web analytics

LogMeOnce vs Bitwarden (2024): Which Password Manager is Better? – Source: www.techrepublic.com

Rate this post

Source: www.techrepublic.com – Author: Luis Millares

If you’re looking to compare LogMeOnce and Bitwarden, you know the importance of using a password manager to protect your online accounts. LogMeOnce packs its password management software with a suite of features like encrypted note-taking, activity logging and a sharing center. And, Bitwarden is known for its bang-for-buck pricing and secure, open-source platform.

In this article, we compare LogMeOnce and Bitwarden to see which one is best for you and your organization.

LogMeOnce vs. Bitwarden: Comparison table

Features
LogMeOnce
Bitwarden
Zero knowledge
Yes
Yes
Third-party security audit
No
Yes
Vault encryption level
AES-256
AES-256
Unlimited password storage
Yes
Yes
MFA options
Selfie-2FA, SMS Message,Voice Call, Email Message,Google Authenticator / TOTP,USB Flash Drive, X.509Certificate, YubiKey SecurityKey
YubiKey OTP, Duo Security,SMS, phone call, FIDO2WebAuthn, email,authentication apps
Supported platforms
Windows, MacOS, Linux,Android, Chrome, Firefox,Edge, Internet Explorer,Safari
Windows, MacOS, Linux,Android, iOS, Chrome,Firefox, Safari, Edge, Opera,Vivaldi, Brave, Arc, Edge, TorBrowser, DuckDuckGo (Mac)
Standout features
Encrypted note-taking and identity threat scorecard
Encrypted file and text sharing
Free plan
Yes
Yes
Starting price
$2.50 per month
$0.83 per month

LogMeOnce and Bitwarden pricing

Both LogMeOnce and Bitwarden have free plans for their software, but there is a noticeable difference in their starting prices. At $0.83 per month, Bitwarden’s premium subscription continues to be one of the most affordable options on the market. While LogMeOnce’s $2.50 per month Professional plan is still an affordable price, those looking to save on costs should go with Bitwarden.

LogMeOnce’s Ultimate plan includes more encrypted files and note-taking storage, but it is more expensive at $3.33 per month.

For family plans, LogMeOnce costs more at $4.99 per month, compared to Bitwarden’s $3.33 per month—both of which cover up to six family members.

In terms of business plans, both providers have options for different business sizes. For smaller teams, Bitwarden has the win with a $20 Teams plan that covers up to 10 people. Meanwhile, LogMeOnce’s comparable plan is $4 per user per month.

For medium-sized businesses, LogMeOnce has a Business plan at $7.99 per month, per user with more advanced management features. In comparison, Bitwarden’s Enterprise subscription is priced at $6 per user, per month. Large organizations can contact both LogMeOnce and Bitwarden for curated pricing to get an enterprise-level solution.

Across all plans, Bitwarden provides the more affordable pricing. I suggest discerning if Bitwarden possesses the features you want over LogMeOnce. But if getting the most cost-effective password manager is your priority, Bitwarden is the way to go.

Fortunately, both password managers have free plans and free trials. LogMeOnce has a seven-day free trial for its Ultimate subscription and a 14-day free trial for its Business solutions. Meanwhile, Bitwarden offers seven-day free trials for its Families, Teams and Enterprise plans.

Feature comparison: LogMeOnce vs. Bitwarden

Zero-knowledge principles and overall security

Both LogMeOnce and Bitwarden operate on a zero-knowledge architecture. This means that neither software provider has access to user data, in particular user passwords and their encryption keys.

In my analysis, I found Bitwarden to be the more secure password manager—one reason being that it’s open source. This gives the public access to its source code, making it free to be reviewed for possible vulnerabilities. To learn more, read my full review of Bitwarden.

Another reason is that Bitwarden has been audited by third-party security firms, adding credibility to its security claims. So far, I haven’t seen any published audits from LogMeOnce.

SEE: LogMeOnce Review (2024): Is It a Safe & Reliable Password Manager? 

While LogMeOnce can be considered a safe option, I personally prefer Bitwarden’s transparency-oriented approach.

Password vault and management

Both password managers utilize AES-256 encryption — which is widely-recognized as the gold standard encryption algorithm. This is crucial since we want passwords to have the best protection against malicious actors and hackers.

Bitwarden’s password generator.
Figure A: Bitwarden’s password generator. Image: Luis Millares

Both LogMeOnce and Bitwarden include password generators that can automatically create randomized passwords for your accounts. For LogMeOnce, you can generate a password of up to 50 characters. Bitwarden lets you create a password with up to 128 characters.

Aside from passwords, both password managers can store a variety of information, such as text notes, credit card information and personal data.

Multi-factor authentication options

For multi-factor authentication (MFA) options, LogMeOnce has more choices. You get the usual SMS, voice call and email options. It also supports Google Authenticator/TOTP, USB drive, X.509 Certificate and Security Key.

LogMeOnce MFA options.
Figure B: LogMeOnce MFA options. Image: Luis Millares

Uniquely, LogMeOnce also offers QR and selfie two-factor authentication (2FA)—an option we don’t normally find in other password managers.

Bitwarden still has a respectable suite of MFA options like Duo, FIDO2 WebAuthn, YubiKey, SMS, phone call, Duo, email and via authenticator applications. But if having a diverse set of MFA is important to your organization, LogMeOnce is a better pick.

Design and user experience

If user experience is important, I would recommend Bitwarden. It implements a minimalist and easy-to-understand user interface (UI). Everything is neatly organized, and there isn’t any confusion when it comes to accessing features or important settings.

Bitwarden main dashboard.
Figure C: Bitwarden main dashboard. Image: Luis Millares

In contrast, LogMeOnce’s UI has a ways to go in terms of usability and design. During my tests, I found it confusing.

LogMeOnce password manager.
Figure D: LogMeOnce password manager. Image: Luis Millares

A lot is going on within the LogMeOnce UI and I found some of its menus to be redundant and hard to navigate. For example, the password manager itself is not the main landing page of their app. There’s also an additional dock at the bottom, which I found to be redundant.

Supported platforms

Both LogMeOnce and Bitwarden support popular platforms like Windows, MacOS and Linux.

They each also have browser extensions on Chrome, Firefox, Edge and Safari and mobile apps on Android and iOS.

Bitwarden edges out LogMeOnce in that it supports the Tor Browser, Arc Browser and DuckDuckGo for Mac. If these platforms matter to you, Bitwarden should be your pick.

Free versions

LogMeOnce and Bitwarden’s free versions both offer unlimited password storage and access to unlimited devices. These make them a reasonable choice if you want to use a free password manager long-term.

Of the two, I like Bitwarden’s free version better. Outside of passwords, Bitwarden Free lets you store an unlimited number of notes, credit card info and identity data. However, LogMeOnce’s free plan restricts storable notes and credit card info.

Bitwarden Free also offers more MFA options via Email, authenticator apps and FIDO2 WebAuthn; while LogMeOnce’s free plan has Email and Google Authenticator 2FA.

Standout features

The two password managers have two contrasting standout features. For Bitwarden, we have Bitwarden Send which is their encrypted file and text sharing feature. It allows businesses to securely send files and messages on an end-to-end encrypted path.

Bitwarden Send.
Figure E: Bitwarden Send. Image: Luis Millares

Meanwhile, LogMeOnce has its Identity Scorecard dashboard, which gives businesses an overview of password health, password policy compliance and dark web monitoring, among others. While Bitwarden has Vault Reports, which also looks into password health, LogMeOnce’s scorecard dashboard is more accessible within the app.

LogMeOnce Identity Scorecard.
Figure F: LogMeOnce Identity Scorecard. Image: Luis Millares

This one comes down to which feature your business would need more. If your business’ workflow involves a lot of transmitting sensitive information, Bitwarden Send will be a more beneficial feature. If your organization houses a lot of passwords or user accounts, LogMeOnce’s scorecard dashboard is a more impactful inclusion.

LogMeOnce pros and cons

Pros of LogMeOnce

  • Wide range of multifactor authentication options.
  • Identity and password health scoring.
  • AES-256 encryption.
  • Dashboard for shared passwords.
  • Encrypted note-taking.
  • Free trials for both paid personal and business tiers.

Cons of LogMeOnce

  • Confusing desktop user interface.
  • Free version has more limitations.
  • Lacks published third-party security audit.
  • Design is more dated.

Bitwarden pros and cons

Pros of Bitwarden

  • Affordable pricing across all plans.
  • More user-friendly interface.
  • Open source and independently audited software.
  • AES-256 encryption.
  • More feature-rich free version.
  • Encrypted text and file-sharing.
  • Supports more browsers.

Cons of Bitwarden

  • Password health reporting is less accessible.
  • Doesn’t have tons of extra features.

Methodology

Both LogMeOnce and Bitwarden were analyzed in terms of their password management features, security and value for money.

We have also conducted in-depth reviews of LogMeOnce and Bitwarden. In our full review, LogMeOnce received a rating of 3.7 out of 5 stars. Bitwarden received a rating of 4.3 stars out of 5. To calculate these star ratings, I used an internal algorithm that scores brands based on the following:

  • Pricing (weighted to 25% of the total score).
  • Features (weighted to 35%).
  • Ease of use (weighted to 15%).
  • Customer service (weighted to 15%).
  • Hands-on experience (weighted to 10%).

Should your organization use LogMeOnce or Bitwarden?

While LogMeOnce has notable features like its identity scorecard and multiple MFA options, I find Bitwarden to be the better overall choice for most organizations.

Its affordability across all its plans and the fact that it’s independently-audited and open source software make it the smarter choice for the vast majority of businesses.

I also find that Bitwarden’s simpler and more polished user interface (UI) goes a long way in terms of ease of use. This is especially impactful for users or employees who may not be as tech savvy as others.

I would only recommend LogMeOnce over Bitwarden if your organization really values a more accessible identity and password health dashboard. Otherwise, Bitwarden is the smarter choice.

Original Post URL: https://www.techrepublic.com/article/logmeonce-vs-bitwarden/

Category & Tags: Cloud Security,Security,Bitwarden,LogMeOnce,password manager – Cloud Security,Security,Bitwarden,LogMeOnce,password manager

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts