Dashlane Review: Is It the Best Password Manager in 2024?

Our Score
9.6
OUTSTANDING!
Ranked 2nd from 58 password managers
Updated on: February 29, 2024
Fact Checked by Katarina Glamoslija
Sam Boyd
Sam Boyd
Published on: February 29, 2024

Dashlane Review: Quick Expert Summary

Dashlane is one of the best password managers in 2024. It uses unbreakable end-to-end encryption to secure user data, has a wide range of high-security features, and provides more useful extras than almost any other competitor.

All of Dashlane’s standard password management tools worked perfectly during my tests — I found it incredibly easy to import, generate, save, and share passwords, auto-fill logins and forms, set up two-factor authentication (2FA), and check whether or not my passwords were secure enough. And all of Dashlane’s additional tools worked exactly as promised — these are the extra features I like the most:

  • Virtual private network (VPN) — provides unlimited secure web browsing and runs faster than many standalone VPNs (Dashlane is the only password manager that provides a bundled VPN).
  • Password health checker — analyzes your password vault for weak, reused, or compromised passwords and gives you an overall password health score.
  • Live dark web monitoring — scans the dark web in real-time and provides instant alerts in case of a leaked email address.

Dashlane’s Premium plan is 100% secure, feature-rich, and easy to use. It’s an overall excellent product, and even though I’d like to see Dashlane introduce U2F key support with its 2FA (like many of its competitors), I still think it provides excellent value and is 100% worth it.

Dashlane’s Friends & Family plan is also one of the best family password managers around (it’s the same as Premium, allows up to 10 users and includes a family management dashboard, but only the admin has access to the VPN). Dashlane Free is also pretty good — it allows you to store up to 25 passwords on a single device and provides auto-save and auto-fill, password sharing, password auditing, and 1 GB of file storage via its Secure Notes feature.

Dashlane is backed by a 30-day money-back guarantee, so you can try out its premium features risk-free and decide whether it’s the right password manager for you.

🏅 Overall Rank #2 out of 58 password managers
🔐 Encryption 256-bit AES
🎁 Free Plan 1 device, up to 25 passwords
💸 Pricing Starting at $4.99/year
💰 Money-Back Guarantee 30 days (+30-day free trial)
📀 Operating Systems Windows, Android, Mac, iOS, Chromebook, Linux

Risk-Free for 30 Days — TRY Dashlane Now

Dashlane Full Review

Dashlane Full Review

Dashlane comes with a lot more useful features than most competitors. It also excels at basic password management functions, providing users with top-notch security features and seamless auto-saving and auto-filling across all operating systems, browsers, and devices. However, Dashlane’s impressive extras — including a quality VPN and live dark web monitoring — are what really make it stand out.

Dashlane’s free plan is one of the best on the market, but it can only be used to store 25 passwords on a single device. However, the Premium and Friends & Family plans offer all of Dashlane’s features without limitations, with the exception that only the admin in the Friends & Family plan has access to the VPN. Both plans provide excellent value for comprehensive password management.

Limited time offer! Take $20 off Dashlane right now.
Enter promo code NY24 at checkout.

Dashlane Security Features

Dashlane Security Features

Dashlane uses 256-bit AES encryption to encrypt all of the data in your password vault. This type of encryption has never been cracked, it’s used in banks and militaries around the world, and it’s even been approved by the NSA (the US’s National Security Agency).

I really like how Dashlane encrypts all of your data locally on your device, so your passwords and other sensitive information are encrypted before they reach Dashlane’s servers. This is great because even if Dashlane was breached, your data wouldn’t be compromised (but Dashlane has never been involved in a breach).

Dashlane also has a zero-knowledge protocol. This means you’re the only person who can access your vault. Not even Dashlane’s staff can see the contents of your account. But this also means that Dashlane can’t help you recover your account if you lose your master password.

However, there are a couple of ways to recover your account should you need to. If you’ve enabled biometric login and biometric recovery on your Android or iOS device, you can reset your master password without losing any data. There’s also an option to generate a 28-character recovery key that you can use if you forget your master password.

That said, top competitors like LastPass offer a wider range of account recovery options, including biometric logins, SMS recovery, and a one-time recovery password. On the other hand, several password managers, including Sticky Password and Bitwarden, don’t offer account recovery, so it’s good that Dashlane includes ways to regain access to your vault if you lose your master password.

Dashlane also has some additional security features, including:

  • Passkey support.
  • Two-factor authentication (2FA).
  • Password security auditing.
  • Secure password sharing.
  • Virtual private network (VPN).
  • Live dark web monitoring.
  • Phishing alerts.

Dashlane is the only password manager on the market to offer a VPN — which is easy to use, secure, and as fast as some standalone VPNs. And while most premium competitors also offer 2FA, password security auditing, and secure password sharing, Dashlane is one of the only password managers to offer real-time dark web monitoring.

Overall, Dashlane has all of the features you need to keep your passwords secure, plus several unique tools that make it one of the top password managers around.

Password Vault

Dashlane is a fully web-based password manager. It used to offer desktop apps for Windows and Mac, but these have been discontinued. The web app looks and acts in much the same way as the old desktop apps did, but with a number of improvements.

Dashlane Security Features

In Dashlane’s web app, you can store a lot more than just passwords: secure notes (like legal documents, Wi-Fi passwords, or software licenses), personal information (addresses and phone numbers), payment information (credit/debit cards and bank accounts), and IDs (driver’s licenses, passports, social security cards, etc.).

All of Dashlane’s entries are pretty detailed (for example, users can even add the color of their credit/debit cards). However, I’d still like to see Dashlane add custom fields for each entry. Bitwarden lets users add as many custom fields to each entry as they like, and LastPass enables users to create fully customized entries.

I’d also like to see Dashlane offer the option to create multiple vaults that would make it easier to sort and organize all passwords, like 1Password does. With 1Password, you can create as many vaults as you want (personal, work, family, travel, etc.), which offers an added level of convenience. Although it’s not quite the same, Dashlane does offer Collections, which are like folders that you can use to organize your logins. For example, you might create a ‘Financial’ Collection and add logins for your bank, credit card, and investment sites. While this feature currently only applies to logins, I think it’s a step in the right direction for better organization within the app.

Overall, Dashlane’s password vault is easy-to-use and well-organized, and it lets users save everything from passwords to ID cards and secure notes. It would be nice to have custom fields for entries, although the existing entries are already quite detailed. And while you can’t categorize all your entries like IDs and credit cards, Dashlane’s Collections feature does allow you to organize your passwords into categories like ‘Shopping’ or ‘Social Media,’ providing a way to keep your vault tidy.

Browser Extension

Dashlane Security Features

Dashlane’s browser extension is packed full of useful tools while still being incredibly easy to use. You can easily access saved passwords, generate new ones, save and auto-fill logins, change your settings, navigate to different websites, and much more. Honestly, the only feature I think it’s missing is a good bookmark storage feature like the one RoboForm offers.

Dashlane’s auto-save, auto-fill, and auto-log functions worked very well in all my tests. Dashlane instantly filled out all of my logins, logged me into sites where I had accounts, and didn’t miss any fields in payment forms. It’s also good to know that you can turn off auto-save or disable auto-fill for specific websites. It also auto-filled my personal details when signing up to newsletters, payment details on e-commerce stores, and much more.

You can also open the web app directly from Dashlane’s browser extension. In the web app, you can view, add, and edit all items in your vault and access all of Dashlane’s other features — such as dark web monitoring and password health checker — and view your account details and all settings. You can also download the VPN from the web app.

Overall, I was really impressed with Dashlane’s browser extension. It’s easy to use, and you can perform many of the same tasks as in the full web app, without having to open a new tab in your browser.

Passkeys

Dashlane is one of the first password managers on the market to offer passkey support. The passkey feature eliminates the need for you to create complex passwords, making the authentication process when logging into websites quicker and more secure.

The way that passkey technology works is simple. When you register on a passkey-compatible website, you enter your desired username or email as usual. Dashlane then generates two keys — a private key and a public key. The public key is sent to the server of the website you’re registering on and is ineffective without the private key. The private key is stored safely within your Dashlane app and activates when you log into the website. The two keys are mathematically related so Dashlane uses both of them for authentication.

The passkey feature is available as a browser extension. It works on Firefox and Chromium-based browsers like Chrome, Opera, and Edge. I tested it on Chrome using a website called WebAuthn, and I didn’t have any issues. Dashlane generated a passkey for my WebAuthn account, and I could log in every time.

Dashlane’s mobile apps also now support passkeys. I tested it on my phone and had no problem saving and storing passkeys. Keep in mind that it only works on Android 14 and iOS 17, though — if you’re using Android 9 to 13, you can manage your passkeys in the app, but you can’t create or use them.

Dashlane Security Features

Dashlane has further enhanced its passkey feature by introducing biometrics for unlocking passkeys everywhere. This means that you can use your fingerprint, FaceID, or device PIN for verification when saving or signing in with a passkey, directly from the browser extension. Biometric authentication is recognized for its ability to resist phishing attacks — so combining passkeys with biometrics is a powerful way to enhance your online security and streamline your authentication process.

Overall, Dashlane’s passkey feature is a big step towards improving account security and user convenience. I really like the idea of not needing to remember passwords or update them frequently, and I think it’s great that Dashlane is bringing this idea into fruition.

Two Factor Authentication (2FA)

Dashlane Security Features

Dashlane offers two-factor authentication (2FA) for an extra layer of security. Once 2FA is enabled, you’ll need to use a second form of authentication when you log into your account — either for every login, or just when logging in from a new device. Note that if you choose to use 2FA every time you log in, you won’t be able to access your vault when offline. However, Dashlane’s web-first version allows for offline access as long as you have previously logged in, registered your device to your account, and do not have 2FA enabled for each login. This ensures you can still access your data even without an internet connection​​​​​​.

For 2FA, Dashlane supports TOTP-based authenticator apps such as Google Authenticator, Duo Mobile, Authy, and Dashlane Authenticator. As soon as you set up 2FA, Dashlane also provides you with backup codes — these codes allow you to access your password vault if you lose the device with the 2FA authenticator app.

Dashlane Security Features

Dashlane used to offer U2F security keys as a second form of 2FA but has discontinued this feature with the transition to the web-based app. However, Dashlane does support the use of security keys that work with FIDO2 and WebAuthn for local unlock, which allows you to access the Dashlane web app without entering your master password. This feature is available on Chrome, Edge, Brave, and Opera, but not on Firefox. Compatible security keys include YubiKey 5C NFC, YubiKey 5Ci, and Security Key NFC by Yubico, among others.

This can be set up very easily from the main Settings screen. But overall, I’m a bit disappointed that Dashlane has discontinued the use of U2F as another form of 2FA — top competitors like 1Password offer the option to complete 2FA with U2F security keys (Read more about Dashlane vs 1Password here).

Dashlane also supports biometric logins — this option is available on both Android and iOS (Touch ID as well as Face ID on iOS devices that support it), as well as on Windows (using fingerprint authentication via Windows Hello) and Mac (Touch ID on devices with the Touch Bar). Using biometric logins is a more convenient way of securing your Dashlane account than using an authenticator app, and it’s just as secure.

Overall, Dashlane offers a good range of 2FA options, including compatibility with all popular authenticator apps, and a great range of biometric login options. I also really like that Dashlane provides backup codes. It’s a shame that the U2F security keys are no longer supported as a method of 2FA, but I do like that Dashlane offers the option of using a Security Key instead of typing your master password.

Dashlane Authenticator

Dashlane offers its own authenticator app that’s both built into the mobile apps for iOS/Android and available as a separate download.

The built-in Authenticator tool is really handy, as it means you don’t have to rely on a bunch of separate 2FA methods and tools to log into your email, private accounts, etc. — you can keep your passwords, usernames, and 2FA tokens in your Dashlane vault. And if you ever lose your device, you won’t lose any 2FA tokens attached to it — you can regain access by downloading the Dashlane mobile app again on a new device. Overall, it’s a pretty unique feature that other top password managers don’t include.

However, it also adds an extra layer of risk if you lose access to your Dashlane account. So, make sure if you’re using the authenticator tool that you have everything set up correctly to ensure you don’t lose your master password.

I tested Dashlane’s Authenticator tool by adding 2FA to my Facebook account. Dashlane’s mobile app provided easy-to-follow instructions specific to Facebook, and the whole process only took a couple of minutes.

Dashlane Security Features

Dashlane Authenticator can also be downloaded as a standalone mobile app to manage your 2FA tokens independently of the password manager. However, it also easily syncs with Dashlane’s password manager for a more streamlined experience managing both your passwords and any connected 2FA tokens.

Emergency Access and Account Recovery

There are several ways to get into your account if you forget your master password. One option is to use a recovery key, but you need to enable this feature first. The process is straightforward, and I like how it’s similar regardless of whether you use the iPhone, Android, or Dashlane web app — you simply go into Dashlane’s settings and enable it.

Once you enable the recovery key option, Dashlane will give you a 28-character code, which you should write down. Dashlane doesn’t keep any record of recovery codes, so it’s important to store your code in a safe place.

Dashlane Security Features

You’ll then see a Forgot password? option on Dashlane’s login page. I tested this and was pretty impressed by it — it asked me to verify my account by entering a code sent to my email (you can also get a code sent by a different 2FA option). Once I’d confirmed the code, I could enter my recovery key and create a new master password. When I did, all my passwords were still in my vault, exactly where I’d left them.

Dashlane logged me out of all of my devices, but I was able to use my new master password to regain access — which is great. However, you can only use a recovery code once. After I reset my password, Dashlane prompted me to re-enable the feature and generate a new key.

You can also use biometrics to get your account back if you forget your master password. I recommend setting up biometrics as soon as you create your account. Dashlane will prompt you to do so if you’re using a device that supports it, which includes newer iPhones and Androids as well as some Macbooks. You’ll then get the option to do biometric recovery and create a new master password if you enter the wrong one. If you’re using an Apple product, you can choose either fingerprint or Face ID, but Android users can only use fingerprint verification.

Dashlane also provides emergency access in the form of DASH files. These are encrypted files that store your passwords offline. You can use them to recover your data or to allow a trusted contact to access your logins in an emergency. I must admit, I’m not a huge fan of exporting your data for emergency access to work. Competitors like NordPass and LastPass handle emergency access within their apps, which is much better.

Dashlane will prompt you to create a password before downloading the DASH file. This should be distinct from your master password and is needed to access the data contained in the DASH file later.

Dashlane Security Features

The file only contains an archived version of your vault — if you add new passwords or credit cards to Dashlane after downloading it, you’ll have to export the data again for them to be included.

All in all, these are good features, but not the best on the market. LastPass offers a wider range of account recovery tools (including SMS recovery) and many competitors provide a built-in emergency access tool that doesn’t require you to export any files. That said, other competitors (like Avira Password Manager) don’t include any emergency access at all, so it’s good that Dashlane includes it in some form.

Password Generator

Dashlane’s password generator is simple to use, works well, and lets you create passwords that include numbers, letters, symbols, and similar characters (for example, Z and 2). The password generator can be accessed via the browser extension and mobile apps, and it also automatically shows up when you’re creating a new account. However, it’s not directly available within the web app (unless you’re using the Safari app) even when adding a new password to your vault, which I find a little odd.

Dashlane Security Features

By default, Dashlane’s password generator creates 16-character passwords that include a mix of letters, numbers, and symbols. However, you can also easily change your preferred configuration. Dashlane’s default password length is similar to competing password managers. For example, LastPass creates 12-character passwords by default and Sticky Password automatically generates 20-character passwords. However, most competing brands can create passwords that are longer than Dashlane’s upper limit of 40 characters. LastPass and Sticky Password have an upper limit of 99 characters, whereas RoboForm lets you create passwords up to 512 characters long.

Also, Dashlane only lets you create a random string of numbers, letters, and symbols, whereas 1Password also have options to generate passphrases (like “stone-battery-kite-staple”). But ultimately, Dashlane’s password generator is capable of generating highly secure passwords, which is what’s important.

One feature I particularly like is Dashlane’s Generator History. This is a great feature if you’ve used a generated password to create an account but have auto-save turned off by default (or forgot to save it for another reason). You can simply check your history and manually copy and save the generated password to your Dashlane vault. Password history isn’t something a lot of competitors offer, so it’s really cool that Dashlane offers this feature.

On the other hand, I’d like to see Dashlane add a smart password generator, like 1Password’s, which is able to create passwords that match a website’s specific requirements.

Overall, Dashlane’s password generator is pretty basic, but it gets the job done. It would be nice if Dashlane added more advanced options for creating passwords, including the option to generate passwords that are ‘easy to read’ or ‘easy to say’. But even without these options, Dashlane’s password manager does create very secure passwords, and its generator history feature is a great addition.

Password Sharing

Dashlane Security Features

Dashlane makes it very easy to share passwords and secure notes with others. You can also revoke the recipient’s access to any shared passwords at any time. To share passwords, all you have to do is choose the item(s) you want to share, enter the recipient’s email address, and choose whether to give them limited or full rights:

  • Limited rights — the recipient can use the shared password, but they’ll see it as a series of dots.
  • Full rights — the recipient has the same rights as you do, which means they can view, use, edit, share, and revoke access to the passwords.

Keep in mind that you can revoke the recipient’s access to any shared passwords at any time. I really like that Dashlane Free allows you to share all of your passwords, just like Premium and Friends & Family users (though unlike paying customers, free users can only store 25 passwords). This is still pretty generous considering that a lot of password managers limit the number of people you can share passwords with even on their premium plans. Bitwarden Premium users can only share passwords with 1 other user, whereas Bitwarden Family users can share passwords with up to 6 other users. And some password managers like Panda Dome Passwords don’t even offer password sharing!

While I appreciate the features of Dashlane’s Friends & Family plan, I’m disappointed that it doesn’t allow for the creation of shared vaults. Unlike 1Password and LastPass, which offer shared vaults even on personal plans, Dashlane restricts this capability to its business plan users, who can share collections with other members of their organization​​. But this really isn’t a big deal, as manually sharing multiple logins doesn’t take longer than a few seconds. I’d also like to see Dashlane add the option to share passwords with anyone, not just other Dashlane users. 1Password is one of the rare password managers that doesn’t force password recipients to create an account in order to view and use shared passwords.

Overall, Dashlane has good password sharing features. Sharing one or more passwords or secure notes with one or more recipients is super easy, and users can also choose whether the recipient can only use the items without viewing them or have full rights. I also like that users can change their minds at any time and revoke access to an item in just a couple of clicks.

Password Health

Password Health is a password auditing tool that constantly scans all of your saved accounts for compromised, reused, and weak passwords — and it also assigns you an overall password health score.

Password Health isn’t a unique tool, but it works really well when compared to password security auditing tools offered by many competitors — including LastPass and Password Boss. It even allows you to exclude some of your passwords from the overall password health score.

During my tests, Dashlane flagged all of my dummy accounts with repeated passwords, and this also significantly affected my “Password Health Score”.

Dashlane Security Features

Dashlane then prompted me to change these passwords — and once I manually changed the passwords, my health score significantly improved.

Overall, Dashlane’s Password Health feature is a very useful tool that makes sure all of your passwords are as secure as possible — it’s not unique, but it works well, it’s intuitive, and it lets you quickly identify any weak, duplicate, or compromised passwords.

VPN (Virtual Private Network)

Dashlane is the only password manager on the market to provide a VPN. A VPN encrypts your internet traffic and changes your IP address, securing your online browsing, preventing anyone from tracking your internet activity, and allowing you to bypass internet restrictions and firewalls.

Dashlane Security Features

Dashlane’s VPN is powered by Hotspot Shield, one of the most popular VPN providers in the world. Like Dashlane’s password manager, the VPN uses unbreakable 256-bit AES encryption. Dashlane also has a strict no-logs policy, meaning it doesn’t track or store any user activity (like the sites you visit or the files you download).

Another great thing about Dashlane’s VPN is that you can use as much data as you want. This is a big deal. Most “bonus” VPNs included with other security products impose strict usage limits. For example, Bitdefender’s VPN restricts free users to 200 MB per day.

Dashlane’s VPN has servers in 80+ countries — while this isn’t as many as top standalone VPNs like ExpressVPN, it’s still pretty good. I tested most of Dashlane’s servers, and I was impressed with the speeds and quality of the connections. Here are my internet speeds without the VPN turned on and when connected to Dashlane’s fastest server:

Dashlane Security Features

My ping did slow down a bit, but my download and upload speeds were a bit faster with the VPN turned on — these are pretty impressive results, comparable to the biggest names in the VPN industry, like ExpressVPN and ProtonVPN.

I also tested my internet speed when connected to more distant Dashlane servers:

Dashlane Security Features

My ping again increased, but my download and upload speeds only suffered a slight decrease, and I could still browse the internet and watch videos just as quickly as I could without a VPN.

Thanks to its fast speeds, Dashlane’s VPN is a pretty good choice for streaming, torrenting, and gaming — during my tests, I could watch videos, download files, and play games uninterrupted.

Dashlane’s VPN also comes with a kill switch and split tunneling. The kill switch in particular is one of the most important security features in a VPN, terminating your internet connection if your VPN connection gets compromised, so I’m glad to see that Dashlane’s VPN now includes this feature for all major platforms.

Overall, Dashlane’s VPN is pretty good. It’s not quite up there with the best standalone VPNs, but it’s secure, fast, and easy to use.

Dark Web Monitoring

Dark web monitoring scans the dark web for your email address and other personal information and notifies you if any of your data has been leaked in a data breach. Dashlane’s dark web monitoring includes the following:

  • 24/7 surveillance.
  • Monitoring up to 5 email addresses.
  • Instant data breach alerts.

Most competitors that do provide dark web scanning, like 1Password and RoboForm, use Have I Been Pwned?’s free database.

Dashlane, on the other hand, uses its own data that is hosted on its own servers — it has over 12 billion records of data breaches, with almost a million new ones added each day. Plus, unlike competitors that only provide on-demand dark web scanning, Dashlane continuously monitors your email address and other associated data. And if Dashlane finds that your email has been involved in a data breach, it will send you an instant alert.

I tested Dashlane’s dark web monitoring by running a scan on one of my test emails.

Dashlane Security Features

Dashlane found that my test email had been leaked 5 times. It showed me the websites associated with the data breach, the date the breaches happened, and the type of data that was leaked. Because Dashlane discovered that my information was leaked, it encouraged me to change all of the passwords for the compromised websites. And that was it — the breaches were marked as resolved as soon as I changed the passwords.

Dashlane’s dark web monitoring is the best I’ve seen from a password manager — unlike most competitors, Dashlane provides real-time dark web scanning, notifying users of a leaked email address the moment the breach happens. Plus, it’s easy to use, covers up to 5 email addresses, and it offers an easy way to fix any compromised accounts.

Phishing Alerts

Dashlane provides two types of phishing alerts. The first warns you about malicious websites posing as Dashlane, and the second stops you from entering a password on a shady website posing as a legitimate one. To do this, Dashlane cross-checks the URL of the website you’re trying to log into with the URL of the account stored in your vault. If there isn’t a match, Dashlane will issue a warning.

Dashlane Security Features

I tested this feature by entering my Facebook password into a sample phishing site and Dashlane sent me an alert warning me that I was at risk of compromising my data. I tried this out using other sketchy sites, and I always received a pop-up warning. You even get an alert if you try to enter a stored password into the wrong website — regardless of whether it’s a phishing page or not. It’s a good reminder to be careful about sharing passwords in unsafe ways, so I was pretty impressed by it.

Both anti-phishing features are built into Dashlane’s extension and don’t need any kind of setting up — but I’d like to see the feature expanded to block all phishing sites, even if you don’t have an account associated with them. As it is, it’s no substitute for an antivirus like Norton, which offers comprehensive web protection. I was also disappointed that free users only get the alert warning about fake Dashlane pages, not the protection against entering passwords into the wrong site. Many free antiviruses include good web protection, so I don’t think the more advanced alerts should be locked behind a paywall.

Dashlane Plans and Pricing

Dashlane has 3 personal plans:

  • Dashlane Free.
  • Dashlane Premium.
  • Dashlane Friends & Family.

Dashlane’s paid plans are available as monthly or yearly subscriptions, and they come with a risk-free money-back guarantee for 30 days, so you can easily get a refund if you decide to cancel your Dashlane subscription.

Dashlane also has 3 business plans that can accommodate the needs of both small and big businesses (Dashlane is currently ranked #2 on our list of the best business password managers in 2024). The 2 most expensive business plans offer a free trial, but the cheapest plan, Starter, does not — however, it’s available on a monthly basis so you can try it out without committing to a full year.

Here’s a quick summary of Dashlane’s personal and business plans:

Dashlane Free Dashlane Premium Dashlane Friends & Family Dashlane Starter Dashlane Business Dashlane Enterprise
Platforms Windows, macOS, Linux, Chrome OS, iOS, Android Windows, macOS, Linux, Chrome OS, iOS, Android Windows, macOS, Linux, Chrome OS, iOS, Android Windows, macOS, Linux, Chrome OS, iOS, Android Windows, macOS, Linux, Chrome OS, iOS, Android Windows, macOS, Linux, Chrome OS, iOS, Android
Price Free $4.99 / month $7.49 / month $20.00 / month $8.00 / month Custom pricing
Number of licenses 1 1 10 10 Unlimited Unlimited
Unlimited devices
Unlimited passwords ❌ (limit of 25)
2FA
Password sharing
1GB file storage
Dark web monitoring & alerts
VPN
Friends & Family Dashboard
Business & personal space
Audit logs
Single sign-on (SSO) integration
SCIM provisioning
Recovery keys
Phishing alerts
(Limited alerts only)
Secrets
Customer success manager
Onboarding customer support specialists
Onboarding technical engineer

Dashlane Free — Pretty Good, But Limited to 1 Device

Dashlane has a decent free plan, but it does have some frustrating limitations. It includes:

  • Storage for up to 25 passwords.
  • Use on 1 device.
  • Password generator.
  • Form and payment auto-fill.
  • Secure notes.
  • Password Health.
  • 2FA with authenticator apps.
  • Unlimited password sharing.
  • Security alerts.
  • 1 GB secure encrypted file storage.

Dashlane Free offers a wide range of features, but you can only use it on 1 device. On top of that, free users don’t get access to customer support, so you’ll have to rely on the knowledge base if you don’t subscribe to a paid plan. If you’re looking for an app with multi-device sync, you should consider LastPass or Avira Password Manager. LastPass Free lets you store an unlimited number of passwords on either mobile or desktop devices — but not both. But Avira Password Manager has unlimited password storage across an unlimited number of mobile and desktop devices.

All free password managers have limitations, so I recommend getting a premium password manager that provides unrestricted access to all features. Dashlane Free includes a 30-day free trial of Dashlane Premium, so you can give it a try to see if Dashlane is right for you.

Dashlane Premium — Great Value, All Features Included

Dashlane Premium costs $4.99 / month and offers more useful features than almost any other password manager. It includes everything in the Free plan, plus:

  • Unlimited password storage.
  • Sync across unlimited devices.
  • Dark web monitoring & alerts.
  • Email and chat support.
  • VPN with unlimited bandwidth.
  • Customer support.

That said, you may already have some of the features that Dashlane provides from other products. For example, some of the best antivirus packages, such as Norton 360, provide dark web monitoring and a VPN. However, don’t let this put you off. Dashlane is still completely worth the price — even if you don’t need all of the features.

Dashlane Friends & Family — Excellent Family Plan

At $7.49 / month, Dashlane’s family plan includes everything in Dashlane Premium, with the exception of the VPN — Dashlane’s Friends & Family plan only includes the VPN for the plan admin. It also adds:

  • Up to 10 licenses.
  • Private Premium accounts for each user.
  • Family management dashboard.

1Passwords’s family plan is slightly better in terms of functionality — it covers 5 users by default but lets you add an unlimited number of users for a small fee (per user), and it includes shared vaults for easy password sharing among family members. But Dashlane Friends & Family is still a good choice if you need 6 or more separate accounts (Dashlane is cheaper than 1Password) and also want all of the extra features it has — a VPN, dark web monitoring, etc.

Dashlane Starter — Best for Small Businesses

Dashlane Starter is Dashlane’s cheapest business plan and costs a flat rate of $20.00 / month for 10 seats (the technical term for users). It includes the following for every user:

  • Unlimited passwords.
  • Secure sharing.
  • Business and personal password vaults.
  • Audit logs.
  • Dark web monitoring.
  • Store and manage developer secrets.

Dashlane Starter is an affordable and feature-rich option for small businesses that costs the same as its closest rival, 1Password Teams, but includes more security features.

The dark web monitoring is a standout feature — it gives admins live updates and alerts in case of any data breaches including email addresses from within your organization. This provides an excellent layer of protection against phishing and other threats against your company and your employees.

Dashlane Business — Complete Enterprise Password Management

Dashlane Business costs $8.00 / month, and includes everything from the Starter plan, plus:

  • Single sign-on (SSO) integration.
  • SCIM provisioning.
  • Free Friends & Family plan for all Business users.
  • Phone support.

SSO integration, SCIM provisioning, and phone support could be crucial tools for a large company — you can easily manage hundreds (or even thousands) of employees’ passwords, admin, onboarding, and much more.

Dashlane Business is slightly more expensive than most password manager business plans, but it includes a lot of great features. I still think it’s an excellent value, especially when you consider that Dashlane provides unlimited seats and competitors like Keeper charge per seat. There’s also a trial period, so you can try it out and see if it fits into your company’s wider cybersecurity infrastructure.

Dashlane Enterprise — For Large Organizations

Dashlane Enterprise offers dedicated onboarding for large organizations on top of everything that’s included in Dashlane Business, plus:

  • Assigned customer success manager.
  • Specialists for onboarding support.
  • Technical engineer for onboarding assistance.

For information on Enterprise pricing, you have to contact the Dashlane sales team.

Dashlane Ease of Use and Setup

Dashlane is really easy to set up and use. With Dashlane being 100% web-based, you simply need to install the browser extension and you’re ready to go. On Dashlane’s website, when you click Get Dashlane, you’re automatically taken to your internet browser’s web store where you can install Dashlane’s browser extension. Once installed, a web page opens directing you to create an account (or log in if you already have one), and that’s it — you’re set up!

Dashlane Ease of Use and Setup

I like that Dashlane gave me different prompts to make my account’s master password stronger based on what I was actually typing. The suggestions changed even as my password got longer, but not necessarily better.

The welcome screen and “Get Started” dashboard are also well laid out and easy to navigate. I really liked that I could download the mobile app directly via a QR code. Two minutes later, I was set up on mobile by following the easy instructions.

There was one thing that bugged me, though — I was automatically put on a 30-day free trial upon joining the Free plan, which feels a little sneaky. Also, the VPN wasn’t available during the free trial, nor was customer support, so I didn’t actually get the full Premium experience.

After signing up, you can find everything in the web app’s simple dashboard.

Dashlane Ease of Use and Setup

Importing passwords into Dashlane is also pretty straightforward — you can do so via a .csv file downloaded from your browser or another password manager, like LastPass or 1Password. A page on Dashlane’s knowledge base explains all this. Once I knew what to do, the whole process took just a matter of minutes. That said, other password managers such as Keeper and LastPass offer far more streamlined importing options, with one-click imports directly from browsers or other password managers.

Unfortunately, you can’t set up multiple vaults or folders for your passwords or customize the preset password categories, which is a real shame. 1Password and LastPass both offer these features, and they make organizing your passwords much easier — especially once you start storing hundreds of passwords in your vault. However, you can name your Collections anything you want and also change it later if you want to.

Overall, though, Dashlane is very well-designed, and it’s one of the most intuitive password managers I’ve ever used. Importing passwords could be improved on, but it’s still an extremely quick process that works well.

Dashlane Mobile App

Dashlane Mobile App

Dashlane’s mobile app is available for Android and iOS — and it’s excellent. It provides access to most of Dashlane’s features, it’s very easy to use, and it works exactly as promised. The first time you open the app and log in, Dashlane asks you to set up your biometric login and account recovery. This is great insurance in case you lose your master password.

After this, Dashlane provides a really useful tutorial on how to use the mobile app, and when you’re all set up, you can access your password vault and every other feature.

In Dashlane’s mobile app, you can:

  • View all of the data saved in your password vault.
  • Generate passwords.
  • Save and auto-fill passwords.
  • Share passwords and secure notes.
  • Use the authenticator tool to create 2FA tokens for your online accounts.
  • Check whether any of your passwords are weak, duplicate, or compromised.
  • Get alerts if your email address is leaked on the dark web.
  • Connect to the internet using a VPN.
  • Store up to 1 GB of encrypted files.
  • Manage passkeys (full passkey support on iOS 17 and Android 14).
  • Import passwords (Android only).
  • Change your master password.

In comparison to competitors like Sticky Password, this is a ton of features (but I really like how Sticky Password has a secure web browser).

Dashlane’s mobile app is very intuitive, too — it’s just as easy to use as the web app. During my tests on my Samsung Galaxy and iPhone 15, I found it very simple to find and use all of the features, and the auto-fill function worked perfectly every time. Honestly, I couldn’t find any flaw with Dashlane’s mobile app, other than not being able to import passwords on the iOS version (which wasn’t a big issue for me).

Dashlane provides one of the best mobile apps around. It syncs perfectly with the web app, it’s incredibly easy to use, and it works great.

Dashlane Customer Support

Dashlane provides the following types of customer support:

  • Comprehensive knowledge base.
  • Email support (paid plans only).
  • Live chat support from Monday–Friday, 9am–6pm US (Eastern) (paid plans only).
  • Twitter/X support (@DashlaneSupport).
  • Official Reddit support.
  • Phone support (for Dashlane Business users).

Overall, I was very impressed with Dashlane’s support team. Dashlane is one of just a few password managers that offers live chat support, along with Keeper and RoboForm. I received friendly and well-informed advice within less than a minute via the live chat option. The live chat support, email support, and knowledge base are all offered in English, French, and German, and the knowledge base is also available in Spanish. Twitter and Reddit support is only available in English.

Dashlane Customer Support

I had a good experience with Dashlane’s email support, but it took a little longer to get a response than I would have liked. After my initial email, I got an auto-reply with links to relevant support articles on the site, but this auto-reply also said that I had to respond to the email to keep my ticket active. Unfortunately, I didn’t see this message until several hours later, which meant that my query had not yet been sent. Ultimately, I received a thorough and informative response to my email over 24 hours later, which did address my issue. While the support was helpful, the slow response time was a bit frustrating.

Dashlane also has a fantastic resource library. There are step-by-step instructions for each topic so you can solve most issues on your own. I had trouble installing the Firefox extension, but I found a solution quickly in the resource library.

Dashlane Customer Support

Dashlane only offers phone support on its most expensive Business plan. However, this still makes it the only password manager with any phone support.

There’s no support forum, which is a shame. Quite a few password managers offer a support forum — including 1Password and Bitwarden — and I’ve found that they can be a pretty helpful resource when needed, so it’d be nice to see Dashlane implement this in the future.

Dashlane also operates a Reddit support page. This is an online community forum where developers actively participate in discussions and resolve user questions, making it an excellent space to obtain an official response from the Dashlane community.

Overall, Dashlane’s customer support is very good. There are tons of support channels available to paying customers, and even though you may have to wait a bit longer to get a reply using the email support feature, Dashlane also has an excellent live chat option, an in-depth knowledge base, and even an official Reddit page. All of this makes it a great choice if you’re not experienced using password managers.

What Dashlane Can Do Better

Dashlane has a comprehensive set of features, but there are a few areas where I think it can do better. For example, depending on whether you’re using Dashlane on desktop or mobile, the length of the passwords you can generate changes. There’s a 40 character limit on the desktop version, but the mobile version lets you generate 128 character passwords. I’d really like to see this increased limit on both versions. Likewise, I find the password history feature in Dashlane’s browser extension quite useful and it’d be great if Dashlane included it in the mobile app as well.

Also, how cool would it be if Dashlane added a passphrase generator and smart password options like 1Password? Passphrases are easy to remember and smart passwords that tailor themselves to each site’s unique requirements are a huge time-saver. These tweaks would really up Dashlane’s game.

Additionally, Dashlane could improve by introducing custom fields for its password entries and the ability to organize your data more effectively. While the Collection feature is handy for organizing your passwords, it doesn’t allow you to organize any of the other entries — like IDs or credit cards — in your vault. 1Password allows custom entries and organization by allowing you to create multiple vaults.

Though Dashlane is my top pick for a free password manager, it would be even better if it dropped some of the restrictions, like the 25 password limit on only 1 device. Overall, Dashlane is a secure and feature-rich password manager, but addressing these areas would further enhance its functionality.

Is Dashlane the Best Password Manager in 2024?

Dashlane is one of the best password managers in 2024. It’s very secure, it has more features than most competitors (it even provides a VPN), and it’s easy to use.

It also excels at standard password management features — its auto-save and auto-fill functions worked perfectly during my tests, its password security auditing tool helped me strengthen my weak and duplicate passwords, and its password sharing feature allowed me to easily and securely share passwords and secure notes.

Dashlane also has a couple of really useful extras that most competitors don’t offer — including a really good VPN with unlimited bandwidth and live dark web monitoring that provides instant alerts in case of a compromised email.

While I’d recommend Dashlane to just about anyone, I do have a couple of complaints. I’d like to see it improve a couple of its features, like allowing password sharing with non-Dashlane users, and I think it’s a shame it discontinued U2F security keys as a second form of 2FA. Some of Dashlane’s plans are also slightly more expensive than top competitors like 1Password and RoboForm, which offer a similar — if not better — value.

But overall, Dashlane is a great password manager — it works pretty much perfectly, it’s packed with genuinely useful bonus features, its mobile apps are excellent, and it provides more value than most other password managers. Dashlane offers a free 30-day trial, and its paid plans are all backed by a risk-free 30-day money-back guarantee.

YouTube Video
If there’s something we haven’t covered in our Dashlane review that you’re curious about, send us a message — we’ll be happy to carry out extra tests and answer any questions.

Frequently Asked Questions

Can Dashlane automatically change my passwords?

While Dashlane no longer offers an automatic password changer feature, it provides a streamlined process for manually updating your passwords. The feature was initially limited to specific sites and has been removed to ensure a more consistent user experience. When you change a password for a site stored in Dashlane, the app will prompt you to update the stored password to the new one. This makes it easy to keep your Dashlane vault up-to-date with your latest login credentials, ensuring that your passwords are always secure and accessible.

Is Dashlane secure?

Yes, Dashlane is one of the most secure password managers out there. It uses end-to-end 256-bit AES encryption, it has a zero-knowledge policy, it offers two-factor authentication (2FA), and it has security extras like password health auditing, live dark web monitoring, secure password sharing, and lots more.

Dashlane is also the only password manager to include a virtual private network (VPN), which encrypts your traffic and ensures your browsing activity is private. Dashlane’s VPN also uses 256-bit AES encryption, has a no-logs policy, and comes with a kill switch.

Is there a free version of Dashlane?

There is a free version of the Dashlane app, but its feature set is limited compared to Dashlane Premium. Dashlane Free is fairly decent in terms of the features it offers — it includes the password generator, personalized security alerts, storage for up to 25 passwords, and unlimited password sharing. However, Dashlane Free is limited to one device, and you also won’t have access to email and chat support, the VPN, or live dark web monitoring.

But if you can afford to spend some money to keep all of your passwords secure, Dashlane Premium is one of the best password managers on the market, and it comes with a risk-free 30-day money-back guarantee.

Is Dashlane web-based?

Yes, Dashlane is a fully web-based password manager. It used to offer desktop apps, but these have been discontinued now that it has finished its transition to the web app.

To use Dashlane, you simply need to install the browser extension and create an account. You will then have access to 100% of Dashlane’s features via the web app and browser extension.

Dashlane also has an excellent mobile app that syncs perfectly with the web app, and also provides access to all of Dashlane’s features.

Are my passwords stored on Dashlane’s servers?

Yes, but they are encrypted using 256-bit AES encryption before reaching Dashlane’s servers. All of the data in your vault is encrypted locally on your device before being sent to Dashlane’s servers, and the only way to decrypt that data is with your master password, which is also stored locally on your device. This means that if Dashlane were ever to be breached, your data would be completely safe.

Also, thanks to its zero-knowledge architecture, Dashlane’s employees cannot access any of your data, even in an emergency or if you forget your master password. But Dashlane offers two account recovery options; you can use your recovery key or your fingerprint if you’ve enabled biometric recovery.

Is Dashlane trustworthy?

Yes, Dashlane is incredibly trustworthy for a number of reasons. It’s one of the only password managers that has never experienced a data breach or hack. It uses a wide range of security tools to ensure it’s impenetrable to outside attack, including 256-bit AES encryption. This is the same encryption standard used by banks, governments, militaries, and intelligence agencies across the globe.

Even if Dashlane was successfully hacked, there would be very little risk to your data, as it uses a zero-knowledge policy that ensures no one has access to your password vault.

What is better than Dashlane?

The only password manager I consider better than Dashlane is 1Password, which ranks #1 across most of our tests. However, Dashlane is always a close second. Both password managers offer excellent value and security, but 1Password is slightly cheaper than Dashlane on most equivalent plans. And while Dashlane has more features in general, you might already be using them on another cybersecurity product. For example, Dashlane’s VPN is a great addition, but there are better options from standalone VPNs and full-suite antivirus packages.

Has Dashlane ever been hacked?

Dashlane has never been hacked. While hackers have successfully infiltrated other password managers in the past, including LastPass, there is no record of a successful attack against Dashlane.

Dashlane uses state-of-the-art security to guard against even the most sophisticated cybersecurity threats, including 256-bit AES encryption — the same standard used by governments, banks, and national security and intelligence agencies.

Even if Dashlane was successfully hacked, your data may not be in danger. Dashlane uses a zero-knowledge policy to ensure that even if it’s infiltrated, your passwords and personal data remain hidden. You’re the only person who can access your password vault at all times.

Is Dashlane suitable for business use?

Yes, Dashlane is highly suitable for business use, offering a range of features designed to meet the needs of corporate teams. Dashlane allows for secure sharing of passwords and sensitive information within teams, ensuring that everyone has access to the necessary resources without compromising security. The Admin Console provides IT administrators with comprehensive tools to manage user access, enforce security policies, and monitor activity across the organization.

Additionally, Dashlane supports Single Sign-On (SSO) integration, allowing employees to access their Dashlane vault using their existing corporate credentials, which simplifies the login process. Advanced security features such as dark web monitoring, two-factor authentication, and a VPN (available on the Business & Enterprise plans) for secure browsing provide an extra layer of protection for business data.

Dashlane offers scalable plans to accommodate businesses of all sizes, from small teams to large enterprises, ensuring that companies can find a plan that fits their needs and budget. By combining ease of use with robust security features, Dashlane provides businesses with a comprehensive password management solution that enhances productivity while safeguarding sensitive information.

Dashlane Products & Pricing

Free
$0.00 / year
Premium
$4.99 / month
Free Trial
Friends & Family
$7.49 / month
Bottom Line

Dashlane is one of the best password managers on the market today. Every aspect of Dashlane is impressive — it excels at basic password management, has a very intuitive interface, provides more advanced bonus security tools than most competitors, and offers responsive customer support. Its web app, mobile apps, and browser extension are all excellent, and they all enable you to seamlessly use and access Dashlane’s full range of features from any device. Dashlane could slightly improve a couple of features (like its password sharing), and some plans are a bit more expensive than some competitors – but with fantastic extras such as its live dark web monitoring and VPN, Dashlane offers more value than almost all of the other password managers I’ve tested. It also comes with a risk-free 30-day money-back guarantee.

The listings featured on this site are from companies from which this site receives compensation and some are co-owned by our parent company. This influence: Rank and manner in which listings are presented. 
Learn more
About the Author
Sam Boyd
Sam Boyd
Chief Editor

About the Author

Sam Boyd is a Chief Editor at SafetyDetectives. He has years of experience writing, reviewing, editing, and optimizing blog articles, and he has researched and tested hundreds of cybersecurity products since joining the SafetyDetectives team. When he isn’t exploring the latest cybersecurity products, he enjoys chilling out with video games, watching sports, and exploring new parts of the world with his family.

Check the top 3 alternative password managers
Our Score
9.8
Read Review
Our Score
9.4
Read Review
Our Score
9.2
Read Review
Dashlane User Reviews

*User reviews are not verified

9 34
Based on 43 reviews in 11 languages 3.8
Language
You can trust the Community! Companies can't ask us to delete or change user reviews.
Michel
Michel
Switzerland
1.0
Not good at all - soon browser only
Windows User
This is not the best and their politics to move 100% to the browser kills it for me.
KennyW
KennyW
United States
5.0
If this is the best, I'm glad I don't have the worst!
Mac User
-Dashlane's auto-complete is terribly inconsistant from one domain to the next. I often have to manually copy and paste passwords from Dashlane to the website login window.

Sometimes, it doesn't work at all. The only thing I can do is log out, shut down and reboot.

The Password updater is finicky. I often end up just saving new passwords as a new entry, then deleting the old.

The "one-time-code" verification feature will leave you with a pop-over and no other verification to match it to.

Frequent updates means, if there are any issues, you need to back out and check for updates before doing anything else. This is constant!

I hope we can do better soon!
Sajad
Sajad
Turkey
3.0
So many issues
Windows User
Firstly i used dashlane free 2 years ago and it was great but then i got 1password for 1 month free and it was great as well but i thought since dashlane is more secure and i found a eye catching discount, i was so happy and got a 1 year plan. I regret it. so many issues : 1. keep me logged in for 14 days after 2 months i contacting them got fixed 2. secure code (2fa) which is build in in dashlane wouldn't autofill. 3. slow customer service and not even that helpful 4. auto-save password only works to some websites while 1password worked magically on every website. 5. payment auto fill also only works on international website while none of websites in my country are supported, on the other side 1password did the autofill so smoothly(however...Show More
tony russo
tony russo
United States
2.0
Need to update your review!
Windows User
Dashlane is doing away with the desktop app and going to browser extension only.
Dashlane now syncs your data to the cloud without your permission. As a multi-year user of DL free, i was shocked they would do this without any notice to the user. So much for secure data on your local device only.
IMO, they have ruined a decent product...
user avatar
Stijn tony russo
They sent an email proudly announcing this. So they did inform customers. Unfortunately, after the fact with no recourse so Dashlane should still be avoided.
Ryan
Ryan
Canada
1.0
Non stop issues
Windows User
They are slow with support and there are many issues. I have multiple billings taken from my account and they have been very reluctant to put right. If you can't trust them with $40, how can you trust them with passwords?
United States
4.0
No U2F support on iOS
Windows User
I bought Dashlane Premium and a Yubi Key with a lighting port to use with my iPhone. But Dashlane on iOS does not support U2F keys. It is broken.
Max Baker
Max Baker
United States
4.0
Major Problems
Windows User
Dashlane makes NUMEROUS duplicates of the same site. You can replicate this problem over and over, proving it's Dashlane. Trying to remove duplicates is difficult and time-consuming. Sync across devices only happens after HARD reboots. (What's the point?) Dashlane does not properly complete credit card cart pages. Card number will populate but not date or Security Code. Dashlane's vault will launch a website every time you try to click on the information about your credentials. Dashlane support eventually answers, but asks questions and wants you to give them graphics, even though you've attached screenshots, which they 'didn't see the first time around.' What a mess. Too bad I paid for a whole year upfront. So yeah, purchase Dashlane at your own risk.
user avatar
Jessica Max Baker
YESSSS!! I forgot to mention this. It is completely un-synced across computer/phone, which creates all sorts of problems. if tht password is wrong and you are on the phone, then you have to reset and save the new one on your phon...Show More
Sahab
Sahab
Turkey
5.0
Dashlane needs a proper update
Mac User
I used dashlane couple of years ago the first time, and that is why i changed my password manager from 1password to dashlane this year and sadly the only thing i am satisfied is UI in dashlane compare to 1password. dashlane is facing issue on settings menu which some are missing, like 2fa code auto fill and another issue which brought me here on all my ios devices is my secure notes which what ever i am typing seems invincible and i can’t even copy paste and no it’s not because of the update (to mention it happens 2 out of 3 times)

The vpn is great but that!s not why i got dashlane and they recently fixed another issue which was keep me signed in option for 14 days which wasn’t working for weeks but now it seems find on google chrome. I ...Show More
user avatar
Sahab Sahab
I am updating my own review About.

Dashlane just released a new update which already fixed some of the issue. like the 2fa code autofill. so i would give them 4 star now.and in long term if they are as smooth as before then probably 5
mark
mark
United States
8.0
Priciest Password Manager
Mac User
Unless you get a substantial discount, it's overpriced in the US and it's default settings can make it rather obtrusive.
United Kingdom
8.0
They missed some vital features
Windows User
Dashlane is a great password manager, it stores my passwords securely, generates strong passwords for me, checks if I have recurring passwords, checks how secure my passwords are. and it even searches for leaked passwords! What more could you want?

Well ....2 Factor Authentication is a MUST for anyone serious about their security, this paired with a strong password is the perfect combo. Not only does it lack this, IT LACKS THE ABILITY TO MINIMISE POPUPS ON THE BROWSER EXTENSION! This is extremely annoying as it feels as if it forces you to do something. I was not able to see all the options or the fine print for a recent payment due to Dashlane's "Generate a strong password" popup getting in the way, the funny thing is, the field i...Show More
Write Review on Dashlane
0.0/ 10.0
Please enter your email address to submit your review