Bitwarden versus LogMeOnce

No comparison of Bitwarden versus LogMeOnce is going to be an apples-for-apples evaluation; for although both password managers operate under a “zero-knowledge” vault-based model for managing login credentials, payment details, and other data, there are significant differences between Bitwarden and LogMeOnce that may influence a user´s choice of one over another.

Selecting a password manager often happens in several stages. A user (or business) will first identify a need for a password manager, look into the available options, and then take advantage of a free plan (or free trial) to evaluate if the chosen option meets their requirements before upgrading to a premium plan to make use of the password manager´s advanced features and capabilities.

The objective of this comparison of Bitwarden versus LogMeOnce is to highlight the benefits of both password managers, assess their features, and determine which represents the best value for money – value for money often being a key factor when there is little to choose between security and performance. So, let´s start by discussing the security and performance of both password managers.

Security & the Zero Knowledge Model

As mentioned in the introduction, both Bitwarden and LogMeOnce operate under a “zero-knowledge” vault-based model. This means that login credentials, payment details, and other data are stored in a vault and users can only access their vaults via a master password or other security measure that users have complete control over – for example, dual device logins.

The master password (or other security measure) is used as a unique AES key for encrypting and decrypting each vault and data stored in it. Neither Bitwarden nor LogMeOnce knows what the AES key is; so, if either company is hacked, user data stored on their servers is indecipherable to the hacker. This also means that if you lose or forget your master password (or other security measure), neither Bitwarden nor LogMeOnce will be able to help you recover access to your vault.

One significant difference between the two password managers is that Bitwarden is built on open-source software, while LogMeOnce is built on proprietary “closed-source” software. While this does not imply one password manager is more secure than the other, it does mean that if any vulnerabilities or operational bugs are discovered in Bitwarden´s software, they will likely be fixed quicker than similar vulnerabilities or operating bugs found in the LogMeOnce password manager.

Performance, Accessibility, and the User Experience

Bitwarden and LogMeOnce have been around for a fair length of time (six years and eight years respectively), and there have been no reported performance issues other than the occasional operational bug. However, Bitwarden customers who choose to self-host their password manager may be subject to performance issues unrelated to the Bitwarden service depending on how reliable their own servers are.

With regards to accessibility, Bitwarden is slightly stronger. In addition to the web service, and apps for Windows, Mac, Linux, Android, and iOS, Bitwarden supports many more browser extensions. This won´t be much of a selling point if you only use the Chrome, Safari, Firefox, or Edge browsers (which are also supported by LogMeOnce), but it may tip the scales for users of Vivaldi, Brave, or Tor browsers who tend to be more security-conscious than the average Internet user.

With regards to the user experience, LogMeOnce recently updated its GUI to get rid of the clutter. Personally, we preferred the clutter compared to the new look circle of icons, smart menu, and productivity dock. Navigating through the “new look” can be complicated if you are inexperienced with password managers and could dissuade some people from using LogMeOnce and defaulting to poor password practices – a consideration for businesses looking to improve their security postures.

Bitwarden versus LogMeOnce: Comparison of Plans for Personal Users

Compared to Bitwarden, LogMeOnce offers a wider choice of plans for individuals and businesses plus a selection of additional services that can be purchased as add-ons. LogMeOnce also offers an increasing scale of discounts depending on the length of time you subscribe to a paid-for plan. However, the wider choice and discounts are not necessarily positive as they complicate the purchasing experience and could commit an individual or a business to a subscription they are locked into. Furthermore, the value of the discounts doesn´t compensate for the difference in price between Bitwarden and Log Me Once.

Looking at the plans, both vendors offer a free option for individuals to dip their toes into password management (Bitwarden also offers a free two-person plan). There are some differences between the features in the free plans inasmuch as you can´t access Bitwarden´s Vault Health Reports under the free plan, but you can store an unlimited number of secure notes and credit cards (LogMeOnce limits you to three of each) and send an unlimited number of secure messages. LogMeOnce limits you to five secure messages. Considering there are plenty of free sources to check the health of data, Bitwarden comes out on top.

With regards to the premium plans for personal users, both password managers offer 1GB of storage (additional storage can be purchased by LogMeOnce customers), full emergency access, and advanced two-step login options. LogMeOnce also offers capabilities that should be unnecessary for most individual users (i.e., activity reports, password policy engine, etc.), so the Bitwarden premium plan at one third the price of the LogMeOnce option looks to be the best value for money.

Bitwarden versus LogMeOnce Comparison of Personal Plans

Further Info and a Warning about Hidden Costs

For the sake of information, the differences between LogMeOnce´s Professional and Ultimate plans are additional file storage (10GB), unlimited note storage, unlimited secure messaging, and access to live chat support. Both companies offer a Family Plan for up to six users under one subscription that provides each individual user with a Premium Plan (Bitwarden) or Ultimate Plan (LogMeOnce), and the family “leader” with access to a dashboard for sharing login credentials, payment details, and other data between family members. Again, Bitwarden looks to offer the best value for money.

A final consideration when comparing Bitwarden versus LogMeOnce for personal users is the charges imposed by LogMeOnce for receiving One Time Password (OTP) codes by SMS or voice message. If you opt to receive OTPs by SMS or voice message (as many people do), you will be charged 2 credits. Credits cost $10 per 1,000; and although the Professional Plan comes with 10 Credits and the Ultimate Plan comes with 30 Credits, this is not a cost you will incur with Bitwarden. In terms of other costs, LogMeOnce customers can also add dark web monitoring to their subscriptions for $1.67 per user per month ($20 per user per year).

Bitwarden versus LogMeOnce: Comparison of Plans for Businesses

Whereas Bitwarden is the clear winner in our comparison of Bitwarden versus LogMeOnce for personal users, the gap between the two is a lot closer when it comes to business plans. Bitwarden has the easier-to-navigate GUI, offers a self-hosting option, and includes a free Family Plan for each user included in an Enterprise Plan, but LogMeOnce has a more advanced policy engine that – in the Identity Plan – can be configured to block access to accounts by IP address, day of the week, or physical location. The Identity Plan also includes dark web monitoring as standard.

For smaller businesses that do not need to self-host a password manager, LogMeOnce has the edge on the Teams Plan due to support for SSO/SAML 2.0, and on the feature-limited Enterprise Plan due to price. However, it is important to note neither the Teams Plan nor the Enterprise Plan supports advanced multi-factor authentication or BYOD policies. For these features, you will have to subscribe to an Identity Plan, which is considerably more expensive than Bitwarden´s Enterprise Plan. Often, it´s a question of balancing your requirements vs. cost and taking advantage of free trials to test each password managers capabilities in your own environment.

Comparison of Business Plans

Conclusion: If Value for Money is Important to You, Bitwarden Wins It

There are no one-size-fits-all password managers; and, if you have suffered a data breach due to hacked log-in credentials, it may be the case value for money is not your primary consideration. Nonetheless, our comparison of Bitwarden versus LogMeOnce demonstrates there is little between the two password managers in terms of security and performance, and the choice between the two will often depend on what capabilities you require and how much you are prepared to pay for them. In our opinion, Bitwarden represents the best value for money.

Author: Richard Anderson

Richard Anderson is the Editor-in-Chief of NetSec.news