive information and it should not be in open even we opened the vault to copy some website password.

  • What benefits will this feature bring?
    It will allow us to store recovery phrases on Bitwarden app.

A post was merged into an existing topic: Master password re-prompt on Secure Notes should hide content