To get unlimited-device syncing, you have to pay a hefty $59.99 per year for Dashlane Premium, which comes with extra services you may not really need, such as a VPN. Meanwhile, Dashlane’s free tier is so restrictive that it’s barely worth mentioning. At $35.99 per year, Dashlane’s recently introduced mid-range Essentials plan is priced the same as the top tiers from 1Password, Keeper and LastPass. But unlike those, it’s limited to just two devices (one phone and one computer, for example).  Dashlane would be a top choice if its Essentials plan could be used across as an unlimited number of devices. But it’s hard to justify paying for Dashlane’s Premium plan when the other premium choices among the best password managers, and even solid free options like Bitwarden’s, offer more for much less. That said, Dashlane Premium is compelling for users who want extra services or who especially value platform design. Read on for the rest of our Dashlane review.

Dashlane: Costs and what’s covered

Dashlane has three paid tiers: Essentials ($35.99 per year), Premium ($59.99 per year) and Family ($89.99 per year). The Essentials option is priced similarly to the “premium” plans offered by its competitors, but it allows syncing across just two devices.  There’s also a free Dashlane plan, though its functionality is extremely limited — you can store just 50 passwords on a single device. While you do get some security-monitoring capabilities, the fact that there are more full-featured free options available with the likes of Bitwarden and Myki make Dashlane’s free offering far less appealing.  With the $35.99-per-year Dashlane Essentials plan, you get unlimited password sharing, secure notes, a bulk password changer and security features like data-breach alerts and password-health reports. But again, this plan works across only two devices, so if you need password management on your phone, personal computer, work computer and/or tablet, you’d have to upgrade to Premium.  If you do choose Dashlane Premium ($59.99 annually), you’ll get unlimited device syncing plus 1 GB of secure storage, dark-web monitoring and VPN services provided by Hotspot Shield — which is where the premium price tag comes from. (To be fair, $20 per year for one of the best VPN services is a steal.) The Family plan ($89.99 per year) is basically Premium with up to six accounts.    Dashlane does allow users to subscribe month-to-month, albeit at a higher rate: $3.99 per month for Essentials, $6.49 per month for Premium and $8.99 per month for Family. This is handy if you’ve used your 30-day free trial but aren’t ready to commit to a full year with Dashlane.    Dashlane is phasing out its desktop apps, so it now operates primarily via a web app and browser extensions on Windows, macOS, Linux and Chrome OS — as long as both the extension and browser are up-to-date (within the last two major versions). Extensions are available for Chrome, Firefox, Safari and Edge as well as other Chromium-based browsers. Note that the Safari extension requires macOS 10.14 or later. On mobile, Dashlane supports iOS 14 or later, watchOS 6.2 or later and Android 10 or later. You can also access your web vault in any browser except Internet Explorer.  For this review, I tested Dashlane on a 2020 MacBook Air running macOS 10.15.7 Catalina and an iPhone XR. I used Google Chrome for browser testing. 

Dashlane: Setup

To set up a Dashlane account, you’ll be redirected to install the browser extension. Click the Create an Account button, which will open a new window and prompt you to enter your email address followed by a master password.  Make sure you make the master password memorable or write it down someplace safe — there’s no account recovery option down the line unless you’ve enabled biometrics on your mobile device.  Once your account has been created, you’ll enter your vault, which includes a guided onboarding process for adding individual passwords and connecting mobile apps. Scan the QR code to open the appropriate app store on your device, or navigate directly there and download Dashlane’s mobile app.  If you prefer to skip the onboarding and jump right to populating your vault, tap the three horizontal lines in the upper-left corner to open the menu bar and tap My account > Import passwords. Dashlane supports CSV uploads but does not have separate steps for importing from other password-management tools.  Note that all of this happens inside the Dashlane browser extension. To log into your web vault at app.dashlane.com, you’ll enter your email address to receive a security code that authorizes your device before you can enter your master password. The web interface is nearly identical to the browser-extension one.  Biometric unlocking on desktop is a beta feature for the extension only, which you can enable in My account > Security settings.  The first time you log in on a mobile device, you’ll also have to enter a verification code sent to your email address to authorize your device before you can enter your master password. The app has a similar guided onboarding process for adding passwords and enabling autofill, which you have to complete before your full vault loads in the Home section. Turn on biometrics, if available on your device, in Settings > Security.

Dashlane: Desktop

Dashlane on desktop is actually Dashlane via the web vault, as the company is sunsetting its standalone desktop apps. Support will be available for current desktop users until the web vault is fully functional. You can open your vault within the browser extension or by logging into the web app. The vault has a collapsible, left-justified menu bar for toggling between item categories, security tools and settings as well as a search bar. Tap Passwords to view vault records, and click on individual records to open, view and edit the details. Dashlane will notify you within a record if your password is weak or compromised and direct you to change your credentials, though it takes several clicks. There are also granular autofill settings for individual records, such as auto-login, and you can share the record or launch the website from this view. Alternatively, you can click the three horizontal dots next to the item to quickly launch the website, copy your credentials or share the record. Dashlane has some redundancy for accessing vault functions on desktop — buttons exist in multiple places, for example — but this isn’t intrusive and actually makes it easier to quickly find what you need. To add a new item, click the Add new button at the top of the vault window. You can share an item from this view as well, or within the Sharing Center. Other sections in the main navigation bar include notes, payment methods, personal info (addresses and emails, for example) and IDs (which currently include ID cards, Social Security numbers, driver’s licenses, passports and tax numbers).  Note that you must add a record within the correct category — the Add item button in Passwords does not have the template for a passport, for example.  Further down are the security tools, including Password Health for weak, reused and compromised passwords and Dark Web Monitoring, which scans the dark web for up to five email addresses that may have been leaked in data breaches. You have to verify added email addresses to activate monitoring. If any leaks are detected, Dashlane will guide you to click through to change your account credentials.   One of Dashlane’s killer features is an automatic password changer, currently in beta. (This replaces Dashlane’s original bulk password changer.) Tap the Change passwords button at the top of your vault, and Dashlane will show you which accounts it can automatically update credentials for. You can select individual accounts or click Change all, and Dashlane will navigate to those websites, change your passwords and update them in your vault. This feature works on a limited number of websites, but it’s extremely useful for creating more secure logins quickly.  The browser extension pop-up from your browser toolbar has most of the basic functions you’ll use regularly. You can view your entire vault, search for individual items, open and edit records and generate new passwords. Most other functions will redirect you to the web app. The extension also has a function called “This website,” which shows you any credentials available for the site you’re currently on.  To autofill credentials, click the Dashlane icon in the form field and select the item you want to fill in. If the icon is green, Dashlane has something to fill in. If it’s greyed out, you’ll have to enter the item manually.  In testing, Dashlane occasionally indicated that it didn’t have a password available to autofill for accounts that were, in fact, stored in my vault.  When creating a new account, Dashlane will automatically suggest a generated password and ask if you want to save the account to your vault.   Amid Dashlane’s migration from desktop to web, there are some features that have yet to be fully rolled out (opens in new tab) , including U2F security-key support and the ability to enable or disable 2FA. Dashlane is not adding an emergency-access feature to its web app yet, although it plans to offer an alternative in the future. 

Dashlane: Mobile apps

The mobile app is clean and easy to navigate and has all of Dashlane’s functionality, including full-featured dark web monitoring. Some other password managers require you to view this on desktop only.  The main navigation bar has a Home button that pulls up all items in your vault with an option to search or add a record. Tap Vault to view records by category and Contacts to see items you’ve shared. Under Tools, you’ll find the Dashlane password generator, password changer and your security tools (tap Identity Dashboard) as well as your VPN service.  If you have a Premium plan, this will walk you through the setup process. The final section is your Settings, where you can customize some basic security preferences like biometrics.  To enable autofill, set Dashlane as your default password manager in your phone settings. Dashlane will auto-suggest credentials or open within your browser to suggest login options. This worked smoothly in my apps as well. You can also create and save new credentials into Dashlane directly from the login interface. 

Dashlane: Security

Dashlane uses AES-256 encryption to secure your data, and your information is unlocked on your local device only when you enter your master password and any enabled two-factor authentication methods. That means that Dashlane employees never have access to your vaults, and hackers cannot see your data even if they manage to access Dashlane’s servers.  Two-factor authentication is available for all Dashlane accounts, free or paid, though free users should be careful to enable or disable 2FA with the single device they’re using for Dashlane, as doing so on a secondary device will re-encrypt your account and you’ll lose your data.  Otherwise, 2FA must be set up (for now) on your desktop, though you should be able to enable it in the web app in the future once the transition is complete.   Dashlane works with time-based one-time password (TOTP) apps like Authy, Google Authenticator and FreeOTP. With the transition from the desktop app to the web app, Dashlane no longer supports U2F hardware like YubiKey for 2FA, though you can still use a security key in place of your master password.  Dashlane supports Windows Hello and Touch ID on macOS. Fingerprint unlock is available on most Android devices, and there’s support for Touch ID and Face ID on iOS. You can also enable PIN unlocking on your mobile devices. 

Dashlane password manager review: Bottom line

It’s hard to find a better password-management user experience than what Dashlane has to offer. But to get the most out of Dashlane, you have to pay a hefty $60 annually for its Premium tier. If you don’t need the extras that come with this plan, it’s hard to see its value when competitors charge premium users a lot less for everything you’d actually use.  Dashlane has its $36-per-year Essentials plan to match prices with the premium plans from Keeper, LastPass and 1Password, but it’s not really a fair comparison because Dashlane Essentials limits you to just two devices while the others offer full premium services at the same price.  Plus, Bitwarden offers solid password management for free, and NordPass is a decent alternative at both its free and its $30-per-year premium tiers. 

Dashlane password manager review - 7Dashlane password manager review - 71