[ad_1]

Dashlane fast facts

Our rating: 4.6 stars out of 5
Pricing: Starts at $3.33 per month
Key features

  • Secure password vault encryption.
  • No recorded data breaches.
  • Well-designed and intuitive user interface.

Dashlane has become one of the most popular password managers available—and for good reason. It has top-tier zero-knowledge encryption for its password vault, a ton of convenient usability features, and a very intuitive user-interface.

While there are more affordable options available, Dashlane’s feature-packed take on password management makes it one of the best all-around choices in the space.

Jump to:


Is Dashlane free?

Yes, Dashlane has a free plan. However, the company recently announced significant changes to the plan. Beginning November 2023, Dashlane Free users are only able to store 25 passwords, compared to the previous free version’s unlimited number of storable passwords. And, beginning December 7, 2023, email and chat support will be limited to paid Dashlane subscribers only.

This isn’t the best news since Dashlane Free was already limited, only allowing access to one device at a time, whereas competitors like Bitwarden’s free version accommodate unlimited devices. If you plan to use more than one device or store more than 25 passwords, you may want to invest in a paid Dashlane subscription.

Despite these limitations, Dashlane Free comes with features like 2-factor authentication, a password generator, password history, autofill data and dark web monitoring for the master password.

Dashlane Pricing

Premium Friends and Family Professional Starter Professional Business
Price $3.33 per month $4.99 per month $20 per month $8 per seat/per month
No. of members 1 10 seats 10 seats Unlimited seats
Store and autofill passwords Unlimited Unlimited Unlimited Unlimited
No. of devices Unlimited Unlimited Unlimited Unlimited
Included VPN Yes Only for admin No Yes

Dashlane’s costs are on the pricier side compared to other password managers. Its Premium plan at $3.33 per month is more expensive than comparable plans from Bitwarden at $1 per month and Roboform at $1.99 per month—both of which also have free versions.

That’s not to say that Dashlane is a bad deal. In fact, its starting plan is fully-featured as it includes unlimited devices, unlimited passwords and passkeys, a dark web monitor and even a built-in VPN.

Having a bundled VPN is not something often seen with password managers and a convenient tool that gives Dashlane users additional security. While its Friends and Families plan also seems a bit expensive at $4.99 per month, it’s actually a good deal considering it includes 10 accounts in one subscription. LastPass, for example, has a cheaper $4 per month Families plan but only includes up to six user accounts.

Meanwhile, Dashlane’s Professional Starter plan of $20 per month for 10 seats is on trend with other password managers’ similar subscriptions. If you want a more affordable option, NordPass offers a Teams option of $1.79 per user per month, max 10 users, that’s good for two years.

Finally, Daslane’s Professional Business tier of $8 per seat per month also falls on the upper end in terms of pricing. Fortunately, it does allow for an unlimited number of seats, on-demand phone support and real-time phishing alerts included in the subscription.

Is Dashlane safe?

As it deals with highly sensitive data in passwords, it’s important to know if Dashlane is actually a safe and secure service to use. I’m happy to report that Dashlane checks all of the boxes in terms of security.

Dashlane operates on a zero-knowledge architecture, which means only the user knows their master password and the data stored within Dashlane. It utilizes AES 256-bit encryption—the gold standard for encryption—to encrypt all passwords and credentials in the vault. It even encrypts all the data locally on your device before sending it to Dashlane servers, meaning the password manager doesn’t have access to the unencrypted version of your data.

It’s also impressive to know that even Dashlane itself doesn’t know users’ master passwords, as they’re not stored on any of their servers or systems. This is something we want to see in password managers, given that these credentials can be easy targets to collect and sell for profit.

From my research, it appears Dashlane has not been involved in or had any form of data breach. While we don’t expect companies to be perfect, it’s a good sign for security that Dashlane hasn’t had any such problems since its first password manager release in 2012.

Key features of Dashlane

Outside of the usual password manager features like vault encryption and multi-factor authentication, Dashlane comes with a convenient password history feature, a password health page and dark web monitoring.

Password History

One of Dashlane’s best features is Password History. This saves any password that’s been changed and generated in Dashlane, even if you weren’t able to save it as a login. This can be a lifesaver if you’ve ever accidentally closed a site or app when making a new log in.

Figure A

Screenshot of password history of dashlane.
Dashlane’s Password History feature. Image: Dashlane

In my testing, the Password History feature was able to save passwords I made for an Instagram account (Figure A) even if I wasn’t able to save the login.

Password Health

Figure B

Screenshot of Password Health for Dashlane.
Password Health. Image: Dashlane

Dashlane can also assess the security of all your saved passwords on its Password Health page. This gives your passwords a score based on whether the saved passwords are deemed compromised, reused, or weak.

I like that Dashlane prioritizes more important accounts in assessing password health, such as banking services and email, as these are more urgent credentials compared to things like a forum or book club account.

Dark Web Monitoring

Figure C

Screenshot of Dark Web Monitoring of Dashlane.
Dark Web Monitoring. Image: Dashlane

This is another useful security feature that scans the dark web to check whether anyone has illegally accessed any of your personal credentials. It alerts the user if any such information appears to be used for unlawful purposes or is involved in a data breach.

I gave Dashlane’s Dark Web Monitoring one of my emails to check, and it provided me with a detailed report of possible breaches (Figure C).

Figure D

Screenshot of Dark Web Scan results for Dashlane.
Dark Web Scan results. Image: Dashlane

Dashlane authentication and security options

Dashlane offers 2-factor authentication (2FA) that requires a 6-digit token whenever you add a new device. 2FA can also be required for specific logins or for the account as a whole. Dashlane also supports face and fingerprint biometric authentication. I added my phone and was able to use facial recognition to unlock Dashlane during my testing.

Dashlane states that it doesn’t store the Master Password, which is another layer of security as even Dashlane doesn’t have access to a user’s most important password. If you forget your Master Password, Dashlane offers a few recovery options.

One of the options is a recovery key, which you can generate beforehand to access your vault without a master password. Even with the recovery key, Dashlane requires either email verification or 2FA tokens from an authenticator app—which is a good safeguard against bad actors that may have the key too.

Another recovery option is a biometric recovery that’s device-specific and available on the Dashlane mobile app only.

Dashlane makes it clear that it doesn’t store users’ master passwords and says that if you aren’t able to set a recovery method and forget your master password, your account may have to be reset and all data is lost. In my opinion, this is the way password managers should handle data, assuming the worst possible scenario.

Dashlane interface and performance

Figure E

Screenshot of Dashlane main web app dashboard.
Dashlane main web app dashboard. Image: Dashlane

Dashlane’s main web application is both intuitive and well-designed. It’s got a simple dashboard that performs well and places menus and items where we’d expect them to be.

During my testing, I was pleasantly surprised with how well the application ran. Subjectively, I liked Dashlane’s use of large spaces and texts for its menus (Figure E), which helped the app feel less cluttered.

In terms of its autofill capabilities, Dashlane worked perfectly. It was able to consistently appear during different log-in and sign-up attempts to suggest passwords or fill-in my pre-set credentials.

Dashlane mobile app

For the most part, Dashlane’s mobile application inherits the same intuitive and aesthetic user interface as its web application.

Figure F

Screenshot of Dashlane mobile app.

I liked that it doesn’t allow any screenshots out-of-the-box and is something you have to intentionally turn on. This will make it harder for hackers to possibly take a screengrab of your vault and logins.

I did experience an odd issue when I tried logging in to Dashlane’s mobile app on my Android phone for the first time. After inputting your email and password, Dashlane requires you to provide a 2FA code sent to your email before logging in. When I tried to input my code, the Dashlane app wouldn’t accept it and just kept sending me new codes that didn’t work.

I was able to login after uninstalling and reinstalling the app, so it may have just been a bug. Despite that, it’s still important to note in this review, especially for users who may encounter the same thing.

Dashlane pros

  • Secure password vault encryption.
  • Well-designed and intuitive user interface.
  • Handy password history feature.
  • Includes dark web monitoring for compromised accounts.
  • Bang-for-your-buck Friends and Family subscription.
  • No recorded data breaches.
  • Premium plan includes a VPN.

Dashlane cons

  • Individual and business plans are a bit expensive.
  • Buggy Android app log in.
  • Free version only allows 25 stored passwords.

Dashlane alternatives

If Dashlane doesn’t seem like a good fit for your needs, I’ve listed similar alternatives that may better suit you and your business.

Bitwarden

Bitwarden logo.
Image: Bitwarden

If Dashlane is too expensive, Bitwarden is your next best choice. It offers a free version that allows for unlimited password storage and unlimited number of usable devices. It also comes with 2FA, 256-bit encryption and a zero-knowledge architecture. Bitwarden also offers very affordable prices for almost all of its premium subscription tiers.

1Password

1Password logo.
Image: 1Password

1Password is another highly secure password manager to consider. It comes with a useful clipboard management feature that allows users to automatically remove passwords from their clipboards, an automatic lock during inactive periods and built-in phishing protection.

NordPass

NordPass logo.
Image: NordPass

NordPass features a data breach scanner that monitors your credentials and checks if any of them have been compromised. It also comes with cross-device and cross-browser compatibility, allowing for seamless syncing of passwords across different devices.

Is Dashlane worth it?

Dashlane’s top-tier password encryption, useful security features and easy-to-use web application make it one of the most complete password managers around. Its password history feature, dark web monitor and password health page are standout inclusions. It’s also one of the few password managers with a built-in VPN.

Dashlane is the perfect choice for users who want a great balance between password security, extra features and a sleek-looking application. While it is on the pricier side compared to others—and its free version is more limited—Dashlane is still one of the most fully-featured password managers available today.

Review Methodology

My review of Dashlane involved a detailed assessment of its security features, price and real-world performance. I had hands-on experience with Dashlane through its free version and tested premium features through their free trial. I also took into account user testimonials and reputable reviews to supplement my findings.

To test Dashlane, I used their web application on my Windows laptop and its mobile app on my Google Pixel 6.

I rated Dashlane on everything from its password management features to its pricing based on an internal algorithm to get a rating of 4.6 out of 5 stars. The scoring was based both on Dashlane on its own and in relation to other available password managers.

[ad_2]

Leave a Reply

Your email address will not be published. Required fields are marked *