That’s right, and Bitwarden is no stranger to secure notes. In fact, the tool has a feature called exactly that: Secure notes.  You might want to store software license keys, Social Security information, stock information, or just about any type of information that isn’t a login. The key to understanding the Secure note is that it’s just a way to collect unstructured data.  It is just that – a way to lock a note within your vault. That note can contain whatever you need. Also: What are Bitwarden Organizations and how do you use them?  Secure notes are available to both the free and paid plans and can be used in either the web vault or the desktop and mobile apps. Let’s see how to use Secure notes in Bitwarden. I’ll demonstrate the desktop app running on Pop!_OS Linux, but the process is (mostly) the same on all platforms.

What is a Bitwarden Secure note and how do you create one?

View your Secure notes

To view your Secure notes, click Secure note in the left navigation and select the note you wish to view. If you selected the option for password re-prompt, you’ll have to type your Bitwarden account password to view the contents of the note. Also: How to export your Bitwarden vault for safekeeping The ownership can be changed between the email account associated with Bitwarden or any organization you’ve created. Once you’ve finished your Secure note, click the Save button at the bottom of the window. Your Secure note is complete. And that’s all there is to creating a Secure note in the Bitwarden password manager.  If you have random bits of information you’d like to keep secure, this is a great way to do just that.