Skip to Main Content

Dashlane Review

Premium features at a hefty price

4.0
Excellent
By Kim Key

The Bottom Line

While pricey, Dashlane is easy to use and offers a multitude of helpful features you don't get with many other password managers.

PCMag editors select and review products independently. If you buy through affiliate links, we may earn commissions, which help support our testing.

Pros

  • Includes VPN and phishing alerts
  • Scans for compromised accounts
  • Retains full password history
  • Offers file storage

Cons

  • Expensive
  • Very restrictive free tier
  • Awkward emergency access procedure

Dashlane Specs

Import From Browsers
Two-Factor Authentication
Fill Web Forms
Multiple Form-Filling Identities
Actionable Password Strength Report
Digital Legacy
Product Category Password Managers
Secure Password Sharing
Product Price Type Direct

A password manager can help you generate and store unique, strong passwords for every app you use and every website you visit. Dashlane offers easy password management and file storage, along with attractive bonuses such as dark web monitoring and VPN access. We like the new inclusions of passkey support, passwordless login options, and phishing alerts, but some significant pricing and service changes make it an expensive option. Bitwarden offers a free version of its password manager and inexpensive paid plans with high-quality premium features, which is why it wins our Editors' Choice award.


How Much Does Dashlane Cost?

Since our last review, Dashlane has removed the more affordable Advanced tier from its lineup. This means that paid password management starts at $59.88 annually for Dashlane subscribers. The Friends and Family account is $89.88 annually for up to 10 users. The plans include VPN access, a password hygiene dashboard, dark web monitoring, and secure sharing options.

You Can Trust Our Reviews
Since 1982, PCMag has tested and rated thousands of products to help you make better buying decisions. Read our editorial mission & see how we test.

Dashlane has a free tier, but it’s limited to one device and 25 stored logins, so we don't recommend it for practical use. You can check out our list of the top free password managers to find a no-cost option that works for you. If you want to give most of Dashlane's features a test drive, you can sign up for a 30-day free trial. Only the HotSpot Shield-powered VPN is unavailable for trial users.

Dashlane's paid plans are expensive compared with other password managers. For example, Bitwarden's similar tier is just $10 annually, and Keeper is $35 per year. 


Getting Started With Dashlane

Dashlane offers apps for Android and iOS. Its browser extension supports Chrome, Edge, Firefox, Safari, and Chromium-based browsers.

You start by setting up an account. Enter your email, create a strong master password, and you're done. You can create an account recovery key after you sign up. Dashlane recommends saving it on a different device so you can use it as a "break glass in case of emergency" option to access your account.

To add credentials to your vault, download Dashlane’s browser extension, then create an account and a strong master password. Once you’re in your vault view, click through the tutorial’s four steps: account creation, adding a login, using autofill, and downloading the mobile app.

Screenshot of Dashlane's tutorial
(Credit: Dashlane/PCMag)

Next, you can import any credentials you have stored in your browser’s password manager or from a few competitors if you are switching password managers. Dashlane’s importing capabilities are limited; you can only import from 11 sources, and just five of those are from competing password managers.

For this review, we uploaded test logins stored in a CSV file to our Dashlane vault. You can organize your credentials within your vault using Dashlane’s Collections feature, which sorts your logins into different categories, such as Entertainment or Shopping. Collections are handy for people who have a lot of logins.


What Are Dashlane’s Authentication Options?

Every password manager we recommend has a common feature: multi-factor authentication (MFA). Anybody who can guess, hack, or pilfer your master password can also get into your vault. MFA adds another layer of protection to your account.

What Is Two-Factor Authentication?
PCMag Logo What Is Two-Factor Authentication?

Dashlane handles MFA in two ways: via an authenticator app or a hardware security key. We were able to add an authenticator app to our account and then log in without any problems. Dashlane supports passwordless logins using PIN and biometrics on mobile devices.


Data Privacy and Security With Dashlane

Before we review and test a password manager, we send a list of questions to the password management company inquiring about its privacy and security practices. We want consumers to have plenty of information about the companies handling their data. We've included Dashlane's responses to our questions below.

Has your company ever had a security breach?

No

What unencrypted information does the password manager store in user vaults?

None – all vault information is encrypted.

What is the company's policy regarding master passwords?

All Master Passwords are zero-knowledge to Dashlane — they are saved and stored only on user devices and never shared with or stored on Dashlane servers. Only the authorized user on a validated device can access their vault data. At account creation, we use zxcvbn to evaluate the complexity and enforce a minimum strength for master passwords. We are also leading the charge to eliminate the Master Password entirely with our best-in-class passwordless login, making it simple and seamless for users to finally leave ALL passwords behind.

What is the company's policy regarding user data collection and data sales?

We collect the data required to establish and manage user accounts, such as a user email and, for paying customers, payment information (although payment information is processed by third parties such as Stripe). We do not know anything about what sites individual users interact with on Dashlane (e.g., whether they have a credential for Amazon or on what pages they autofill forms), but we do collect information about individual users’ use of Dashlane itself (e.g., what features they have activated, how long have they had an account, how many credentials are in their vault, what devices are validated, and what language should communications be in) which is used to provide support and contextual in-app messaging.

We do not sell personal data, nor do we allow vendors who process data on our behalf to use our data for any purposes other than the provision of services to us. We regularly review our data-sharing practices to ensure that we are only sharing what is needed for our vendors to perform their assigned functions.

How does your company protect user data?

We use Argon2, the winner of the Password Hashing Competition, to generate an Advanced Encryption Standard (AES) 256-bit key for encryption and decryption of the user’s personal data on the user’s device.

Unlike some other password managers, we encrypt all data in our customers’ vaults, not just passwords. This includes Secure Notes, domains, and more.

Access to a user’s data requires that user’s Master Password, which is only known by the user and never stored on Dashlane servers or transmitted over the internet, or the unique combination of a verified device and biometric verification that underlies our passwordless logins experience. For organizations using single sign-on (SSO) with Dashlane, employees don’t need to create a Master Password. However, the end result is still the same: we protect all your data.

How does your company respond to requests for user information from governments and law enforcement?

We only provide information under a subpoena or equivalent demand. We verify all such requests prior to responding. Because of our zero-knowledge architecture, we do not (and cannot) provide any information about the subject user’s vault. We provide only basic account information responsive to the relevant order (e.g., email, existence of account, date of last activity).

We found that Dashlane's thorough yet easy-to-understand answers to our questions also align with the company's privacy policy. We encourage anyone looking for a new password manager to browse privacy policies to learn more about how companies collect, sell, or store user data. Decide how comfortable you are with data collection and act accordingly.


Dashlane's Security Features

We like the password health tool included in the vault, which makes it easy to identify our compromised, reused, or weak passwords. Users can also connect via a VPN and enroll up to 5 email addresses for dark web monitoring.

Password health monitoring with Dashlane
(Credit: Dashlane/PCMag)

Another Dashlane security feature of note is the activity log. To view, go to Settings > Security > Manage Activity on the web or mobile app. From there, you can view which devices have been authorized to access your Dashlane vault and when they last logged in. Notice a login time or device you don’t recognize? You can remove its access with just one tap or rename it to something more familiar.

A new security feature since our last review is Dashlane's anti-phishing alert system. Dashlane will warn you with a pop-up window if you try to credentials on a website with an address that doesn't match the URL in your vault.


Hands On With Dashlane

We tested Dashlane using the Chrome browser extension and the iOS app.

Password Capture and Replay

We didn't have any trouble replaying our saved credentials and logging in using Dashlane. Like most password managers, Dashlane also captures passwords as you log in around the web. Get started by logging in as you would normally on a site, and then accept Dashlane's pop-up prompt to save the login in your vault.

Click in an empty field on the account-creation page of your choice, and if you have multiple email addresses associated with logins in your vault, Dashlane will ask you which email address you'd like to use to fill the username field. Choose, then tap the password field to generate a new password. Click Save to store the new credential in your vault.

Password Generator

Dashlane’s generator creates credentials using just 16 characters by default. PCMag recommends creating passwords using at least 20 characters, including digits, letters, and symbols.

Dashlane's password generator
(Credit: Dashlane/PCMag)

We like Dashlane’s password history feature. It allows you to see old versions of your credentials and the passwords generated by Dashlane that you didn't use. This feature is helpful when you accidentally close the app without saving your new password on a website.

Passkey Support

Dashlane allows the creation and storage of passkeys in your vault. To create a passkey using Dashlane, visit a website that uses passkeys, such as Adobe or Google. Sign in using a username and password, then set up a passkey in your account settings menu. After completing the passkey setup, log out of the website, return to the sign-in screen, and choose "Sign in with passkey."

Storage and Form Filling

Dashlane’s Personal Info section is where you can fill in data about yourself to assist the password manager as it fills in forms for you around the web. In a change since our last review, you can now add multiple entries for each info category.

In testing, Dashlane handled form filling with ease. We filled login fields with just one tap on the Dashlane logo while browsing with the browser extension enabled. 

There's also a Secure Notes section where you can keep private text. We like that you can ramp up the security in the Secure Notes section by clicking on the Security toggle in the More Options menu. Enabling secure access to your notes means you'll have to enter your master password to unlock that section.

While using the web vault, we found that we could add bank account information, as well as credit and debit card data, to the Notes section of the app. A separate IDs section allows storage for a driver's license, ID card, passport, social security number, or tax number.

Screenshot of credit cards in Dashlane vault
(Credit: Dashlane/PCMag)

You can upload file attachments to the vault, too. The maximum file upload size is 15MB, and you can store up to 1GB of files in your account. Competitors such as Keeper offer more storage, but unless you're subscribed to the Family plan, you’ll have to cough up an annual fee, starting at $9.99 for 10GB.

Sharing and Emergency Access

Sharing credentials is straightforward with Dashlane. Users can share login information or anything else stored in their vault with anyone’s email address. After tapping the vault item and choosing Share from the pop-up menu, choose to grant limited rights or full rights to the recipient after they've signed up for a Dashlane account. Limited rights means the person you shared the credential with cannot edit, revoke, or share access to the item. Be careful! If you give full rights to someone, they can revoke your access.

Screenshot of credential sharing
(Credit: Dashlane/PCMag)

In the event of your inevitable demise, you can let someone else access your credentials. Unfortunately, Dashlane’s password inheritance system isn’t very straightforward.

Dashlane requires a multi-step process to access your data. You must set up and store a DASH file—a file containing your encrypted vault data—somewhere that is accessible to whomever you wish to access it. You also need to give your loved one a password that they can use to unlock the DASH file.

On the one hand, this system is a good way to ensure that your data is only accessible to the people you want to access it. On the other hand, many things can happen in emergencies. If your DASH file is on a USB thumb drive at the bottom of a box in your basement at the time of your incapacitation, your data may be lost to your loved ones forever.

Bitwarden, Keeper, and several other password managers include a handy email system to give a trusted friend or relative emergency read-only access to your accounts. For each entry, you can establish an access timeout period and receive notifications about access attempts, which means you can keep contacts from getting your credentials too early. We’d like to see similar emergency access features from Dashlane in the future.


Dashlane’s Mobile App

For mobile device testing, we used Dashlane's iOS app on an iPhone 12 mini running iOS 16.5.1. Dashlane also offers an Android app.

Four screenshots of Dashlane's mobile app on an iPhone
(Credit: Dashlane)

Both apps offer biometric authentication and the ability to autofill your logins, payment data, and personal information. The mobile apps proved well-designed and easy to use, and they include the functions found in the web browser extension.

Like Bitwarden and Keeper, Dashlane can also serve as an authenticator app. Dashlane Authenticator is similar to Google Authenticator or Authy and generates 6-digit one-time use codes that you can use to verify your identity wherever MFA is available. Just use your phone to scan a QR code or enter the setup code provided by the website to link your account to the Dashlane Authenticator.


Is Dashlane Good for Business?

Dashlane’s Business tiers offer password management to each member of a corporate team. Dashlane offers two tiers of service for business customers: Starter, which is $240 annually for 20 seats, or Business, which is $96 annually per seat.

A Business plan account includes access to a password manager vault, along with single sign-on integration, activity and audit log access for administrators, VPN access, and an additional free Friends and Family vault (linked to the corporate account) for each employee.

Screenshot of Dashlane's business dashboard
(Credit: Dashlane/PCMag)

Like Keeper’s Security Audit Score feature, Dashlane also allows administrators to monitor employees’ password hygiene practices through activity logs showing session times, MFA policy adherence, VPN connections, and secure sharing practices. We like that the password health module is included in the dashboard so that administrators can keep an eye on the company’s password practices over time.

The Groups section allows you to add employees to different groups and share credentials within that group instead of with the entire organization. If an employee loses their master password, they can send an account recovery request to their administrator. If the admin approves the request, the employee can create a new master password from the same computer and browser they used to make the request.


Premium Password Management Made Simple

Dashlane offers user-friendly applications for browsers and mobile devices. We also like its ultra-smooth password capture and replay system, secure sharing, and password-strength reports. Eliminating an affordable pricing tier makes Dashlane far more expensive than the competition, though bonus features such as a VPN, dark web monitoring, and anti-phishing alerts may justify the price for some. Ultimately, Bitwarden is our Editors' Choice for password managers thanks to its generous free plan and affordable subscription options.

Dashlane
4.0
Pros
  • Includes VPN and phishing alerts
  • Scans for compromised accounts
  • Retains full password history
  • Offers file storage
View More
Cons
  • Expensive
  • Very restrictive free tier
  • Awkward emergency access procedure
The Bottom Line

While pricey, Dashlane is easy to use and offers a multitude of helpful features you don't get with many other password managers.

Like What You're Reading?

Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.

This newsletter may contain advertising, deals, or affiliate links. Subscribing to a newsletter indicates your consent to our Terms of Use and Privacy Policy. You may unsubscribe from the newsletters at any time.


Thanks for signing up!

Your subscription has been confirmed. Keep an eye on your inbox!

Sign up for other newsletters

TRENDING

About Kim Key

Security Analyst

As a PCMag security analyst, I report on security solutions such as password managers and parental control software, as well as privacy tools such as VPNs. Each week I send out the SecurityWatch newsletter filled with online security news and tips for keeping you and your family safe on the internet. 

Before joining PCMag, I wrote about tech and video games for CNN, Fanbyte, Mashable, The New York Times, and TechRadar. I also worked at CNN International, where I did field producing and reporting on sports that are popular with worldwide audiences. Yes, I know the rules of cricket.

Read Kim's full bio

Read the latest from Kim Key

Dashlane $4.99 Per Month for 1 Year Premium Personal Plan at Dashlane
Check Price