Aura Identity Theft Protection Review

A new approach to identity theft protection

SecureScore™: 9.5 / 10 This rating is derived from our editorial team's research, hands-on product testing, and customer surveys.
View Packages
9.5 SecureScore™
Customer Service
9.6
Value
9.2
Features & Services
9.6
Ease Of Use
9.5
SecureScore™
9.5

The sobering reality is that identity theft is a huge problem, and it’s getting worse. In 2022, the FTC reported that Americans lost $8.8 billion to identity theft — a 49 percent increase from 2021.1

The thing is, the more we live our lives in online spaces, the more we’re at risk of identity theft, and, as those statistics suggest, identity theft can come with enormous, life-changing consequences. The solution? Identity theft services. When it comes to protecting you and your family from scam artists and fraudsters, a good service can be worth its weight in gold. The question is, which ones are the good ones?

Pro Tip: Don’t think your children’s identities can be stolen because they don’t have online presences or bank accounts? Think again. Children are among the most at-risk for identity theft, because the crime is unlikely to be discovered for years. Check these five sobering child identity theft statistics for more information.

Aura hasn’t been around as long as some other services – the company was founded in 2019. It has become one of the fastest growing identity protection services in the country, though. A lot of that has to do with the level of protection the company provides. Aura offers robust identity and credit monitoring and, in addition, provides comprehensive digital protections to safeguard its users from existing and emerging online threats.

This is a company that hasn’t been content just to disrupt the industry. Now that it has established itself, it’s begun to innovate. For example, Aura recently purchased Circle Parents Control, a platform that lets parents set screen time limits and create customizable content filters. Additionally, the company has added AI-powered protections against spam calls. Both of these features are included in Aura’s family plan. Recently, the company even slashed that plan’s price. In fact, Aura continues cutting its prices across the board on every plan.

FYI: Aura subscriptions also include malware protection, a safe browsing tool, and access to a virtual private network.

Getting Started

We’re going to start with the Aura purchasing process in just a second, but first, here’s a quick overview of the service’s pros and cons so you can get an idea of what we’re looking at.

Aura Pros and Cons

PROS
  • Triple-bureau credit monitoring
  • Retirement/investment account monitoring
  • 1-Bureau monthly credit score
  • Antivirus/malware protection
  • Virtual private network function

CONS
  • A little pricey
  • With so many features, apps can be confusing to use
  • All plans offer the same features, so there are no more affordable subscription options

Aura’s strong points include a huge list of features and comprehensive protection packages that include identity theft, fraud, and antivirus protections. In addition, the company offers its customers a virtual private network to help prevent identity theft where it most often happens: online.

There is, of course, a list of cons to deal with as well. If you take a close look at them, though, they’re not as bad as you might think. In fact, most of them are things we can certainly live with. The biggest drawback? Price. Aura’s price, though, can be … well, flexible. If you’re careful about when you buy and how you buy, you’ll find you can save quite a bit of money over the typical retail price. We’ll get into that. First things first, though. Let’s talk about our virtual unboxing of Aura.

First Impressions

Right off the bat, we were impressed with the simple layout of Aura’s website and purchasing portal. Some of the identity theft protection services we’ve reviewed in the past have been a little unorganized in this regard, so it’s refreshing to see all of the information presented in such a clear-cut way.

When it comes to identity theft, though, we need more than a pretty face. We need solid coverage options that both protect us and suit our budgets. So a more important question than how does the website look is what kind of plans does Aura offer?

The quick answer is there are three separate plans. The first, the individual plan, covers — you guessed it — individuals. Then there’s the couples plan that covers — wait for it — couples. And then there’s the family plan that covers — I think you see where we’re going — families. Uninspired naming conventions aside, these three plans help Aura customers select exactly what they need.

Things are a bit more complicated than this simple list suggests, though. You need to know that child identity protection differs from the identity protection that adults get. Aura monitors kids’ Social Security numbers, but that’s it. To be fair, that’s the most targeted piece of information when it comes to minors.  And we should also not that you can add any number of children to the Family plan, provided that they live with you. There’s a five-member limit attached to the family plan, but that only applies to adults.

Aura Pricing 2024

Aura’s three plans.

Taking everything into account, Aura’s pricing is more than reasonable. An individual can get all-around coverage for $9 per month, and the value of your plan only increases as you add more people to your subscription.

Aura Plans and Pricing

Features Individual Couple Family
Account Monitoring Yes Yes Yes
Antivirus Software Yes Yes Yes
VPN Yes Yes Yes
Credit Monitoring Yes Yes Yes
Credit Lock Yes Yes Yes
Home Title Monitoring Yes Yes Yes
Criminal Record Monitoring Yes Yes Yes
Restoration Services Yes Yes Yes
Investment Account Monitoring Yes Yes Yes
Annual Credit Report Yes Yes Yes
Cost per Month $13 per month $18 per month $20 per month
Cost per Year $120 per year ($10 per month) $240 per year ($20 per month) $396 per year ($33 per month)

We provide more details later in our guide to Aura’s pricing packages, but a few quick notes here right off the bat.

First, the Family plan is versatile and inclusive. It covers five individuals, and one of the best things about it is that it protects children’s SSN but doesn’t count them against the user limit. That’s great for big families, but it’s still affordable for families that are just starting. For reference, most identity protection services with family plans only cover two adults and a certain number of children, so Aura really outdid itself here.

Like we mentioned above, Aura has added parental controls to their Family Plans after its recent acquisition of Circle. This means you’re going to have features that can help you monitor your child’s digital comings and goings. You can filter content, set screen time limits, and see exactly how they’re using the internet.

The second thing worth noting is that Aura provides its subscribers with access to both antivirus software as well as a virtual private network. This is important because unsecured devices are a primary attack vector for identity thieves. They also use malware and online scams that can be detected through Aura’s software.

With Aura’s device digital protection, you can protect up to 10 devices per user. That means if you’re on the Couple plan, you and your partner share a 20-device limit. If you’re on the Family plan, the number of devices you can protect depends on the number of registered users, not counting children. For example, 30 devices if there are three members, 40 devices for four members, and so on.

Aura: Purchasing and Setup

The purchasing process for Aura was a breeze. We selected the Individual plan, noting that Aura offers 24/7 customer support and a 30-day money-back guarantee. Then we went about setting up our account. 

First, you’ll be asked to enter your email address and to create a password, followed by a prompt to enter your personal information. Name, address, Social Security number — all the usual suspects. No big surprises here.

Signing up for Aura

Signing up for Aura

Once that’s done, you’ll enter your credit card information. Something to note here: If you decide that Aura is the right solution for you, you might consider purchasing an annual plan rather than a month-to-month subscription. You’ll pay the full balance upfront, but you’ll save $36 in a year with the Individual plan, or up to $156 with the Family plan. Just something to consider.

Once you’ve purchased your plan, you’ll move on to the easy setup process.

Aura's Dashboard

Aura’s Dashboard

The dashboard was refreshingly simple, although you’ll still probably need a little guidance because of the sheer number of features offered by the service. We’ll go through its features so you can get an idea of what they are protecting.

The first tile was our credit profile. This automatically configured itself based on the personal information we entered during the setup process, but it took a while for it to come online. We get it: Aura has to connect with the credit bureaus and compile a tremendous amount of information. Aura says the configuration can take up to a few hours. We’re not exactly oil barons, though. For us, it took more like half an hour. We clicked on ‘activate’ to start the setup process.

Aura started by asking us for information that only we would know, information specifically drawn from our credit file–things like past addresses and approximate payments we made to specific loans in our past. We liked that they were being cautious about verifying our identity. Once that process was complete, Aura officially activated our credit monitoring.

Pro Tip: You should always keep an eye on your credit files — go over them at least once a year. Consumer Reports estimates that about 1 in 3 people has significant errors in their files that can lead to diminished credit scores.2

We were immediately impressed with Aura’s credit monitoring features. The company kept an eye on all three of our credit files – Experian, Equifax, and TransUnion. Why do you need three? Because if an identity thief tries to take out a line of credit in your name, it might ping one service but not all of them. Aura’s credit services are outstanding, but if you’re interested in another strong option, consider our review of IdentityIQ. They’re another of our favorites.

Right out of the gate, Aura’s credit monitoring is pretty powerful. They kept an eye on all three of our credit files — Experian, Equifax, and TransUnion. That’s good news since discrepancies can show up on one file and not another, and one file might be pinged before the rest if a fraudster tries to take out a line of credit in your name. For another credit monitoring powerhouse, check out  They’re our favorite for keeping an eye on your credit.

Aside from keeping an eye on your credit, Aura also gives you the ability to lock it down. You should always keep this function engaged unless you’re actively applying for a loan or shopping around for a mortgage.

What is a credit lock? It essentially makes it impossible for a lender to access a credit file — in Aura’s case, your Experian file — when it’s engaged. This means a thief looking to open a line of credit in your name will immediately be stopped in their tracks. This is a really powerful tool against fraud, and one we recommend to everyone concerned about keeping their identity intact.

Pro Tip: There are two ways to block your credit file — a lock and a freeze. A lock can be instantly toggled on and off, while a freeze takes longer to set up and undo.3 You can have either set up by calling the major credit bureaus.

Aura also offers a credit score tracker, which shows your progress over time, and gives you information as to why your score is what it is. This is a great tool for anyone looking to re-establish their credit after a financial hardship or boost their credit to secure a loan at a lower interest rate.

Aura's credit score tracker

Aura’s credit score tracker

The tracker is down at the bottom there. It doesn’t have any information in it yet, but after you use the service for a few months, you’ll see the dot move, plotting out your (hopefully) increasing score.

Moving on to the next tile, you’ll be able to link your accounts to Aura, which will then monitor them for suspicious activity, like large withdrawals or money being shuffled around. Aura uses Plaid — a third-party middleman which uses heavy-duty encryption to connect vendors to bank accounts — to connect to your accounts. We always like it when they show up; they’re extremely trustworthy.

Aura uses Plaid to connect to your financial accounts

Aura uses Plaid to connect to your financial accounts

Once we selected our bank and entered our username and password, we were ready to go. Once connected, Aura monitored all our connected accounts for transactions beyond a certain threshold that we set.

FYI: We typically keep all of our transaction alerts at or around $300. That way we’ll know if serious money is moving, but we won’t be bombarded with alerts every time we buy lunch.

Setting Aura's alert thresholds

Setting Aura’s alert thresholds

Moving right along, the next section is all about identity monitoring. This covers everything from dark web marketplaces, public records, new accounts being opened using your information, and data broker sites. For that last one, Aura even offers to get your information removed from risky data broker sites, reducing your information’s exposure.

To monitor for your identity, Aura uses the information you provided during the sign-up phase, but you can always add more information later on. In fact, we recommend that you do. Aura can only monitor what it knows, so you have to make sure to give Aura all the pertinent details about yourself.

Additional information Aura can monitor

Additional information Aura can monitor

As an aside, we’ve reviewed a lot of these services, and this is one of the most extensive lists we’ve found so far. Well, we did find a comparable list during our IdentityGuard review, but it turns out that the same company that owns IdentityGuard owns Aura. Makes sense.

The more important observation is that Aura’s identity monitoring absolutely works. We immediately had 23 notifications that our credentials were found on the dark web.

Alerts from Aura

Alerts from Aura

If you have the same experience, though, don’t panic. We’ve reviewed dozens of identity theft protection services, and this is extremely common. Ninety-nine percent of the time the credentials won’t match up, or the alert was from such a long time ago that it’s nothing to worry about.

Moving on, though, we want to highlight three of the most interesting and unique features Aura offers: malware protection, Wi-Fi security, and its most recent addition, a password manager.

Aura's antivirus and VPN functions

Aura’s antivirus and VPN functions

Malware protection is essential antivirus software. What do viruses have to do with identity theft protection you might be asking yourself? The answer is “quite a lot.”

Malware comes in all shapes and sizes and can do anything from brick your computer to logging your keystrokes. Think about that for a second — if there’s a keylogger running in the background that you’re unaware of, it’ll be able to pick up everything you’re typing, including your passwords. Putting two and two together?

Good cybersecurity practices go hand in hand with identity theft protection. In our in-depth look at NortonLifeLock, we found they really get this, too. You always want to make sure you’re using strong passwords, avoiding sketchy sites, and being discerning about the online vendors you do business with.

Pro Tip: Sometimes protecting your identity has nothing to do with you. If you give your personally identifying information to a company and they suffer a data breach, you might become a victim. There were approximately 37 billion records breached in 2020 alone.4 Always stay vigilant.

One thing to note: Aura’s malware protection is not currently available for iOS. We hate to do it, but we’re gonna have to ding them a little for that. Although iOS is more secure than other platforms, it still needs some sort of malware protection, as cybercriminals can use social engineering (e.g. phishing, malicious sites, email attachments) to target iOS users.

Now let’s talk about this virtual private network Aura offers. What’s a VPN you ask? VPN stands for Virtual Private Network. A VPN allows you to log on to a remote server via an encrypted tunnel. The encryption ensure your data is safe and the remote server assigns you an anonymous IP address, so you can’t be tracked. Aura’s VPN is available on all major platforms: Windows, Mac, iOS, and Android.

FYI: Virtual private networks work by creating a secure tunnel from your device to its digital destination through the internet. It then encrypts the traffic traveling through that tunnel, effectively making you invisible online. If you want to know more, check out our guide to VPN functionality.

We tested it on our iPhone, and it worked pretty well. There wasn’t a whole lot of latency — something you can expect when running a VPN — and it didn’t appear to be leaking DNS requests — a techno-jargon way of saying “it works.”

VPN test

VPN test

Why would you want a VPN bundled with your identity theft protection? For the same reason it’s useful to package antivirus software with your identity theft protection. There is no magic bullet for keeping yourself safe from identity theft. There are tons of threats out there, and they all require different forms of protection.

For example, you never know who is sharing that unsecured Wi-Fi network with you at the hotel, and if you decided to do some banking from your room, a bad actor might be sniffing for login credentials. That could cause some pretty serious problems, right? If you’re running a VPN, though, you’re a ghost to them.

Finally, within the last several months, Aura has also added a password manager to its comprehensive list of extras. As we note in our guide to creating passwords, it’s a good idea to use different passwords for all your many accounts. That way, if a hacker should manage to figure out one password, they won’t be able to access all of your accounts. No one has the brain capacity to remember all those passwords, though, and writing them down on a notepad leaves them vulnerable should someone break into your home. A password manager lets you keep track of all your passwords in one secure location. You only have to remember the one password that unlocks the manager.

So that just about covers everything there is to say about Aura. With all this in mind, let’s put it all together.

Aura: Our Final Verdict

Overall, we loved Aura. Their credit protections are comprehensive, their identity monitoring is robust, and their bonus features — the malware protection and the VPN — put them head and shoulders above many other identity theft protection services we’ve reviewed so far.

We also loved their design. A lot of these services feel a little dated when you use them (like their dashboards were designed in 1996 and haven’t been updated since). Not so with Aura, which felt sleek, modern, and responsive. So overall, Aura is a great product that offers all-around protection.

That said, be sure you breeze through our guide to this year’s best ID theft prevention products before making your final choice.

Aura FAQs

*The score you receive with Aura is provided for educational purposes to help you understand your credit. It is calculated using the information contained in your TransUnion or Experian credit file. Lenders use many different credit scoring systems, and the score you receive with Aura is not the same score used by lenders to evaluate your credit.

Citations
SafeHome.org only uses high-quality sources to support the facts within our articles. Read our editorial guidelines to learn more about how we fact-check and keep our content accurate, reliable, and trustworthy.
  1. FTC. (2023). New FTC Data Show Consumers Reported Losing Nearly $8.8 Billion to Scams in 2022.
    https://www.ftc.gov/news-events/news/press-releases/2023/02/new-ftc-data-show-consumers-reported-losing-nearly-88-billion-scams-2022

  2. Fox, Michelle. (2021, Jun 11). A third of Americans found errors on their credit reports. Here’s how to fix those mistakes. CNBC.
    https://www.cnbc.com/2021/06/11/how-to-fix-those-mistakes-on-your-credit-report.html

  3. Equifax FAQ. (2021). What's the difference between a credit report lock and a security freeze? Equifax.
    https://www.equifax.com/personal/help/difference-security-freeze-credit-report-lock/

  4. Whitney, Lance. (2021, Jan 21). 2020 sees huge increase in records exposed in data breaches. TechRepublic.
    https://www.techrepublic.com/article/2020-sees-huge-increase-in-records-exposed-in-data-breaches/

Written By
Max Sheridan
Identity Theft Protection Expert

Max Sheridan brings over two decades of writing experience to our team. He has spent 1,000-plus hours researching VPNs, identity theft protection, and various topics in cyber technology. Previously, Max was an investigative journalist, and he is also a published novelist. He earned a B.A. in Classics from the University of Virginia and an M.A. in Classics from the University of Illinois. He currently lives in Nicosia, Cyprus.