REVIEW

Dashlane Business

Editor's Score
5/5

By Craig MacAlpine
Updated Apr 23, 2024

Dashlane Logo

Expert Insights Verdict

5/5

Dashlane is a leading password manager which enables simple and secure access to all company accounts. Dashlane Business delivers the same user-friendly, modern, and easy-to-use password vault from the consumer solution, with additional features such as secure password sharing, password health insights, dark web insights, a VPN and single sign-on to improve password security and control.


Pros
  • Modern, intuitive UI
  • Secure vault with MFA and FIDO support
  • Comprehensive password health reports
  • Zero Knowledge Account Recovery
  • SSO support via integrations with IAM providers

Cons
  • SCIM provisioning & SSO only available on higher pricing tiers

Dashlane Overview

Dashlane Business is an enterprise password management solution that enables users to securely manage all their passwords in one secure, convenient password vault. This encourages the usage of more secure password habits, enables secure password sharing between teams, and provides greater control and visibility for security teams over internal password usage.

Dashlane is a market leader in the password management space, known for their popular consumer solution. All the same features – a fast, modern app, seamless browser password auto-fills and password health warnings - are provided in the enterprise version, along with additional features such as single sign-on via integrations with Azure AD, Okta, Duo and JumpCloud.

Dashlane was founded in 2009, and are headquartered in New York City, Paris, and Lisbon. They are currently used by over 15 million consumers and over 20,000 businesses globally.

Home Dashboard

Home Dashboard

Features

Security

Dashlane places a very high emphasis on security, with a decentralized architecture that is designed to stop attacks at the point of entry. For example, the master password used to gain access to a password vault is never stored on Dashlane servers, and user data decryption always takes place on the local user device.

Dashlane follows zero knowledge principles, ensuring encryption keys are never stored anywhere, and no Dashlane employee can access user data. This means that passwords are secure even if Dashlane’s servers are compromised. You can read Dashlane’s security white paper here.

The Dashlane password vault can be secured via 2FA, with widespread support for authenticator applications, alongside Dashlane’s own authenticator application. Organizations can also choose to secure Dashlane with U2F supported hardware, such as Yubikeys. Dashlane is a member of the FIDO alliance.

Password Vault

Dashlane’s password vault is secure, modern, and packed with features. It displays a password health score to end users, which is also provided to network admins. It’s supported by all major browsers and available as a desktop application and mobile application.

Within the password vault, it’s very easy to view all passwords, all recent logs, add new passwords and change or update passwords. The browser plug-in enables seamless password auto-fills and auto-storing of passwords as users browse the web.

Admin Console

The admin console shows admins the organization wide password health score, the number of seats taken, and details around re-used passwords. This gives detailed visibility into which users are reusing passwords, and adoption of the Dashlane service to ensure security policies are being met.

Dashlane offers a streamlined set of admin policies designed with ease of use in mind over complex workflows.

Admins can view, at a granular level, the number of business passwords each user has, their health password health score, and the number of passwords that are weak, reused or compromised. However, admins cannot see what specific applications are using weak credentials in order to ensure they are updated. Instead, the end user must go into their personal vault, and from their view which credentials should be updated.

B2B Browser Admin Console

B2B Browser Admin Console

Groups & Password Sharing

Dashlane enables secure end-user-to-end-user and end-user-to-group password sharing. Admins can easily create different groups, such as Marketing, IT, Sales, and enable different users within those groups to securely share passwords between other group members.

These passwords are secure, as the end user can auto-fill them into applications without ever being able to know what the password actually is

Users can also securely drop passwords into other password vaults if it needs to be securely shared between colleagues.

Password Generator

Password Generator

Personal Accounts

Dashlane is designed to be used as both a business and personal password manager, and, as such, a Business license also includes a “Personal Space” which enables users to store all their personal account passwords securely. These cannot be read, accessed, or managed by the organization itself. If an employee leaves the organization, the user will lose access to the business space, but keep their personal account.

Zero Knowledge Account Recovery

Dashlane enables admins to reset user’s master password securely and easily in case they are forgotten or lost, allowing users to regain vault access without a complex recovery process.

Management

Dashlane is extremely user friendly, both for end users and admins. Dashlane’s user interface is modern, fast, and intuitive. It’s extremely easy for users to create, store, access, share and auto-fill passwords, either though the password vault directly, or as they browse the web with plug-ins for all major browsers. Dashlane is designed to minimize friction and improve security behaviors with simplified policies.

Admins can easily provision users – they can view reports and analytics and manage groups from directly within the password manager portal.

Deploying the Dashlane service is very straightforward. There are two methods of deployment: via Dashlane Team with a master password and Azure Active Directory, or via integrations with your current identity provider, such as Okta which enables single sign-on integrations. You can download Dashlane’s deployment guide here. However, SCIM provisioning is only available on higher pricing tiers.

Dashlane also have an in-house customer success and onboarding team to help organizations reach 100% adoption and support the deployment process. For end-users it takes a couple of minutes to create an account after in an invite has been sent. Any passwords stored in default password managers, such as Apple Passwords, can be imported via CSV, or as-you-go via autofill using Dashlane’s browser plug-in.

Pricing & Plans

Dashlane Business is available for $8 USD per seat / month.

Dashlane also offer two lower pricing tiers: Dashlane Starter ($2 USD per seat / month) and Dashlane Team ($5 USD per seat /month)/.

You can see the full breakdown of which features are available for each platform here: https://www.dashlane.com/pricing.

Final Verdict

Dashlane Business is modern, and simple to set up and deploy. The interface and ease-of-use for this service is brilliant, and combined with security features such as 2FA, SSO support and zero-knowledge architecture, this is a market leading password management solution.

We recommend Dashlane to organizations of all sizes. This service is particularly well suited to SMBs, looking for a highly secure password manager with streamlined policy controls and a focus on ease-of-use for password sharing and onboarding.

Dashlane Business is a strong choice for organizations looking to develop their holistic credential and identity security stack.


CEO and Founder, Expert Insights

Craig MacAlpine is CEO and founder of Expert Insights. Before founding Expert Insights in August 2018, Craig spent 10 years as CEO of EPA cloud, an email security provider acquired by Ziff Davies, formerly J2Global (NASQAQ: ZD) in 2013, which has now been rebranded as VIPRE Email Security. Craig has extensive experience in the email security industry, with 20+ years of experience helping organizations to stay secure with innovative information security and cyber security solutions. Craig delivers these insights to readers with detailed product reviews, comparisons and buyers’ guides.

Company Information
Category Icon
Category

Business Password Management

Website Icon
Website

dashlane.com

Founded Icon
Founded

2011

Headquartered Icon
Headquartered

New York, NY, US

Suitable Icon
Suitable

SMB

Dashlane Business Awards
Product Award Product Award Product Award Product Award Product Award Product Award Product Award