We are funded by our readers and may receive a commission when you buy using links on our site.

Dashlane Review

Aimee O'Driscoll VPN and Cybersecurity Expert

DashlaneDashlane Logo has been a mainstay in the password manager space for many years and has accrued a loyal following. It’s a freemium software that competes with the likes of LastPass, Sticky Password, and NordPass. So how does it compare to these rivals?
This Dashlane review answers the following questions:

  • How safe is Dashlane?
  • How much does Dashlane cost?
  • Is it easy to use, even for beginners?
  • What additional features does Dashlane have?

Want to know if you should choose Dashlane over other top competitors? Read on to find out everything you need to know to make that decision.

Dashlane review summary

Dashlane review

Dashlane premium software is feature-rich and offers good value for money. Its free version isn’t bad either but only if you tend to just use one device. Dashlane’s apps are a little crowded, but other than that, there are really no flaws in this tool.

Dashlane features

The free version of Dashlane is intuitive and functional, but you can only use it on a single device. The premium plan is reasonable at $59.99 per year (or $4.99 per month) and allows for unlimited password storage across an unlimited number of devices.

Since it’s a freemium tool, users of the free version get to enjoy sleek apps that have the polished aesthetic of premium software. There are desktop and mobile apps available as well as browser extensions.

Here are the main features you can expect to see in the premium tool:

  • Access to your vault via a master password
  • Passwords stored in the cloud
  • Apps for Windows, macOS, iOS, and Android, plus web access
  • Built-in password generator
  • Autosave option for new logins
  • Autofill for login, payment, and other forms
  • Import passwords from other management systems
  • Check the strength of passwords and overall password health
  • Securely store payment card details, ID information, and receipts
  • Add secure notes containing password-related information
  • Secure sharing of passwords or notes with the option to revoke
  • Two-factor authentication and biometric identification
  • Support for Google Authenticator and U2F YubiKeys
  • Dark web monitoring and alerts
  • Option to add an emergency contact
  • Regular syncing of data across all devices
  • Zero-knowledge systems
  • Dashlane VPN
  • Security in the form of 256-bit AES encryption
  • Allows offline access
  • Easy data exporting

Privacy

We can see that Dashlane has consumers’ security and privacy at heart, based on many of the features in its premium plan. Being able to generate a password and check the strength of your passwords and overall password health is an essential feature. This ensures that you only use super strong passwords that a malicious hacker won’t be able to figure out.

Two-factor authentication (2FA) and biometric identification add an extra layer of security to your account. This means that even if a hacker found out your Dashlane master password, they wouldn’t be able to access your account since they’d be lacking an additional verification method.

We especially like that Dashlane’s VPN is included in the premium bundle, as this can help you use the internet while hiding your private information.

Dashlane pricing

Dashlane pricing

Dashlane has a free version as well as several different pricing tiers tailored toward:

  • Individuals
  • Families
  • Businesses

The free version lets you store up to 50 passwords on a single device. This may sound like a lot but you might be surprised at how many online accounts you have when you start to add them all. That said, if you don’t have a ton of passwords and are only planning to use Dashlane on one device, the free version will serve you well.

Other features of the free version of Dashlane include:

  • Autofilling of login, payment, and other forms
  • Security alerts
  • 2FA
  • The ability to share up to five sets of credentials securely with other Dashlane users

Note that when you sign up for the free plan, you’ll automatically begin a 30-day free trial of the premium software.

The premium edition

The individual premium plan costs $6.49 per month (billed monthly) or $4.99 per month if billed annually. This makes the premium version more expensive (both billed monthly and annually) to password managers such as 1Password and LastPass. It is, however, slightly less expensive than RememBear’s premium cost of $6 per month.

This tier includes all of the free features and syncs across an unlimited number of devices. This is in contrast to some other password managers. For example, NordPass limits you to five devices on a premium plan. The premium version also gives you:

  • Unlimited passwords
  • Dark web monitoring and alerts
  • Use of Dashlane’s VPN

The family plan

If you’re looking for a password manager for the whole family, you can pay $8.99 per month (billed monthly) or $7.49 per month (billed annually, costing $89.99 per year). This plan allows you to invite up to five more people to use your plan. Note that each member will get their own private account but you can share passwords between them.

Business plans

Business plans start at $8 per user per month, billed annually, and include:

  • Additional sharing
  • Integration
  • Management features

The individual plan and business packages come with a 30-day free trial. There’s a 30-day money-back guarantee on the individual and family plans. Dashlane accepts all major credit cards.

Dashlane security

You’re trusting your password manager with a ton of valuable information so it’s understandable that security will be your main concern. Dashlane has been a prominent player in the industry for over eight years and has a stellar reputation for security.

Dashlane security features

Solid encryption

Dashlane uses 256-bit AES encryption which is considered virtually uncrackable. Not even Dashlane itself has a record of your master password, which means that even if the company is hacked, the attackers won’t have access to user accounts. The US government uses this type of encryption algorithm to protect classified documents, so you can feel assured that your passwords will likewise be protected.

Account recovery

Business users do have the option to enable an account recovery option in case the master password is forgotten. Account recovery occurs within the zero-knowledge architecture and the approval is conducted by an account admin (a member of the business, not Dashlane).

Extra verification steps

All plans include two-factor authentication and biometric identification on Android and iOS. Other security features include personalized security alerts (that tell you if one of your accounts has been compromised in a breach) and dark web monitoring (which allows you to enter up to five email addresses to be combed for on the dark web).

The added bonus of a VPN

There’s also the option to use Dashlane’s VPN which will encrypt all of the internet traffic flowing to and from your device. This is particularly handy when you’re connecting to public wifi networks which are known for their lack of security.

The VPN is based on architecture developed by AnchorFree, the same company behind the development of Hotspot Shield. It has strong security and doesn’t log user data. You also get unlimited bandwidth and no device limits. The downside is that you only have around 20 countries to choose from. This may sway some users from replacing their existing VPN with Dashlane’s offering.

Signing up with Dashlane

Getting started with Dashlane is pretty straightforward, although the setup process isn’t quite as intuitive as I’ve found with other password managers.

The simplest way to get going is to set up a free account and then upgrade if you’re enjoying the service. The free version lets you enjoy premium features for 30 days so you can get a good feel of whether or not it’s the right fit.

Dashlane is application-based but you do have the option to simply access your vault through a web browser without installing any apps. However, you may prefer to use the desktop client and mobile apps, particularly if you tend to stick to the same device. Installation of the browser extension is necessary to use the autofill feature and to automatically add new passwords.

Setting up the Dashlane desktop app

To begin, head to the Dashlane website and click Get Dashlane. Once you install the app on your computer, opening it will prompt you to set up an account.

Dashlane create account screen

Enter your email address and create a master password. This password will be used to access your vault containing all other passwords so it should be very strong. You should make it something you can remember so that you don’t have to write it down anywhere. Ensure that it’s securely structured the same way you’d do with any other website password.

Note that if you forget your master password, Dashlane won’t be able to help you recover it, making it even more important that you’re able to remember it.

In the next screen, you’ll be asked to confirm your master password.

Reenter master password on Dashlane

Once you’re signed up, the Dashlane app will take you through a series of onboarding slides, providing some information about what you can do with the password manager.

The default settings on Dashlane apps are fairly strict, such that you need to re-enter your password for many actions, like viewing passwords and credit card details.

If you’d like to loosen these restrictions, go to Preferences > Security > Basic Settings, select Click to unlock settings, and enter your master password. Then you can uncheck whichever fields you like under Enter master password. In this screen, you can also change other settings related to your master password such as the automatic logout time length.

We recommend that you take some time to get acquainted with the app when you first install it. It’s mostly user-friendly but there is a lot going on between the various features and settings.

Note that under Preferences, there are five separate tabs, and a further three once you go into Security. If it’s your first time using a password manager, all the bells and whistles might be a bit overwhelming.

Adding Dashlane browser extensions

After installing the desktop client, you’ll be taken to a webpage that prompts you to add the Dashlane extension to your browser.

Browser extension prompt

Click Go to Web Store and you’ll be taken to the extension for your browser. Extensions are available for;

  • Chrome
  • Firefox
  • Edge

Dashlane Chrome extension

If you want to install the browser extension at a later date or wish to install it without downloading the desktop app, you can simply search for Dashlane in your relevant browser extension store.

Installing Dashlane mobile apps

To get started on mobile, go to your app store and download and install the Dashlane app. If you’ve already created an account, use your credentials to log in or follow the prompts to create a new account.

If this is an existing account, you’ll need to input a verification code that will be automatically sent to the email address you used to set up the account.

Dashlane mobile app login

Dashlane requires you to log back into the app every time you close the app. Thankfully, you won’t have to complete the verification code step each time; just enter your master password.

You can force the app to lock on exit (every time you close the screen) by going to Settings > Security and moving the Lock on exit toggle to the on position.

Mobile lock setup on Dashlane

Here you can also change how frequently you have to log in to the mobile app. By default, the Auto-lock timeout is set to five minutes, but you can change it to a variety of intervals ranging from 10 seconds to never.

Dashlane features review

Dashlane has a full suite of features available. As mentioned, navigating them can take a bit of getting used to, but it’s worth it for what this versatile tool has to offer.

Adding passwords

There are a few ways to add passwords to your Dashlane vault:

  1. Through a browser extension: As long as you have the Dashlane browser extension installed and activated, when you log in to a new account a popup will ask you if you want to save the set of credentials in Dashlane. You may need to add your email or username before hitting Save.
    Adding password in browser with Dashlane
  2. Manually: The other option is to add a password manually in the desktop or mobile app or via the Dashlane web portal. In either of the three, go to Passwords > Add new and complete the required fields.

Adding a password.

On the premium plan, Dashlane syncs each time you log into an app, and then every five minutes. This means that when you add a password, you won’t have to wait long before it shows up across all your apps.

Importing and exporting passwords

Already have a ton of passwords saved in another password manager? Instead of copying them over one by one, you can use Dashlane’s import option. Before doing so, you’ll need to download a CSV file from your old password manager. Then go to File > Import and follow the prompts to select the CSV file from your computer.

Importing passwords.

You can import passwords from your browser password manager too. You don’t need to download a CSV file for this. Just go to File > Import and select your browser.

Generating passwords

Need help with creating strong passwords? Dashlane comes with a built-in password generator that makes coming up with passwords a breeze.

You can access the generator within the app when you add a new password. Just click Generate next to the password field.

Dashlane password generator

You can tweak the password length and add rules such as requiring the use of mixed case letters, digits, and symbols. Dashlane’s tool will help you avoid ambiguous characters such as “O” (uppercase o) and “0” (zero).

One minor annoyance is that you can’t activate the password generator when editing existing passwords in the app, so you have to start a new entry if you want to use it.

You also have the opportunity to use the password generator if you change your password within the settings page of an application for which you have the credentials stored in Dashlane. However, in this case, you won’t get the chance to tweak the settings.

Changing a password with Dashlane

Autofilling passwords

The autofill function is where a password manager really shines. All you have to do is navigate to the relevant login page and you should see the Dashlane symbols in the username and password fields. Click on one of those and select your login info for that site.

Autofilling with Dashlane

Note you can also navigate to login pages from within the app. Just select your platform and click Go to website. You’ll be taken to the login page and the credentials will be automatically entered for you.

To use the autofill feature on mobile, you’ll need to change your settings. On your device (not within the Dashlane app), go to Settings > Password & Accounts > AutoFill Passwords and select Dashlane. Now each time you reach the login page of a compatible app for which you have details stored, Dashlane will offer to autofill fields for you.

Note you will have to enter your master password to proceed.

Setting up Dashlane to autofill on mobile

Checking password strength

While Dashlane can generate new strong passwords for you, it’s possible you’d like to keep some existing ones. Some password managers have built-in strength checkers but Dashlane goes a step further and shows you your password health score.

Dashlane password health score

This tool flags weak, reused, or compromised passwords, so you know which ones to change. Its weak password warning is a bit limited, however. You won’t receive any additional information on why a password is considered weak.

You can alternatively see an overview of this information in the Identity Dashboard screen. Here, you can also view alerts associated with the security and dark web monitoring features.

Dashlane Identity Dashboard.

See also: Our password checker tool

Configuring 2FA

2FA is an excellent way to add an extra layer of security to any platform but is particularly important for your password manager.

To set up 2FA, go to Preferences > Security > Two-Factor Authentication and select Click to unlock settings in the bottom left-hand corner of the screen. Then, toggle Two-Factor Authentication to the ON position.

You will be given the option to use 2FA every time you log in or only when you log in from a new device.

Enabling two-factor authentication with Dashlane

From there, you’ll need to choose which authenticator app you want to use to retrieve your security codes.

Mobile authenticator app prompts on Dashlane

Next, use your chosen authenticator app (installed on your mobile device) to scan the QR code provided.

QR code for Dashlane

You’ll then be asked to provide a backup phone number in case you lose your primary phone. Finally, you’ll be given a series of codes you can use to bypass 2FA should you need to.

Using biometric authentication

The ability to enable biometric authentication will depend on your device, but most Android users with higher-end models and iOS users with a 5S or newer should at least be able to use fingerprint ID. Just make sure it’s set up on your device, then go into the Dashlane app and select Settings > Security. iOS users should see a Touch ID option.

The equivalent on Android is Biometric lock. Enable this and follow the prompts to complete the setup.

From now on, each time you try to access the app, you’ll be prompted to use your fingerprint. If this fails, you can still enter your password instead.

Additional features: Secure notes, IDs, and more

In addition to the main features above, Dashlane has quite a bit more to offer. Here’s what else you can expect from this feature-rich password manager:

  • Secure Notes: This section allows you to add additional information that isn’t stored in a regular format and that you need to access separately from the autofill tool. For example, your wifi password could be added here.
  • Personal Info: Here you can input personal details that are commonly required for web forms such as your full name, address, phone number, email, and date of birth. Dashlane will then give you the option to autofill these details at the appropriate time.
  • Payments: You can store your credit card details here so that you don’t have to input them each time or trust e-commerce sites to save them for you.
  • IDs: This is a space for adding things like your driver’s license and passport numbers and expiry dates. A handy feature is that you get a reminder six months before an ID is going to expire.
  • Receipts: This section helps you organize receipts and store them securely. You can save online invoices or add hard copy receipts manually.
  • Sharing Center: You can share your passwords and other information with other Dashlane users. The data is sent over an encrypted connection making it far safer than emailing or messaging.
  • Emergency contacts: This allows you to grant limited access to your passwords to a trusted friend, family member, or colleague.
  • Use Dashlane as authenticator: On mobile, you can use the Dashlane app in a similar way to Google Authenticator and other 2FA apps.

Should you use Dashlane?

Dashlane is first and foremost a solid password manager, but it also boasts a suite of additional features to help organize and secure your digital life.

The benefits of using Dashlane

On the password manager front, it helps you create strong passwords, store them securely, and enter them quickly. Additional features like autofill for payment and personal information, security alerts, and password health scores will also be attractive to many users. Another big plus is that you can access your passwords from anywhere, including your:

  • Web browser
  • Desktop client
  • Mobile app

Downsides to Dashlane

While the free version of Dashlane is very functional, it’s only favorable if you plan to use it on just one device. While the premium plan used to be fairly easy on the wallet (at $3.33 per month in 2020), its cost has now increased, making it noticeably higher than other rivals. Although it isn’t the most expensive option.

There’s another small downside to Dashlane. While the apps are fairly intuitive, getting started isn’t quite as straightforward as it could be. The interface could be a bit better organized as it’s easy to forget where to change certain settings.

Dashline review verdict

It’s no surprise that Dashlane remains one of the most popular products on the market. This password manager offers a great selection of features at a very reasonable price. The apps could use a little fine-tuning but they’re incredibly powerful. This password manager would be a welcome addition to most security toolboxes.

Alternatives to Dashlane

The disadvantages of using Dashlane, including its pricing, may make you want to try out a different password manager. Luckily, there are many well-respected providers you can choose from, including:

See also:

Other ways to protect your security

Looking after your online security should include more than just the use of a password manager. There are other essential steps you can take that will help improve your online privacy, as well as stop hackers from gaining access to your personal data. Consider using antivirus software and a firewall.

Methodology: How we tested Dashlane

Testing Dashlane very much involved a hands-on approach. We didn’t just regurgitate tests of this provider from other sites. Our goal was to find out for ourselves what it was like to use this password manager.

This meant utilizing the different features of the password manager, as well as seeing how this provider compared to others that we have tested in the past. Our tests essentially covered three main areas: features, effectiveness, and trustworthiness. Let’s outline how we tested these in turn.

Features

When we used Dashlane, we looked at the kinds of features that were included in each of the available packages, including the free version. We made a note of the crucial features that came with each package, as well as those that were missing and which we thought should’ve been included. We also pointed out any additional features that might be helpful from a security or functionality standpoint, or which we would consider a nice bonus.

We also analyzed the cost-effectiveness of Dashlane. This meant deciding whether the benefits and downsides made sense in terms of the price tag.

Effectiveness

We made a judgment call about the effectiveness of Dashlane in different ways. We tried to see how effective this provider was from a security standpoint. This meant making sure that Dashlane had a strong encryption algorithm in place, as well as checking for features like 2FA and biometric authentication. We also spent time using the main features of Dashlane, so we could inform you whether they delivered the promised results and if the interface was simple and easy to use.

Trustworthiness

Finally, we decided whether or not we could rate Dashlane well in terms of trustworthiness. This involved seeing how transparent the provider was about its billing, as well as how reliable and helpful their customer support was.

Here is a full description of our testing methodology for password managers.