Dashlane Takes a Step Towards Full Protection With New Release

Table of Contents

I was a dedicated Dashlane user for a while. It was the first password manager I seriously used, the increase in security was revelatory.

With Dashlane, remembering passwords was a thing of the past. I could generate secure, unique passwords for every site I visited with no effort. My online security and my peace of mind both increased dramatically as a result. Sure, my account information could be stolen from servers. But I didn’t have to worry that attackers would be able to access other accounts with my LinkedIn or Adobe passwords. Each account had a unique password, and I didn’t need to remember a single one of them.

Using an application every day quickly reveals its quirks and flaws. Small UI bugs or incompatibilities that seem trivial to a new user loom large in the site of a daily driver. And so, small things about Dashlane began to irritate me. And soon my once happy relationship was beset with little annoyances.

I eventually landed on 1Password. While the application’s core functionality is essentially the same, it demonstrates a different philosophy. Password autofill is slightly more cumbersome, but sorting and managing accounts is far simpler. I found the interface more polished and attractive.

I’m not perfectly happy with 1Password, I find it’s a better fit for my needs today. But I don’t believe 1Password is strictly better than Dashlane. Instead, it better fits the puzzle piece of my personal needs and pet peeves more precisely. Not perfectly, but closer to it.

That said, Dashlane has been and still is an excellent entry point into password managers. It’s easy to get started with, and with this new version, it offers additional opportunities for security that less security-conscious users could benefit from.

What is Dashlane?

 

Dashlane is one of the most popular password managers on the market today. It stores user passwords and automatically fills them in when you log into a website. It can also store payment information like credit cards and identity information like emails and phone numbers. Dashlane simplifies logging in to websites and creating new accounts. By making it easy to create and store unique passwords for your online accounts, you can dramatically increase your online security. Any modern internet user needs a password manager to stay safe, and Dashlane is one of the best available. If you’re not sure about password managers, you can learn more in our post about why you need a password manager.

Dashlane 6: What’s New

So it is in this context that I approach Dashlane 6, the freshly-launched new version of Dashlane. Booting up the application, I was greeted by a familiar interface. Little on the service of the application has changed, but a couple new features have appeared in menus and information panels.

Goodbye, Free Tier

The levels of service available have changed. The free version now limits users to 50 passwords, a dramatic decrease from the once-unlimited storage. Free accounts are also limited to one device, prohibiting users from manually syncing between multiple devices running Dashlane.

This has essentially made the free tier useless. For serious management, you’ll need to invest in at least the Premium package. But for a service as important to your security and online life as a password manager, paying some amount of money for the service should be acceptable. Free options do exist, but they don’t have the polish or feature set of Dashlane or its competitors.

Dashlane 6 New Features

First, the Secure Notes section, which has never been extremely useful on its own, now permits document uploads. These documents need to be attached to notes, but its a good start.

Second, there are now some additional security services included in Dashlane’s Premium package. This class of account has always included syncing passwords across your device. Now, it includes access to a VPN, as well as “Dark Web Monitoring.”

Dashlane 6 New Features: Identity Protection

According to Dashlane, the Deep Web Monitoring service looks out for your credentials at common upload and selling points for password hauls. It can alert you when your email address is compromised, potentially allowing you get ahead of slow corporate announcement of credential loss.

The service can monitor up to five email accounts, scanning more than 32 billion records attached to hacks and data breaches to see if you’ve been hit. It’s similar to the website HaveIBeenPwned.com, which claims to provide a similar service free.

Dashlane Premium Plus Identity Protection Features

There’s also a new class of service available called Premium Plus. This includes additional identity theft protection, including credit score alerts provided by TransUnion, identity restoration support, and up to $1 million in identity theft insurance coverage. It reminds of identity protection service LifeLock, well known for being fined for deceptive practices and poor services. The service is underwritten by AIG, and you can read the details of the policy here.

Dashlane 6 New Features: VPN

The VPN included in Premium and Premium Plus plans is simple and useful. For users looking for occasional protection when using public networks, the Dashlane VPN is an excellent tool to increase your security. Bandwidth was measured to 100 percent of the bandwidth included in my Internet service. Speeds were also consistent with VPN services offered by Private Internet Access, the current leading VPN provider in our recommendations.

However, hard-core privacy enthusiasts will probably find the VPN lacking. It has no options at all. You cannot select geographical region, enable a kill-switch, or any other features associated with common VPNs. There’s no word on what logs are kept, or for how long. It won’t help you watch Netflix in the Netherlands, for example. If you already pay for a VPN, you’re unlikely to be able to replace it with Dashlane’s VPN offerings.

This isn’t a criticism of the service, but a description of what it offers: the VPN isn’t purpose-built to supplant dedicated VPN services. But for users seeking additional security at airports, cafĂ©s, and other public places, it’s a significant value-add on top of the premium service you basically need to use for Dashlane to be effective.

Our Conclusion: Dashlane Is Incrementally Improved

Dashlane’s new features don’t represent a sea change for the application. However, they do increase the scope and scale of the service. It would appear that the company is transitioning away from solely managing passwords and into managing online security as a whole. For users with little interest in managing their own security, this kind of plug-and-play service is crucial for protecting yourself online.

If you’re looking for your first password manager, Dashlane is the perfect start. Using a password manager requires some practical and psychological adjustments, and Dashlane limits the negative impact as much as possible. While you might find, as I did, that your own quirks drive you to choose another app eventually, Dashlane is the perfect starting point.


If you’re interested in Mac security, you might also like the following posts:

The Best Password Managers and Why You Need One

Harden Your Mac Security With These Steps

5 Habits to Improve Your Online Security Without Software

Disclaimer: Please note that some of the links in this article may be Amazon affiliate links. This means that if you make a purchase through those links, we may earn a commission at no extra cost to you. This helps support our website and allows us to continue providing informative content about Apple products. Thank you for your support!

Leave a Reply

Your email address will not be published. Required fields are marked *

Share the Post:

Related Posts

This Week’s Best Apps #12

A mega bestseller gets a blockbuster sequel, learn the origins of your friendly neighborhood Spider-Man, or dismember zombies in a port of a gi-normous console game, and much more in

Read More