Featured

Published on June 9th, 2020 📆 | 2560 Views ⚑

0

Dashlane – Review 2020 – PCMag India


iSpeech

Passwords are all about identity—you prove your identity to a site by logging in with the correct password. Conversely, anybody who guesses your password can pretend to be you. Using a strong, unique password for every site minimizes the possibility of password theft, but nobody can remember all those passwords, not without the help of a password manager. Dashlane performs all the basic and advanced tasks of a password manager and it does so with flair. It also bundles a VPN and scans your accounts for weak and compromised passwords. It all adds up to an Editors' Choice password manager. It's expensive, however (especially if you already have a VPN) and it had some trouble with multipage logins in our testing.

Pricing and Plans

Dashlane offers a free version, but it has several limitations. For example, you can only use it on a single device, without the ability to sync with your smartphone, tablet, and so forth. That's a nonstarter for most people and impractical in the age of smartphones. The free edition also imposes a 50-password limit on new users, and you are limited to only sharing five accounts. By comparison, LastPass's free tier puts no limits on the number of passwords or on syncing across devices. LogMeOnce Password Management Suite’s free edition allows you to sync across devices, but has some other sharing limitations.

Dashlane Premium costs $59.99 annually. Just looking at password management alone, that’s very expensive. Keeper and Sticky Password Premium both cost $29.99 per year, and LogMeOnce's premium edition comes in at $39.99.

When you factor in the usual cost of VPN protection, Dashlane’s price makes more sense. It uses a licensed version of Hotspot Shield, which costs $12.99 per month, discounted to $95.88 yearly. You can use the standalone version of Hotspot Shield on five devices, but Dashlane puts no limit on the number of devices. However, Dashlane’s VPN doesn’t offer nearly as many features and customization options as a standalone VPN, so users who already have a VPN won’t necessarily want to switch just because it comes as part of the Dashlane bundle. Dashlane should make the VPN an optional feature, and cut the price for those users who don’t want it.

There's also a Premium Plus plan, which costs $119.88 annually. The Plus features are all about identity. At the Plus level, Dashlane monitors your credit score and alerts you to anything unusual. In the event you fall victim to identity theft, it offers "restorative support," as well as up to $1 million in identity theft insurance. The insurance policy is underwritten by AIG, but it is imperative that you read the policy before relying on it. This review covers the Premium plan, not Premium Plus—evaluating restorative support is beyond the scope of our testing.

Signing Up and Security

To get started with Dashlane, you first need to download the app. Dashlane offers apps for Windows, macOS, Android, and iOS. You can also use Dashlane on Linux-based platforms and Chromebooks via its browser extensions.

If you are a new user, you need to enter your email address and create a master password. You then enter a code that Dashlane sends to your email address to verify your identity. That step is simple. More importantly, you need to come up with a strong master password. Dashlane requires at least eight characters, including at least one digit, one lowercase letter, and one uppercase letter. But don't just go for the minimum. We strongly advise at least 12 characters, using all character sets (including symbols). Your master password needs to be unguessable to others; just imagine the damage someone could do if they got access to all the data stored in your password manager

Your account is now active, but you should enable two-factor authentication before doing anything else. You choose whether Dashlane requires the second factor on every login or just when you (or someone else!) attempts to log in from a new device. To set up two-factor authentication, download an authenticator app, scan the QR code Dashlane shows, and then copy over the code from the authenticator app when Dashlane asks for it. Dashlane requires you to add a phone number as an SMS backup, in case you lose access to your authenticator app.

Dashlane also supports U2F (universal 2nd factor) security keys for authentication. During the setup, all you need to do is plug your key in and let Dashlane detect it. Now you log in by entering your master password and then inserting or tapping the U2F key. By requiring your presence for login, U2F foils remote attacks based solely on the master password. Smartphone-based authentication now just serves as a backup, in case you lose all your U2F keys. We had no issues setting up a YubiKey 4 as a second authentication method.

The free LastPass supports smartphone-based authentication, like Dashlane, and even includes the low-tech option to authenticate using a printed wallet-sized grid. LastPass Premium adds authentication by YubiKey, fingerprint reader, or a specially configured USB drive, but doesn’t support U2F. True Key's, core functionality centers on multifactor authentication. Factors include possession of a trusted device, fingerprint authentication, and facial recognition. In fact, with sufficient authentication factors, True Key lets you reset your master password, something few others do.

If you are switching from another password manager or use your browser’s built-in password manager, Dashlane gives you a chance to import your data. You can migrate your passwords from LastPass, RoboForm, 1Password, and a few others. LastPass is even more welcoming, with the ability to import from several dozen competitors (though most are obscure). Dashlane can also import passwords from Chrome, Edge, Firefox, and Internet Explorer.

Desktop App

We downloaded Dashlane’s Windows version for testing. The app features a clean design with calming colors and an easily navigable layout. The top menu is where you make changes to the app preferences, import or export your data, install the web extensions, and enable the VPN. Preferences are fairly standard. You can change the startup behavior, password capture options, and two-factor authentication settings.

Going down the left-hand side of the app, you get a list of all Dashlane’s data categories and tools, plus a search bar at the top. In terms of data you can add to your vault, there are sections for Passwords, Secure Notes, Personal Info, Payments, IDs, and Receipts. Security tools include the Identity Dashboard and Password Health. Sharing options are divided among the Sharing Center and Emergency Sections. We discuss all of these features and capabilities in greater detail in later sections.

Dashlane Windows app

The middle section of the app is dedicated to all of your saved entries; you choose between a list or gallery view. If you mouse over a password item, you get two options: More and Go To Website. The More menu gives you the option to edit the item, share it, copy the login or password, or view the password history. Alternatively, you can double click on an entry to open an editing pane.

We would like to see better organization options in the desktop app, such as the ability to create multiple vaults (Dashlane restricts this to business accounts) or simply to organize entries into folders. 1Password allows users to create different vaults and LastPass enables users to create folders. We appreciate that you can categorize passwords though, as well as add custom categories. Enpass and 1Password support similar tagging capabilities but also allow you to nest categories, which Dashlane does not.

Extensions and Web Portal

You need to install Dashlane’s browser extensions if you intend to fill and capture passwords and other information on websites. Dashlane offers extensions for Chrome, Edge, Firefox, Opera, and Safari. Conveniently, you can use the browser extension in standalone mode. That means you can use Dashlane on any platform that includes a supported browser, which as mentioned, extends Dashlane’s reach to Chromebook and Linux machines.

Dashlane’s browser extension has limited capabilities. The extension has three tabs: Vault, This Website, and Generator. The Vault section lets you view and launch sites with saved credentials, but you can’t edit entries here or view any of the other categories of vault items such as secure notes, personal info, payment methods, or IDs. The Website tab allows you to specify whether you want Dashlane to fill forms and login info, just login info, or nothing at all. Oddly, your selection here does not sync with the desktop app’s indicated preference for each login item. The Generator section just duplicates the capabilities of Dashlane’s password generator (we discuss this in more detail in a later section). For all other features, you need to use the desktop app.

There's one more way to access your Dashlane data; just log into your account online from any browser. Without a browser extension there's no capture or replay of passwords. You can, however, view your saved entries (you can’t change or update your passwords here), launch websites, and copy or paste login credentials. You can also manage sharing, as well as add secure notes, personal info, and payment entries. Other features such as the password generator and Password Health do not make an appearance.

Dashlane Web Extension

Web Capture and Replay

Most people will use a password manager to fill in logins online. But first, you need to capture all of those logins, especially if you aren’t importing any data from a browser or competing service. Thankfully, Dashlane makes the process easy.

Just navigate to a website or service’s login page and sign in to your account. After you hit the submit button, Dashlane pops up a notification offering to save those credentials. We found that Dashlane successfully captured passwords on both one-page login pages such as for Vimeo and Twitch, as well as for more complicated multipage ones for Gmail and Eventbrite. At the time of capture, you can specify a category for the login, but can’t create new ones on the spot.

When you revisit a site for which you’ve saved a login, Dashlane can replay those login details. Depending on the preferences you specified for each item, Dashlane either automatically fills the details and logs you in or stops after supplying your credentials. In the browser extension, you can disable autofill altogether, but we would prefer an intermediary option that lets you manually click to fill in details. Many other password managers behave this way to reduce the risk of auto-running scripts from capturing these details. If you have multiple logins associated with a single account, you simply click on the Dashlane logo in the relevant field and select the correct one.

Dashlane filled single-page login pages just fine, logging us into the account in one fell swoop.  However, it had some issues with the multipage ones we tried. For instance, when we tried to replay logins on both the Gmail and Eventbrite login pages, Dashlane did not auto-fill the second page in the process (the password page). We had to manually click on the Dashlane logo to fill those details. This hiccup takes away from Dashlane’s seamlessness.

Password Generator

Any time you click in a password field to create a new account or change an old password, Dashlane offers to generate a secure password for you. This offer appears right below the password field, so it's easy to click. However, you don't get an opportunity to configure the password generator at this point.

If you want more control over how the password generator works, click the browser toolbar button, and then the Generator tab. Here you can set the generated password length and choose from four character sets, digits, letters, symbols, and ambiguous characters. You won’t find an equivalent of Enpass’s phrase generator, which can churn out passwords with pronounceable words.

Dashlane Password Generator

Dashlane defaults to a 12-character password using all character sets. That's decidedly better than Ascendo DataVault, which defaults to eight characters, all of them letters. Even so, we suggest you raise Dashlane's password length. After all, you don't have to remember the generated passwords.

16 characters using all character sets is the default for True Key. Out of the box, RememBear Premium generates 18-character passwords, while Password Boss Premium and 1Password default to 20 characters, and Myki to an impressive 30 characters.

How Strong Are Your Passwords?

Getting all your passwords into Dashlane is a great first step, but you can't stop there. You need to clean up your passwords, fix any that are weak, and replace any that you've used on multiple sites. Don't worry; Dashlane makes this process extremely simple. Click the Password Health item on Dashlane's left-rail menu for a quick percentage rating of your security level, much like what you get with the Security Challenge in LastPass.

Below the percentage health score, Dashlane offers lists of Compromised, Reused, and Weak passwords. There's also a list of passwords you've excluded from the health rating (perhaps because passwords policies on the site involved require a weak password) and a toggle to only show critical accounts (those that Dashlane deems as containing the most sensitive information).

Dashlane Password Health

Previously, Dashlane offered a list of all your passwords, with a safety percentage as well as a color-coded description: In the current edition, the Weak passwords page only lists those deemed Extremely Unsafe or Very Unsafe. Fixing the weak and reused passwords can be a tough slog, but don't let that stop you. Pick the worst five or six and work from there.

Dashlane says it can still update passwords automatically, but we were were unable to get this feature to work. We reached out to our contact about this issue and will update this review if we are able to get this working. Keeper Password Manager & Digital Vault doesn't attempt fully automated password changing , because doing so would compromise the company's zero-knowledge policy. However, both Dashlane and Keeper, offer to update and save a new password with a single click when they detect a typical password-change page.

Share Your Passwords Securely

When a buddy asks for your password to some website, "So I can check something," you know the answer. Just say no! But sometimes you really need to share credentials with a colleague or partner. Dashlane makes secure sharing easy.

Just point to the item, click the menu icon, and select Share item. Enter the email address of the recipient, and specify a level of access. If you choose to limit access, the recipient can log in using the shared item but can't view, edit, or share it. A recipient with full rights to the shared item can view, edit, and share it, or revoke access by others who share it—even you! You can enter a personal message before sending the request.





As with the similar feature in LastPass, the recipient will both receive an email and get a notification in Dashlane's Sharing Center. A recipient who doesn't yet use Dashlane will need to set up a free account, of course.

Once the recipient accepts, the item's status in your own Sharing Center will change from Pending to Full Rights or Limited Rights, depending on your choice. You can click an icon to switch between full and limited, or click another to revoke the share.

Emergency Access

What happens if a self-driving bus runs over you tomorrow? Will your heirs tear their hair out, trying to figure out how to access your accounts? Dashlane's emergency contact feature ensures that you can pass along your digital legacy after your demise, and it doesn't even require probate.

Setting up an emergency contact to inherit your passwords is just as simple as sharing one password, with one important difference: you can set a waiting period for full access. If your heir tries to get your credentials while you're still above ground, you can respond to the notification email to deny access. And then you should look for a more trustworthy heir.

Dashlane Emergency Access

To set up an Emergency Contact, click on the Emergency tab on the desktop app, then click the Add New button. You add the recipient’s email, which accounts you want them to access, and then the waiting period. You can optionally require Dashlane to seek your explicit permission with no automatic rollover to your heir, but that means there is a risk that you never get the chance should you die unexpectedly.

LastPass also includes Emergency Access features, but doesn’t allow you to specify a subset of accounts your heir can access. Zoho Vault separates personal and business password entries, and allows an administrator to take control of the business collection.

Advanced Form Filling

Once a product can fill username and password fields, it's only a small step to filling other fields on web forms. Like many password managers, Dashlane can also help you with filling personal data in web forms, though it’s not quite as flexible as other competitors. For instance, RoboForm Everywhere supports more entry fields. 1Password and Enpass allow you to add custom sections and fields, something Dashlane does not offer.

Dashlane divides personal info into name, email, phone, (snail-mail) address, company, and website sections. You can add any number of each type. When Dashlane detects a web form, it puts a tiny Dashlane icon in each entry field. You click in any field and select the desired entry from the popup menu. At that point Dashlane fills all the fields using the selected entry, but you can change any of those with another click. For example, you might fill the phone number first, then click in one of the address fields to select a different address. We wish Dashlane let you link personal info to a specific name; as it is now, if you have multiple entries in each section, you have to manually select the correct one on every form you encounter. Ideally, each name you add should be treated as a separate entity with specified entries from each info section.

Dashlane handles payment information separately. In the main Dashlane interface, you enter as many credit cards, bank accounts, or PayPal accounts as you need. For each credit card, you specify the color and the issuing bank. When you click the credit card field on a web form, you see images of your cards, each with the proper color and bank logo. It's especially good for those who like to see a visual confirmation.

Dashlane handles passports, driver's licenses, and other IDs in a similar fashion. Your passport displays using the color and style of the country you selected, and your driver's license looks like an actual license, with the state clearly displayed. You can assign payment entries and IDs to an individual identity, which is helpful.

Storage and Receipt Capture

Dashlane’s Secure Notes are useful for storing any information in plain-text form. It lacks 1Passwords support for Markdown formatting, but you can categorize and color-code them, as well as lock them behind a custom password, all of which are useful capabilities.

If you want to store attachments in Dashlane, you have to attach them to a Secure Note. Dashlane includes 1GB of paid storage for your attachments, which seems quite low. Kaspersky Password Manager, by comparison, does not restrict the storage size for your attachments and includes an effective document-scanning tool. Keeper's five-user Family Plan includes 10GB of encrypted storage for your sensitive files.

Dashlane no longer automatically captures your receipts online, but you can manually add receipts for archival purposes, if you want.

Inbox Scan

Dashlane's Inbox Scan is a mobile-only feature that, with your permission, rifles through your inbox seeking email messages that its pattern-matching algorithm suggests involve the creation of an online account. The scan took only a few seconds to go through an eight-year backlog of email. It reported finding 93 accounts. The summary display offered a breakdown of accounts in often-hacked categories such as Business, Health, Shopping, and Social. The scan also identifies any accounts that may have been compromised. You should take action to make sure those accounts are secured.

You can tap to see the accounts in each category, or tap for a complete list. However, you can no longer tap on any of the accounts to save them in Dashlane, which seems like a step backward.

Dashlane Inbox Scan

Dashlane for Android and iOS

Except for its macOS-specific interface changes, Dashlane on the Mac is identical to the Windows edition. Dashlane's Android app and iOS app are also very similar. We tested the experience on a Google Pixel 3 running Android 10.

Both the Android and iOS editions support auto-login for apps and websites. You can also use biometric (both face and fingerprint) logins to access your account (and reset your master password if you forget it) on Android and iOS devices.

When you first set up Dashlane on a new device, you need to enter your email, a code that Dashlane sends to your account email, and then your master password. We had no trouble signing in to our account. The Android app has a sleek, dark interface that’s easy to navigate. We didn’t experience any performance issues or lags during testing.

The app offers all of the functionality of the desktop experience. There’s a circular plus button in the lower-right corner for quickly adding new vault entries. The Home page shows all of your recently used items and the full list of your vault items and all of Dashlane’s tools and features are accessible via the left-hand menu, including the Identity Dashboard, VPN, Password Generator, Sharing Center, and Emergency. In the app settings, you can change the application lock and autofill behavior, as well as manage your subscription.

Dashlane can also act as an authenticator for websites that use two-factor authentication, negating the need for a third-party app such as Microsoft Authenticator. Open the website's entry in Dashlane, find the Security Code line, and tap Generate with Dashlane. Scan the site's two-factor QR code to complete the setup. That's it—you'll now find a current security code in the entry, updated every 30 seconds. As the name suggests, Myki Password Manager & Authenticator also serves as both a password manager and an authenticator.

Dark Web Scan

Hackers who breach a website's security often exchange their ill-gotten login credentials on the Dark Web. Even if nobody has used the stolen credentials, you'd still want to know about the theft, and change the account password. Dashlane uses Dark Web data licensed from SpyCloud to check your email addresses. According to the FAQ, Dashlane never sends your personal information to SpyCloud.

When you open the Identity Dashboard and add an email address for scanning, Dashlane sends a verification email. Once you click to confirm your ownership of the account, it quickly scans the available data. You get a list of found problems in a web page, and detailed alerts in Dashlane itself. Dashlane didn’t find any alerts for our test email account. Alerts go away when you fix the endangered password or when you click to discard them. You can add all your email addresses, and you probably should. Dashlane continues to check registered email addresses as it obtains new Dark Web data. This is definitely a useful security enhancement.

Note that if you purchased Dashlane Premium Plus, with its credit monitoring and identity theft insurance, your monitored data shows up in the Identity Dashboard as well. The version we tested didn't include the Plus features, but we can see that Dashlane tracks passwords, emails, credit cards, phone numbers, and addresses.

Simplified VPN

A password manager helps you use strong, unique passwords for all your sites, and automates the login process. However, if you're logging in on an unsecured Wi-Fi hotspot, your data could be exposed, especially if you're connecting to a site that doesn't use HTTPS. For those situations, Dashlane offers a built-in VPN, or virtual private network. In short, a VPN creates a secure, encrypted tunnel between your computer and a server owned by the VPN company, safe from the eyes of your ISP or malicious actors on the network. People also use VPNs to spoof their location, for reasons ranging from streaming region-locked video content to avoiding strict internet laws in repressive regimes. If you're using the free edition, or a Premium trial, sorry: no VPN for you.

Dashlane licenses its VPN technology from Pango's (formerly AnchorFree) Hotspot Shield. Premium and Premium Plus users get unlimited VPN bandwidth and coverage for an unlimited number of devices. In other words, wherever you install Dashlane, be it your phone or a desktop PC, premium users can access the VPN.

Dashlane VPN

Bitdefender and Kaspersky also license Hotspot Shield VPN. Every product from Bitdefender Antivirus Plus on up includes VPN, as does every Kaspersky product. However, with Bitdefender and Kaspersky you can only use 200MB of bandwidth per device per day. If you want unlimited bandwidth and a choice of servers, you'll pay an extra $49.99 per year to Bitdefender, or $4.99 per month to Kaspersky.

Dashlane says it doesn't provide any identifiable about its users, nor does it keep your browsing history. You can visit Dashlane's VPN support page for the full details.

To enable VPN protection, click the VPN menu item in Dashlane’s desktop app and choose Setup. Once the quick setup process finishes, you just select Connect or Disconnect from that same menu. You can now select a specific country from a list of about 30, but that’s about it in terms of options. Oddly, to switch countries once the connection is active, you need to manually disconnect, and then reconnect to the country of your choice.

Dashlane doesn’t allow you to configure the VPN protocol used, nor does the VPN reconnect automatically after a lost connection. There's no Kill Switch to cut internet access when VPN protection stops either. The Dashlane icon in the notification tray area on Windows devices does now show if you are connected, but we’re not sure that a user who knows enough to want VPN protection will be satisfied with these limitations.

Dashlane still provides every standard and advanced password management feature, in a stylish, easy-to-use package. Security features such as the Dark Web scan and Inbox scan are also genuinely useful inclusions. However, you might not want to pay for features (such as the VPN) that undoubtedly contribute to Dashlane’s high price, especially if all you want is to securely store and manage your passwords. We’d also like Dashlane to provide more cloud storage for subscribers and allow free users to sync passwords across devices. Alas Dashlane is still a top-notch password manager and earns our Editors' Choice endorsement.

Keeper Password Manager & Digital Vault is another Editors' Choice; it offers a slick interface and many security features at a lower price. LastPass and MyKi are our top choices for anyone who’s looking for a free password manager.

Dashlane Specs

Import From Browsers Yes
Two-Factor Authentication Yes
Fill Web Forms Yes
Multiple Form-Filling Identities Yes
Actionable Password Strength Report Yes
Application Passwords No
Digital Legacy Yes
Secure Password Sharing Yes

Best Password Manager Picks

Further Reading

Source link

Tagged with:



Comments are closed.