Vault Release 16.10.0

Released on May 2, 2023

New Features

  • VAUL-5652: Recovery Phrase. We have upgraded our account recovery process with a new and more secure 24-word “recovery phrase” feature. Read more on the Keeper Blog.

  • VAUL-5867: Support for TOTP seeds in CSV import method

  • VAUL-5177: Import from Thycotic Secret Server / Delinea

Bug Fixes

  • KDE-1364: Crash when double-clicking the Touch ID icon

  • KDE-1365: Entering an incorrectly formatted username in SSO Connect on an ASDF Domain causes a crash

Last updated