Password managers are absolute life savers.

I’ll show my bias early: I’ve been using  KeePass, another popular password manager, for about a decade. So I’m an enthusiast for this tech.

But Dashlane and LastPass are very popular—perhaps the most reputable and popular solutions in password management around right now.

So which one is better?

Well, that’s a big question.

And luckily for you, it’s one I’m about to answer.

If there’s such a thing as a password enthusiast, that’s me—and I got invested quickly in trying to figure out which of these two giants was the best.

So what are we waiting for? I’ll start us off with the most obvious question:

Security

Security is, of course, important for any password manager.

You’re trusting the service you use with the most important component of account information. You may be trusting this service with your bank account password, the password foryour web host, your Amazon account, etc.

All these things would severely imperil your online well-being if made public through a hack or data leak.

So yeah, it’s essential.

For the most part, Dashlane and LastPass have about the same security features. Let’s take a look.

You can use Dashlane on a variety of devices, but they need to be registered as such in your account.

It’s for a good reason:

dashlane-known devices

Here’s something else about Dashlane that I find quite impressive:

dashlane-patented security

The fact that Dashlane got its own patented infrastructure, instead of just using standard stuff, is a really promising sign.

As for LastPass…LastPass uses this essential feature:

lastpass-local only encryption

Basically, it means the data is encrypted on the device you use and kept secret even from LastPass.

This includes your master password and the decrypt keys—they won’t be sent to LastPass’ servers. Which means that even if LastPass gets hacked, your database of passwords is safe.

By the way, Dashlane also basically has this—they just don’t use the same words to describe this:

dashlane-dont want data

LastPass AND Dashlane also have multi-factor authentication, for those who want a more secure path to accessing the database/“vault.”

This means you can use biometrics like your face or fingerprint to access your vault—and on LastPass, that biometric data is also encrypted at the level of your device, so it’s secured as well.

The basics of security look quite solid on both platforms.

Because Dashlane has such open information about its security infrastructure, it seems to be the stronger candidate on security.

That said, LastPass is no slouch.

So let’s dive into something all of you are curious about:

Pricing

Pricing is where the differences between these two really emerge.

Dashlane has three main tiers to choose from, and a business plan. I’m mostly concerned with the three major tiers since that’s what most of you are likely interested in.

Anyway, here’s what those prices look like:

dashlane-prices

Yes, that’s right! There is a free plan.

But of course, the paid versions are much more fully featured—which I’ll get into later.

Dashlane Business, by the way, is quite simple: $4 per user per month, billed annually.

Now let’s get to LastPass. LastPass is pretty similar: three main tiers and separate pricing for businesses.

This is what the three regular tiers look like:

lastpass-prices

Like Dashlane, the first plan is free, period.

However, the latter two tiers are where things begin to diverge. LastPass’ second tier, Premium, is about $2 less a month than Dashlane’s second tier (which is also named Premium).

The third tier is particularly impressive as it’s actually for families. The Families plan allows up to 6 users, in addition to extra features.

I won’t be focusing much on LastPass’ business plans, but just so you know, here’s what they are:

lastpass-prices-business

Unlike Dashlane, there are four tiers instead of one option, and it starts at a lower amount per-user.

But going back to the main tiers, it should be clear that Dashlane and LastPass are similar…but that LastPass is overall less expensive.

The second tier is a bit less expensive, and the third tier is SIGNIFICANTLY less expensive.

But of course, what’s key now is what you can get for those prices.

So let’s dive into that next:

Features

So far, we’ve established that the security of Dashlane and LastPass is comparable. The prices are different, with LastPass being cheaper towards the higher tiers.

Which means the question now is whether there’s a significant difference in features that would make such a price difference understandable?

Let’s start with Dashlane.

dashlane-features

The free plan is limited to 50 passwords, which isn’t bad considering…it’s free.

It’s limited to one device, but has the basics: form and payment autofill, two-factor authentication, security alerts.

Upgrading naturally gives you unlimited passwords and unlimited devices.

But the higher tiers also add some interesting features, such as dark web monitoring—this is useful if any platform you use gets hacked and there’s a possibility of your account info being available on the dark web.

Additionally, there’s an included VPN, which makes the price MUCH better. People pay approximately this price for VPNs alone, so consider me impressed.

The third tier ups the ante even more with credit monitoring, support for restoring identity in the event of identity theft, and even identity theft insurance.

So frankly that’s impressive—but it’s not exactly more password manager features, it’s more overall cybersecurity features.

With that in mind, let’s turn to LastPass:

lastpass-features

These aren’t even all the features—just the main password management features.

As you can see, LastPass’ free plan has basically the same features as Dashlane.

Some notable differences: the free plan can only share to one account, not multiple, whereas Dashlane can share to up to 5.

And most importantly, LastPass does not limit the number of passwords available for free. So I have to say that by default, LastPass has a better-featured “free” product.

Let’s not just focus on the free plan, though:

Note that some of these things here aren’t formally listed in Dashlane’s feature list, but Dashlane still has them. For example, the “password generator” is standard for password managers.

Looking at things holistically, the password management related features are about the same, even spread across the tiers, with the differences more minor.

Now, LastPass has a host of other features as well. Here they are:

lastpass-features

It’s a lot to look at, but basically, these are features that are smaller in scope than Dashlane.

There’s no included VPN or tools for identity theft.

However, there’s a secure note-taking function and a self-auditing feature available for free.

And the paid tiers have an emergency access option (like an emergency contact), more advanced authenticator options (including biometrics), priority support, and encrypted file storage.

The Families plan (third tier) has extra accounts and a family manager dashboard, but that’s to be expected.

What impresses me of these features is really the encrypted file storage: it’s a nice little asset that can be an incredibly handy way of making sure your more important documents exist digitally AND securely.

The rest is good, but tamer.

You can always head to Dashlane and LastPass respective sites to see a more detailed run-down of the features.

But overall, Dashlane offers heavy-hitting security tools for price increases that are not too big.

LastPass is much cheaper, but offers less.

That said, LastPass offering less isn’t such a bad thing. Many people may not want such an intense stack of features and just need a solid password manager with good related features.

And in that respect, LastPass isn’t lacking.

Of course, we’re only part way done.

Next up:

Ease of Use

Like I said, at the beginning, I’ve been using the same password manager for about a decade. It has things I like (obviously) and don’t like.

But the BIG thing that sets Dashlane AND LastPass apart from what I’ve been using (KeePass) and other password managers is the ease of use.

The short version is that both Dashlane and LastPass are easy to use. They have slick user-interfaces, streamlined applications, etc.

A major ease-of-use factor for both services is that they integrate with your devices and browsers and can autofill password and payment information.

lastpass-simplify shopping

This is increasingly common on password managers but isn’t universal, particularly among free password managers.

And in general, both have easy dashboards and setting pages.

The only real difference is that Dashlane does a bit more with its user-interface, but that’s because it has those extra features I talked about.

Managing a VPN and identity protection tools naturally require some extra interface.

If it’s not clear, Dashlane really excels in ease of use, so those extra tools are a breeze. So it’s not that Dashlane is harder to use than LastPass, or visa-versa.

It’s just that the features naturally make the service itself a little more complicated.

But other than that, these are about even—“which is better” is a question that really just depends on personal preference.

Customer Support

Customer support is pretty important for any software as a service (Saas).

But it’s especially important in this field, because you’re trusting these companies with a HUGE responsibility.

So if any issues come up, you ought to be able to get the support you need right away.

Dashlane offers chat support, but only during limited hours: 9am-6pm EST, Monday through Friday.

Otherwise you can use email support, which is seven days a week and French and German options exist as well.

There’s no phone support.

Additionally, Dashlane offers a decent level of onsite information:

dashlane-support

It’s not the most robust onsite information center I’ve ever seen, but it covers a range of topics (including the extra features in the higher tiers).

So overall Dashlane’s support is pretty solid.

LastPass is weaker here, because there’s no live chat.

Just email and phone support:

lastpass-support

And even then, you can only access phone support if you’re the admin of an enterprise-tier account.

Everyone else gets varying degrees of email support priority.

Of course, the support itself is fine—so is Dashlane’s—but it’s too bad LastPass doesn’t have more options for contacting reps quickly.

Additionally, there is a support page, but it’s more shallow:

lastpass-support

I can give LastPass a bit of a pass here though (get it?).

After all, LastPass doesn’t have extra features that are big enough to warrant their own thorough documentation the way Dashlane does.

Given the fact that the service is easy overall, there’s only so much that can be talked about.

There is one nice thing LastPass offers:

lastpass-support

It’s a forum page. These are not uncommon with SaaS (software as a service) products, but aren’t universal.

Some are more or less necessary, depending on the products they go with, but in this case I think it’s overall useful.

It allows users to catch up on issues that support articles may not have been written about yet, or ask questions of their own to get niche responses from the community.

So overall, I’d have to say Dashlane has better customer support.

LastPass is NOT bad, and for most ordinary users, will do okay.

But Dashlane is better at providing contact with actual representatives, and the onsite support information is overall better (though LastPass’ forum page is good).

And with that filed away, I think we’re ready to wrap this thing up!

Conclusion

So between these two major brands in password management, which one is better?

If you’ve read up until here, it should come as no surprise that I don’t have a straight answer for you.

That’s because, of course, the answer depends on what is important to YOU.

If price is your bottom line, you should go with LastPass, particularly if you want a plan with multiple members.

If you just want a free plan that you can just keep on using without worrying too much about upgrading, you should use LastPass.

If you want a free plan and you know you won’t have a ton of passwords there, then Dashlane might be better.

If you want a password manager that has extra features related to cybersecurity, then Dashlane is a great deal.

If you JUST want a password manager, LastPass does a good job of just that, without extra tools you don’t need.

But if you’re still unsure which is best for you, I do have one more piece of advice:

Try them!

Both have free plans, and both free plans include 30-day trials of the first paid tier.

Happy password-managing!

Leave a Reply