Get all your news in one place.
100’s of premium titles.
One app.
Start reading
TechRadar
TechRadar
Sead Fadilpašić

Aura Digital Security

Aura.

Between 2021 and 2022, losses associated with identity theft and other fraudulent activities increased significantly by 30 percent. The Federal Trade Commission (FTC) reported that Americans collectively lost a staggering $8.8 billion due to such nefarious acts in 2022 alone. While safeguarding oneself from becoming a victim of these statistics may seem daunting, it is certainly not insurmountable.

Daily, countless threats to your identity lurk across the internet, email, smartphones, and various channels. Even a single moment of carelessness can allow identity thieves to seize and exploit your sensitive information, resulting in profound losses for you and your family. To safeguard your identity, consider utilizing an identity theft protection service like Aura. This service relentlessly monitors your information and its digital footprint. Upon detecting suspicious activities, Aura promptly sends you alerts, empowering you to take immediate action and secure your identifiable data.

(Image credit: Aura)

Aura distinguishes itself by providing a comprehensive package for identity protection and online security across all its plans. Its plans are flexible to cater to different household sizes, including individuals, couples, and families. The family plan is a great option for households with children, as it covers up to five adults and an unlimited number of children. Price-wise, the plans range from $12 per month with annual billing to $50 per month with the monthly payment option and the highest plan.

Aura's dedication to safeguarding your personal information, irrespective of whether you're an individual, a couple, or a family, positions them as a prominent player in the discussion surrounding identity theft protection. Offering $1 million insurance and 24/7 customer support across all plans, Aura's unwavering commitment to protecting customers from cybercrime makes them a reliable partner. The company's recent update to its software and offering suite presents an opportunity for a comprehensive review. Throughout this review, we will explore every aspect Aura offers and evaluate its suitability as the ideal digital security system for you and your family.

Aura: Plans and pricing

Aura provides competitive pricing across its family, individual, and couple plans. Choosing an annual contract over a month-to-month contract results in substantial savings. To determine the value of the plans, customers can take advantage of the 14-day free trial. Furthermore, all pricing options offered by Aura are competitive within the industry.

Regarding features, the Individual and Couple plans offer similar coverage. Consider the Individual plan's features and multiply them by two for the Couple plan. The Family plan, however, provides the most value. It extends coverage to a maximum of five adults, each enjoying all the features of the Individual plan.

Uniquely, the Family plan includes child SSN monitoring to safeguard any children in the household. This protection extends to an unlimited number of children as long as they reside with you.

Additionally, the Family plan offers exclusive digital safety features not available in the Individual or Couple plans. These features cater specifically to families. For example, parental control software allows parents to monitor and manage their children's internet usage and devices. Furthermore, the Aura app incorporates vital protection against cyberbullying and online predators, crucial in today's digital landscape.

Now, let's take a closer look at each subscription plan.

In terms of pricing, Aura's family plan exceeds the industry average. However, it provides more features than a standard family identity protection plan. If you don't require all of the additional features, you may want to consider Identity Guard's family coverage. Identity Guard offers a leaner, more affordable option that aims to protect as many family members as Aura, but with a reduced set of features.

When comparing the pricing of Aura to platform suites that offer 10 license subscriptions, Aura is situated at the higher end in terms of cost. Trend Micro, F-Secure, and McAfee offer subscriptions for a lower price, ranging from five to twenty dollars less, while Norton 360 with LifeLock, which also includes identity protection like Aura, is priced at $99.99 for 10 licenses. Panda Dome Premium, on the other hand, charges $75 annually.

During the sign-up process for Aura, you'll provide your payment details. Auto-charging will occur either monthly or annually, based on your selected payment option. If you don't cancel auto-renewal before the renewal date, you'll be charged for the next billing period. This applies even if you opted for the 14-day trial period. To avoid charges, cancel your subscription before the trial period ends if you don't intend to continue using Aura.

Aura pricing (Image credit: Aura)

Canceling Aura can be done effortlessly either online or by contacting customer support. To cancel online, navigate to the "Membership" section by clicking on the "Gear" icon. Approximately in the center of the subsequent page, you'll find the "Cancel Membership" button. At this point, you'll be presented with a customer service phone number or the option to continue canceling online. Follow the prompts online, and your subscription will be terminated without hassle. However, some users have reported continued charges after cancellation. While we can't verify this claim, it's wise to keep copies of cancellation confirmation emails and monitor your credit card statements for any suspicious charges. Given customer support's prompt response, any misunderstandings should be resolved swiftly through proper communication.

To begin your Aura journey, select a plan that suits your needs and click 'Start Free Trial.' You'll be prompted to enter your email address. Next, we'll need some basic personal information to create your account. Please provide your full name, home address, phone number, date of birth, and social security number. Ensure accuracy, as this information will be used to generate personalized results.

Confirm your chosen pricing plan and proceed to payment using your credit card or PayPal. A verification code will be sent to your email. Enter it into the designated field to continue.

Next, initiate the Aura setup scan, which begins with a dark web check. Afterward, activate privacy protection. Once enabled, complete the safety checklist by turning on credit, financial, and identity protection services. Upon finishing the setup, Aura will inform you about what's being monitored, and you're ready to explore the platform.

Features

In terms of identity protection, credit monitoring plays a crucial role. Malicious actors can exploit your Social Security number and credit history for nefarious purposes, often without your knowledge until it's too late. Aura Credit Monitoring offers a comprehensive solution that combines primary identity protection and secondary credit monitoring. This service empowers users to conveniently lock their credit directly from the Aura dashboard without contacting Experian.

Credit score and credit lock features (Image credit: Aura)

To access your credit report, simply click on "Me" at the top of the homepage and navigate to the "Credit" section. Here, you'll find the "Report" icon, which will lead you to your detailed credit report. The solution monitors all three major credit bureaus (TransUnion, Experian, and Equifax), ensuring the most accurate and prompt alerts if someone attempts to open a new credit card or bank account in your name or uses your credit card for a loan.

Aura simplifies credit management by offering a credit lock feature with Experian and a credit score tracker to enhance your credit profile. Under the "Credit" section, you can freeze your credit at all three credit bureaus, and if you apply for credit, you can "unfreeze" it from the same section.

Additionally, Aura provides a detailed graph of your credit score, explaining the factors that influence it. It offers suggestions for improving your score, such as reducing balances and resolving identified issues.

The central control panel allows you to monitor your credit score, track sensitive information online, and access tools to protect against identity theft, including links to credit bureaus and child credit safeguarding tools.

Aura Credit Monitoring also helps prevent child identity theft by guiding users through the process of freezing their child's credit until they reach adulthood, protecting their credit scores from potential damage.

Aura distinguishes itself from other credit reporting companies by offering free annual credit reports. Unlike many competitors, Aura doesn't provide the option to purchase credit reports from any of the three major credit bureaus. However, Aura's services extend beyond credit monitoring. It also enables users to monitor their investment and bank accounts. You can conveniently set transaction limits for monitoring, ensuring you're not overwhelmed with unnecessary alerts.

With Aura's monitoring feature, you can safeguard your financial accounts, including checking, savings, retirement, and credit cards, from fraudulent activities. Set parameters for account monitoring to promptly address any unauthorized transactions. Simply enter the information of the accounts you want to track by clicking on "Me" and selecting "Transactions." To add more accounts, click "Add More" and enter their details.

Aura partners with Plaid to verify your accounts. Log into your account through Plaid to complete the verification process. Once verified, Aura employs Transaction Monitoring methods to closely monitor your transactions for suspicious activities like large purchases, cash withdrawals, and balance transfers. It's important to note that Aura doesn't block these transactions but sends you notifications whenever they occur. You can set a threshold amount to trigger transaction alerts.

Additionally, Aura provides notifications if any of your personal details, such as your Social Security number, are compromised or at risk.

(Image credit: Aura)

In case of identity theft, Aura provides insurance coverage up to $1 million to assist individuals with the associated costs. This coverage amount has become an industry standard, and Aura adheres to it. The insurance policy helps users cover costs related to lost wages while attempting to reclaim their identity, qualified stolen funds across multiple accounts, and expenses for professional services such as accountants or private investigators.

It's important to note that Aura will not provide a lump sum of $1 million to address all issues. Instead, individuals can seek reimbursement for incurred costs upon providing proof of their losses. The reimbursement amount will be equivalent to the documented losses or costs.

Aura offers a 24/7 customer service team for assistance in situations involving suspected identity theft or additional inquiries. If identity theft occurs, Aura deploys its White Glove Fraud Resolution team based in the United States. This team collaborates with the affected customer to develop a plan for restoring their identity and resolving the issues.

To file a claim against Aura's $1 million insurance policy, individuals can visit the "Benefits" section by clicking on the "Gear" icon and selecting "$1M Identity Theft Insurance."

The Family plan extends protection to your children's Social Security numbers through basic monitoring. Aura's impressive dark web monitoring goes beyond online searches. It can automatically change your passwords using its built-in password manager if it detects security breaches, all with a simple click. Additionally, it safeguards against tax refund fraud.

Data broker removal feature (Image credit: Aura)

Beyond credit and identity monitoring, Aura keeps tabs on data brokers, junk mail providers, and spam providers. It can even request the removal of your data from these sources. For added security, the Safe Browsing extension allows you to browse the web without leaving a digital trace.

Aura's alerts keep users informed about identified issues. These alerts match what the user entered into the ID theft protection software, encouraging thorough and detailed input for optimal results. Alerts are categorized for quick overviews and protection tips. Urgent notification delivery options, such as email, SMS, and others, can be set up under "Alert Preferences" in the upper right corner via the gear icon.

Aura's alerts include those related to its requests to Data Brokers on the user's behalf. These entities gather and profit from personal data, often leading to spam messages after sharing email addresses across various sites. Data removal from Data Brokers depends on their jurisdiction and data laws. Aura simplifies this process, making it easier for users to locate and remove their data. To monitor progress, visit the "Vault" and select the "Data Broker Removal" section.

Additionally, Aura regularly reminds Data Brokers to remove the user's data if it's collected again through automated site scrapers or scripts. This proactive approach ensures ongoing protection for the user's personal information.

Title monitoring features (Image credit: Aura)

Aura provides ongoing monitoring of your home and personal property, such as vehicles, to detect any changes that could indicate potential illegal activities. It automatically gathers information about all properties you've owned in the last 20 years by searching through public records. The tracked property details include names on the property deed, lienholders, the official address, tax assessments, and assessed value. While you can access information about loans related to properties you've owned, loans taken out after selling a property won't be visible.

Aura's public records tracking can identify fraudulent activities if someone steals your identity and opens home loans using your property's value. It is essential to review this information regularly to spot irregularities that might indicate attempted identity theft.

To access these documents, select the "Vault" tab on the page's top section. Then, choose "Home and Property" from the menu. Additionally, if you own various property types, such as motor vehicles, they may also be listed on the Home and Property page. You can view a comprehensive record of all cars registered in your name over the past two decades, including their Vehicle Identification Numbers (VINs).

Aura also monitors the sex offender registry and alerts you of any changes concerning your home address. This means you'll be notified if a known sex offender moves into your neighborhood.

Documents in Vault (Image credit: Aura)

For secure document storage, Aura's Vault offers a convenient solution. Simply scan or photograph your documents and upload them to the encrypted vault. A search function helps you quickly locate files. Consider storing important documents like living wills, last wills, testaments, powers of attorney, court documents, and proof of purchase.

The Vault's Personal Data section provides a secure space for identity and health-related information. Save items such as birth certificates, driver's licenses, email addresses, phone numbers, gamertags, passports, Social Security numbers, and health insurance cards. Aura also monitors the internet for any compromises or misuse of this information.

To access or add items, click the 'Vault' tab, then select 'Personal Data.' Modify existing data or add new items using the plus sign icon. The search bar helps you navigate your stored documents.

With Aura's lost wallet protection feature, you can quickly cancel credit cards and restore access to crucial documents stored in your wallet by utilizing your stored information. In case of a lost wallet, navigate to the "Benefits" section by clicking the "Gear" icon and select the "Lost Wallet Remediation" box. Aura's customer service phone number will be provided, offering assistance in managing the situation. Additionally, a list of recommended steps is available for your convenience. Remember, filing a police report is essential for recovering a lost or stolen wallet as it serves as a vital resource for identity theft claims.

Aura’s call protection feature (Image credit: Aura)

Furthermore, Aura's Call Assistant app, available for smartphones, uses AI to identify and filter spam calls and text messages. It effectively blocks vishing attacks and allows you to listen to transcribed voice messages before answering unfamiliar calls. This prevents you from missing important appointments or deliveries.

The Call Assistant is designed to filter out deceptive calls and serve as a gatekeeper, ensuring you focus on legitimate calls. It identifies spam and scam calls, including those related to deliveries and appointments.

Aura's call protection features go beyond the Call Assistant. It uses layered screening to protect against calls and expensive phone scams. The SMS protection feature filters out unwanted texts and directs them to a junk folder. Additionally, Aura verifies links in text messages for malware or phishing threats.

To access the app, scan the QR code provided in the 'Me' section of your Aura account on your smartphone. If you're on an individual or couple plan, you may need to contact customer service for activation.

(Image credit: Aura)

Aura's parental control app offers a comprehensive suite of features to keep children safe online while providing parents with peace of mind and control over their children's digital experiences. A key to this is Aura's parental control app, widely regarded as one of the best in its class for ensuring children's safety and well-being. The app's design prioritizes quick setup and ease of use. To get started, simply scan a QR code on each device and specify your child's age, as the app is legally permitted to work only with children under 18.

With the app, parents gain comprehensive control over device usage within their household. The screen time analytics feature allows parents to track and limit family members' screen time, effectively reducing phone usage and distractions. Additionally, the app offers impressive alerts that notify parents of instances of cyberbullying or dangerous encounters in gaming.

Easy installation across devices (Image credit: Aura)

The secure gaming features are powered by Kidas, a startup with which Aura has a strategic partnership. The Circle technology, an award-winning solution, serves as the foundation of the parental control app, preventing children from accessing objectionable content and providing valuable insights for parents. This feature sets Aura apart from many other ID protection solutions on the market.

For added family security, the app includes identity theft protection and a vault for securely storing and sharing confidential documents. Furthermore, parents can customize restrictions or block over 100 apps, games, and websites through the child or teen filter.

One of the standout features of this parental control app is the ability to tailor restrictions to your child's specific needs. You can block inappropriate news sites, influencers on YouTube, and more. These restrictions are pre-defined based on your child's age, but you can further customize them. If your child attempts to access blocked apps or websites, you'll receive a notification in the "Blocked Activity" feed on your phone. Additionally, you can allow your child to access certain content for a limited time. After the time expires, the content will be automatically blocked.

Content filtering features (Image credit: Aura)

It's important to note that most streaming apps don't allow control at the app level, so a movie that's been downloaded in full will be available for your child to watch until the end. However, any subsequent activity on that streaming app will be blocked on the network level. While some critics have pointed out the lack of live tracking capabilities in Aura's parental control app, the developers are in the process of integrating this feature into their service. In the meantime, the option to pause the internet can serve as a partial substitute for live tracking. With the family plan covering an unlimited number of children, this app offers excellent value for families with large households.

Aura has introduced a new feature, called the Dynamic Dashboard, to its parental control app. This feature brings critical information to the forefront of the app, allowing parents to quickly view all blocked apps and sites in chronological order right from the main screen.

Additionally, parents now have the ability to preview the app's functions before installing it across their protected devices. This preview option provides a better understanding of the app's capabilities and helps parents make informed decisions about its use.

Parental control dynamic screen (Image credit: Aura)

Finally, the latest update includes enhancements to the already useful content filtering options. These tweaks make the content filtering options a one-stop shop for quick and easy content tailoring, ensuring that children are protected from inappropriate content online.

Once you've protected your identity, documents, and funds, and are monitoring relevant information through Aura, the next step is to secure your Aura account. To enhance the protection of your "source of truth," you have the option to activate two-factor authentication (2FA) on your account.

This step is crucial because it provides an additional layer of security, especially if you have a habit of saving passwords in your browser. This practice can make your account vulnerable if someone else uses your computer and the login credentials automatically populate. Moreover, if your password is compromised, without 2FA, you could be locked out of your account.

You will be prompted to set up 2FA when you initially sign up for Aura's services. If you choose to do it later, here's how: Click the "Gear" icon, navigate to "Account Details," scroll to the bottom, and click "Enable" next to the 2FA option. Follow the simple on-screen instructions to complete the setup.

Interface and in use

Overall, Aura boasts a contemporary design that is relatively straightforward to navigate, albeit not flawless. However, we believe the alerts, which serve as the service's core, should be more prominent on the main screen. Concealing them behind a menu and requiring additional clicks diminishes their usefulness. For instance, the "Passwords" widget could be replaced with a more prominent display of alerts, providing a quick overview of immediate concerns. Additionally, the home screen does not showcase dark-web monitoring, another essential feature that should be prominently featured.

While these observations reflect personal preferences, the lack of customization options in Aura could be perceived as a drawback. Allowing users to customize the widgets prominently displayed on the home screen would greatly enhance the app's usability and interface. Nevertheless, compared to other products in this market, Aura's interface remains superior based on our preferences.

Recently, Aura underwent a design update, significantly improving its functionality compared to the previous version. The new design eliminates the need to navigate through multiple menus, providing direct access to a list of alerts through a separate menu. Additionally, the admin web interface offers a summary of various features, along with recommendations for enhancing protection. Over time, users become familiar with the menu structure, making navigation seamless.

Aura's primary focus lies in its identity theft protection services, which is the main reason for its popularity among subscribers. Other features, such as VPN and dark web monitoring, are presented as bonus offerings. Whether this approach is suitable depends on individual preferences. Some users, particularly those with a tech-oriented mindset, might prefer a modular home screen with widget customization options. However, it is essential to acknowledge that different priorities exist, and Aura may appeal to those with differing requirements.

For those seeking assistance with any aspect of Aura's services, a dedicated "Get Help" link located in the upper right corner provides comprehensive information on how to utilize specific features.

Regarding performance, we used Aura through Chrome and Edge browsers. We encountered no lags, issues, or sudden session interruptions in either browser. Although both browsers share a similar architecture, we believe Aura should function similarly on other browsers like Firefox and Opera.

Aura includes a security feature that automatically logs users out after a few minutes of inactivity. This is a useful option if you, like us, tend to keep many tabs open and sometimes forget to log out of specific instances.

The desktop application for Aura Antivirus, VPN, and Safe Gaming will be discussed in the following sections. In terms of design, the application adheres to modern application architecture principles and features a straightforward layout. On the left side, you will find a rail menu with prominent icons that guide you through the app's functionalities. The main function, such as enabling or disabling the antivirus or scanning your device, is displayed on the rest of the screen. These features are consistent across both the Windows and Mac versions of the app, although the Mac version lacks some features, which will be discussed later.

Antivirus

To enhance online security, Aura provides various services, including antivirus software, VPN, and password management. The antivirus component offers robust malware detection capabilities, with industry experts suggesting that Aura licenses Avira's software for file scanning. However, information indicates that Aura has shifted to an internal solution, although a previous third-party solution was used (unspecified).

Aura's malware scanner performs on par with competitors, allowing for on-demand scans and real-time malware detection. Users can choose between Quick, Full, or Custom scans, but there's no option for scan scheduling or logs.

A unique feature of Aura's solution is the Smart Network feature. Leveraging AI, it aims to identify and block emerging threats. This feature goes beyond basic blocking by referencing known risky site lists. However, there's a machine learning aspect to the list. Aura's model analyzes browsing habits, searching for signs of phishing or malware on websites. This analysis is then scored, and the list is updated with newly detected sites. This implies that Aura potentially retrieves and updates the list based on publicly available information shared by other antivirus providers.

Moreover, Aura claims that its protection operates at the network level to provide greater coverage and accuracy. This approach helps safeguard users from risky domains before they become widely known as potential threats.

Aura's antivirus software lacks scores from Independent Antivirus Labs, which is generally not a positive indication. In terms of isolating a prepared set of viruses, Aura exhibited mediocre performance, trailing behind well-established competitors in the market. As best as we can tell, Aura has not undergone testing by an independent antivirus lab, so we still await more public results regarding some objective scoring of their proprietary AV engine.

Aura antivirus (Image credit: Aura)

In terms of the software's user interface, Aura presents an underwhelming experience. The interface consists of a plain white screen accompanied by a rail menu on the left side. This menu provides access to settings, the home screen, and various scan options. When a scan is initiated, a scan progress window is displayed, indicating the percentage of completion. However, this percentage can sometimes be misleading. In certain instances, the progress bar may remain stuck at a particular percentage point for several seconds before suddenly jumping to completion. In other cases, it functions as expected. It is unclear whether this behavior is a bug or an intended feature of the scan progress window.

Additionally, using Aura's antivirus on a Mac can lead to a disappointing user interface (UI) experience. Some essential icons and settings, such as the "Auto-scan" option, appear to be missing. This limits users to performing only Quick or Custom scans, depriving them of real-time protection. Frequent crashes may also occur, leading to the need to relaunch the app or even being thrown out of it altogether. It's possible that these issues are specific to our Mac instance, and other users may have a different experience. Nonetheless, the overall impression of Aura's antivirus on a Mac is not particularly remarkable.

Aura provides a comprehensive security solution for mobile devices. For Android, it offers a single app that combines an identity and privacy manager with an antivirus scanner. The main screen features a magnifying glass icon for initiating scans, and the bottom section showcases secure apps installed on the phone. The "Gear" icon in the upper right corner leads to a simple settings page, where users can enable Safe Browsing in Google Chrome and view a list of ignored threats.

Unlike most Android security products, Aura lacks anti-theft features. However, it does include essential security capabilities like antivirus protection, app privacy analysis, device configuration checks, and SIM card change notifications.

For iOS devices, Aura does not offer dedicated antivirus features due to the platform's robust built-in security measures. Instead, the Aura app focuses on providing a VPN, password manager, and other security components.

Aura's Android antivirus solution stands out for its simplicity, while its iOS app offers a range of security features to protect user data and privacy.

When it comes to defending against phishing scams, Aura utilizes Safe Browsing through a web extension. This feature empowers users to navigate the web confidently by automatically blocking malicious websites or phishing attempts aimed at stealing personal and financial data. Moreover, if a user attempts to access a potentially harmful website, Aura promptly intervenes, preventing access and providing a detailed explanation as to why the site was flagged as potentially malicious. It is important to note that Aura primarily relies on a blacklist approach, similar to most antivirus solutions.

VPN

Aura includes a VPN in its suite. The settings are in the Online Security panel, with industry experts claiming that Aura licensed Hotspot Shield VPN for their VPN needs, but there is no confirmation or denial by either party on this.

The Online Security feature can only be turned on or off. There is no option to manually select a server; instead, the fastest, closest to you in the US will be assigned. Split tunneling, which allows certain traffic to bypass the encrypted VPN connection, is not available. We experienced a speed slowdown of 2-5%, depending on the time of day, which is similar to other dedicated VPN services.

The Online Security page provides details on the location of the server used and the security level of your internet connection. Although you can configure Aura to automatically activate Online Security when connecting to unsecured Wi-Fi networks, this feature may not be practical. For comprehensive protection against websites and online fraud, it's generally advisable to keep Online Security enabled at all times. However, it's crucial to remember that certain activities, such as accessing websites, streaming content, or playing games, may not be compatible with a VPN connection and could result in losing protection.

Online security features (Image credit: Aura)

With Aura's Online Security feature, your internet activities are shielded from prying eyes, and your IP address stays concealed, enhancing your anonymity. However, if you're an experienced user seeking a comprehensive VPN solution, Aura's offerings may fall short of your expectations. Additionally, if streaming or bypassing geo-restrictions is your goal, Aura isn't the best choice; consider alternatives like NordVPN. Furthermore, using Aura's VPN for P2P sharing carries the risk of being blocked by your ISP due to the lack of a kill switch function in Aura's solution.

The Online Security VPN feature for mobile phones is integrated into the main Aura app and works like other platforms by blocking harmful and deceptive websites. However, on iOS, it doesn't filter out malicious sites that use a secure HTTPS connection, a tactic often used by phishing sites.

Password manager

Aura's password manager is accessible through the My Aura online console, and if you delay installation, you'll receive reminders. It's available as a browser extension for major browsers and an iOS/Android app. Your Aura sign-up password (master password) will also be the master password for the password manager. To ensure security, use a long, strong password.

When using the app on a mobile device, enabling fingerprint logon can be beneficial as the app frequently times out sessions, necessitating password re-entry. After activating the password manager, you'll be prompted to create your initial saved password, a simple process. We recommend utilizing the browser extension to capture your other passwords as it's more efficient than manual entry. Occasionally, the extension may miss new credentials for storage, but this was uncommon during testing, possibly due to multiple browser tabs being open.

Password storage (Image credit: Aura)

When it comes to password managers, simplicity is paramount, similar to antivirus and VPN services. However, this simplicity may not be universally advantageous. Unlike other password managers on the market, this one lacks the ability to organize saved passwords using tags or custom folders. On the other hand, keeping the auto-save feature enabled makes sense, as the only required action is for the credentials to be stored.

The recent password manager update and its integration with the Vault functionality now provide automated auto-filling options. Previously, filling in credentials was not automated, requiring users to manually copy and paste them from the password vault. This manual process is now obsolete, aligning with modern password management best practices. Additionally, with a single click, users can change their passwords on a large scale if Vault detects that their passwords are exposed on the dark web, enhancing security and convenience.

This one-click solution offers significant benefits. Users would typically need to search the dark web for breached credentials, manually update each compromised account, and repeat this for every account and username/password combination. With Aura, you're alerted to breaches and can easily update all credentials with a single click. The Vault automatically updates your new credentials for auto-filling across websites.

Customer support

Aura's enhanced presentation has significantly improved their exceptional customer service. Now, customers can easily access support through various channels on almost every screen. The company offers 24/7 phone support, email, and live chat options, ensuring prompt resolution of queries. Live chat, a recently introduced feature, is handled by a chatbot during non-US working hours, efficiently addressing basic inquiries. This comprehensive customer support framework ensures quick and convenient assistance whenever needed.

While some users expressed dissatisfaction with Aura's limited chat support during US business hours, it is worth noting that most providers don't even offer a live chat option. This aspect sets Aura apart for its innovative approach to customer support. In contrast, Aura's 24/7 phone support is exceptional. You won't encounter long wait times or be transferred between multiple departments to resolve your issue. Based on our experience, the call agents were knowledgeable, approachable, and helpful, making this our preferred support option when dealing with Aura-related issues.

Undoubtedly, "self-help" resources are available in the form of detailed documents and comprehensive articles. These resources are conveniently accessible by clicking on the "Get Help" link located at the top right corner of most screens. We were pleasantly surprised by the extensive collection of articles and documents under the help section, addressing a wide range of potential scenarios and functionalities. Additionally, Aura's blog on the "Digital Security 101" page provides helpful topics to assist users in staying protected both online and offline.

Firstly, the volume of emails received from Aura has notably decreased, which we believe is beneficial. Previously, most emails were marketing-oriented, with limited practical content. However, the current emails from Aura are more relevant and valuable. It's important to note that when you cancel your Aura subscription, their marketing team may intensify their efforts, leading to an increase in marketing emails aiming to persuade you to return. This approach is commonly observed in various niches and can be attributed to effective customer support, as they seek to understand the reasons for cancellation and identify areas for improvement.

Competition

In the competitive market of identity theft protection services, LifeLock and IDShield stand as notable rivals, aiming to challenge Aura's dominance. To aid in your decision-making process, let's delve into the similarities and distinctions between these three offerings, providing a comprehensive comparison that highlights their key features and capabilities.

LifeLock, similar to Aura, offers comprehensive monitoring services including dark web, social media, investment, ID, and three credit bureau monitoring. However, LifeLock's accuracy is lacking. Aura detected more alerts on the dark web and compromised passwords than LifeLock. Additionally, LifeLock took 24 hours to populate alerts (compared to Aura's same-day notifications). Regarding online security, LifeLock has the advantage with Norton's antivirus and VPN, but Aura's parental control tools are more robust. While LifeLock and Aura have comparable offerings, Aura excels in speed and accuracy, while LifeLock offers more complex online protection tools through the Norton suite.

IDShield offers unique advantages over other identity theft protection services. Its identity restoration service, provided by licensed private investigators, is backed by an identity restoration guarantee. Additionally, the reputation management tool is helpful for social media users, automatically scanning for potentially offensive content and allowing for easy removal. Despite these features, our experience with IDShield was hindered by a confusing signup process and inaccurate alerts.

Final verdict

Reorganized and improved, Aura has solidified its position as one of the leading identity theft protection services available. It offers all the crucial features you would expect, including $1 million insurance coverage to aid in managing the financial burden associated with identity restoration. Aura simplifies identity protection through its basic and advanced features, making it easier for individuals to safeguard their personal information.

Aura, in partnership with Experian, offers a credit lock feature that simplifies the process of securing and unlocking your credit. It also includes a credit score tracker that helps you monitor your progress over time. The platform features an updated graph that displays your credit score and provides personalized suggestions for improvement. The central control panel allows you to keep an eye on your credit score, access tools for safeguarding against identity theft, and protect the credit of your children as well.

Additionally, Aura allows you to monitor your investment and bank accounts, set transaction limits for monitoring purposes, and actively safeguard your accounts from fraud attempts. It keeps a vigilant watch on the web for potential security breaches, automatically changes passwords for added security, and combats tax refund fraud effectively.

Aura's proactive monitoring extends beyond your personal information to include data brokers, junk mail providers, and spam providers. At your request, Aura can assist you in removing your data from these sources. To keep you informed, Aura provides comprehensive alerts that give you an overview of activities and tips for staying protected. Notifications can be conveniently delivered to you via email or SMS, according to your communication preferences. Additionally, Aura offers a Safe Browsing extension that enhances your web browsing security. Aura Credit Monitoring provides a holistic package that safeguards your identity across multiple channels.

Aura's pricing structure features three tiers: individual, couples, and family. The individual tier is the most affordable, while the couples and family tiers come with a higher price tag. However, the upper tiers offer more extensive data tracking and the ability to cover an unlimited number of children, making them a great value for large families.

The comprehensive features and well-thought-out pricing tiers make Aura a compelling choice for those seeking identity theft protection services. The recent design update has made accessing necessary information more convenient, with just a few clicks needed.

Aura's focus is primarily on identity theft-related matters, with bonus features requiring a bit more navigation. However, the intuitive interface and well-organized content make it easy to find what you're looking for. Help is readily available on most screens, and if you're still confused, you can contact 24/7 support for additional assistance.

When accessing Aura's services through a web browser, users are greeted with a modern and professional presentation, that makes it easy to locate the information you need. While the desktop and mobile applications of Aura are highly usable and well-designed, the Mac version requires more refinement to fully showcase the potential of the software. The additional online security features should be viewed as a bonus, as they do not provide the level of protection offered by dedicated antivirus software or VPNs capable of bypassing geo-restrictions and supporting P2P sharing. However, Aura effectively covers the basic security needs, which is evident from the effort put into the overall offering. The parental control app stands out with its comprehensive features and modern design, making it one of the best in its class. Notably, the password manager has undergone a revamp, making it more useful than before, though it may still fall short compared to some free password managers on the market.

While Aura might not be the most affordable identity theft solution available, its comprehensive offering makes it comparable to other products in the market. With flexible pricing plans and thorough protection, you can't go wrong with Aura. However, the ultimate choice should be based on your individual needs and budget considerations.

FAQ

Do I really need identity theft protection?

First and foremost, you have to take stock of your circumstances before deciding to go for an identity theft service like the one offered by Aura. Given that everyone's situation and online information usage differs, it becomes challenging to make a one size fits all statement about whether everyone should opt for identity theft protection services. Most individuals can adopt practices similar to those employed by ID theft protection services in order to monitor their information. If you diligently keep track of your credit reports, credit scores, and financial statements, you stand a chance of detecting any signs of identity fraud.

Moreover, you have the option to freeze your credit during periods when you don't need to apply for accounts. By doing this, you can prevent identity thieves from opening new accounts in your name, even if they have all of your information. Many ID theft protection services, like Aura, provide mechanisms for freezing your credit. It all comes down to how careful you are in sharing your information online, being cautious can minimize the risk of becoming a victim of identity theft.

It's essential to understand that there is a misconception surrounding how identity theft protection services operate. Simply enrolling in these services does not guarantee immunity from identity theft. Instead, these services diligently monitor your information and promptly notify you if any unusual activities related to your online presence are detected. It is then your responsibility to take action, such as changing passwords or closing compromised accounts, to resolve the issue. In instances where you do fall victim to identity theft, services like Aura will assign a specialist who can assist you in regaining control of your identity. However, there may still be situations where you might require support on a regular basis, such as consulting with a lawyer, hiring a private investigator, or seeking advice from other experts. While these services offer guidance and assistance, they do not provide an encompassing solution that completely eliminates the risk of identity theft. Therefore, it remains crucial for you to actively take measures to safeguard yourself.

On average, Identity theft protection companies offer three services. The first one involves monitoring your credit and promptly notifying you if any suspicious activity is detected. This includes things like the opening of accounts or credit inquiries made in your name. This way, you can quickly take action and protect yourself. The second service focuses on alerts. These companies will inform you whenever someone tries to use your information without your permission, such as attempting to open a bank account using your identity. This service can be incredibly helpful because many victims of identity theft are unaware until significant damage has already been done to their credit or finances. The third service provided by these companies is recovery assistance. In the event that your information is compromised and misused, they will help you recover any lost funds and repair the damage caused to your credit history. Additionally, many of these companies offer insurance policies that cover losses of up to $1 million. Furthermore, they may provide services like keeping you informed about identity theft news and updates on sex offender registries. Some even monitor dark web platforms where stolen personal and financial data is traded, along with additional bonuses in the form of online protection suits. Something individuals cannot effectively do on their own.

Finally, there are a lot of situations in which having an identity theft protection service makes a lot of sense and where it can protect you from significant damage. On top of that, understanding what these services actually cover will allow you to make the best choice when it comes to actually having ID protection services.

Will Aura sell your data?

Users of identity theft protection services can be rightfully worried that their data might get sold off to a third party. After all, as a user, you have to give all of your personal information to such a service to be truly protected by the features offered. Aura utilizes user information for a range of purposes. Initially, they use it to ensure their services are provided smoothly, troubleshoot any issues that may arise, and offer support when needed. This involves analyzing data related to usage and service duration to guarantee users receive the services. Additionally, they employ user information to identify security risks by monitoring threats and device data. In terms of billing and payment administration, Aura relies on user information for processing in this area. They also maintain communication with users through email and SMS through push notifications in order to provide updates and respond promptly to any queries or requests. Occasionally, they may share details about their services as well.

Furthermore, Aura uses the user information to operate its services while continuously enhancing them. This includes notifying users about changes in terms or privacy policies as part of their commitment to transparency. They also conduct research aimed at improving their ability to detect issues while analyzing usage patterns and user engagement. Moreover, Aura employs the collected data for measurement, research, and analytics purposes. Through this analysis, they strive to develop services that align with the preferences expressed by users. It is important to note that personal information is not utilized for third-party advertising. In situations where individual identification is not possible or necessary for the purpose at hand, Aura makes use of anonymized data instead. Such data serves objectives across various areas, including security measures aimed at preventing fraud or abuse.

Lastly, Aura ensures compliance with laws by utilizing user data as required by obligations such as legal processes or regulations. They also make sure to exercise their rights and settle any conflicts by utilizing this data. In general, Aura's user information utilization focuses on delivering high-quality services while safeguarding users' privacy and adhering to obligations. The data gathered and processed by Aura or companies that comprise Aura is not sold to any parties, as revenue is driven through subscriptions.

Is Aura generally safe to use?

Aura is generally regarded as a safe option. However, if you have concerns about your privacy, it's important to take some factors into account. While Aura offers identity theft protection, they do require some information from you in order to provide this safeguard. This means that you should be prepared to share details such as your account information, proof of identity, billing information, and similar details.

In addition to their identity theft protection service, Aura also offers a VPN service. In order for the VPN to function effectively and suggest the optimal server location for you, the provider needs to have an understanding of your location. However, there's more. Aura also collects information regarding the type of device you use, the browsers you prefer using, your usage patterns, and other relevant data points. It's important to note that Aura is based in the United States, which is part of the 5 Eyes alliance. Consequently, in situations like criminal investigations or terrorism cases where court approval is obtained, government agencies might get their hands on your data. However, it's worth noting that Aura employs AES 256 encryption for their VPN services, which currently stands as one of the best cryptographic algorithms available today; this guarantees that your data remains unreadable and secure. Furthermore, the company has a policy of not collecting any records of your activities. Considering all aspects, Aura remains a secure provider with no flaws in its track record.

Is Aura worth the money?

It will depend on your personal needs first and foremost. Aura offers an array of products and services that aim to protect your information online on all your devices and offline. The primary services provided by Aura include monitoring your identity, detecting fraud, and ensuring the security of your devices for you and your loved ones. Additionally, Aura keeps an eye on the ownership of your homes as well as your bank accounts and credit card accounts. In the event of any access to your information on the internet or dark web, Aura is prepared to provide personalized fraud resolution services.

What sets Aura apart from its competitors are its plans that come with extra features. For example, each member of a plan can enjoy the advantages of a VPN and password manager on up to 10 computers or mobile devices. For families who choose the Family plan, adding children grants access to controls and SSN monitoring for an unlimited number of children. It provides a remarkably competitive price for its individual tier, surpassing most other ID theft protection services in terms of affordability. Its pricing for the family and couple tiers is also reasonable. Unlike some other providers, Aura does not offer an extremely low-priced tier with limited features. This is actually advantageous because such low-cost tiers often lack usefulness. In contrast, Aura's pricing tiers offer a feature set that provides solid value for customers.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.