OK Boomer: When it comes to password hygiene, Australians could learn a thing or two from their elders
Posted: Monday, Dec 19

i 3 Table of Contents

OK Boomer: When it comes to password hygiene, Australians could learn a thing or two from their elders
From KBI

Sydney, Australia, 19 December 2022 – A string of high-profile cyber attacks on Australian companies has left 70% of Australians less confident in their cybersecurity protection than 12 months ago, with two in five now expecting to suffer a cyber breach in 2023, according to the latest research from Savanta and Palo Alto Networks, the next-generation security company.

The study, which spoke to more than 1,000 Australians to understand their cyber security awareness, practices, and expectations also found that pets’ names still reigned supreme when it came to passwords. Pets’ names were the most common items used for passwords across all age, gender, income, and education cohorts, however some differences were identified with the second-most common items:

Cohort Second-most common password item
Baby Boomers Street name (past or present)
Generation X Mother’s maiden name
Generation Y Date of birth (self or spouse)
Generation Z Their own name

Australians loyal to their passwords

The study also uncovered that half of all Australians who have been targeted by a cyber attack use the same password across online accounts, while only 35% of people who have never been targeted use the same password across accounts. This indicates that using the same password across accounts may increase one’s chances of being breached by 15%. Additional password-related findings include:

  • 39% of Australians only changed their passwords once a year or less
  • Men are 21% more likely to use different passwords than women
  • Baby Boomers practise the best password hygiene, and are 76% more likely to use different passwords across online accounts than Generation Z, who practise the worst password hygiene.

Most Australians ignoring in-built password managers

Only 37% of Australians use a password manager, however this number jumps to 49% for those targeted by a cyber attack, which indicates a positive behaviour change to protect themselves online. Both are relatively low, considering most modern devices come with in-built password managers, such as Apple’s iCloud Keychain and Google Password Manager.

The majority of men (62%) using a password manager trust that their information is protected, but the opposite is true of women, with only 45% trusting that password managers will completely protect their information online.

Bait of origin

The majority of Australians (79%) believe unknown web addresses are the biggest threats online, with men being slightly more mistrustful of emails from unknown contacts, while women are most wary of link downloads

Only 15% of Australians believe smartphone apps pose a threat. This may be due to the high penetration of Apple iPhones in Australia, which restrict app downloads to those from the official app store, and perhaps a preference among Android users to use the official Google Play app store. Malicious smartphone apps are amongst the most-used threat vectors by cyber criminals, particularly targeting app stores on Android devices.

Fear factor

Personally identifiable information Australians are most fearful of losing include bank and credit card details, online passwords and drivers licences. Australians are least likely to fear their email addresses, phone numbers, and dates of birth being lost in a data breach. This indicates Australians have a solid understanding of which types of information are most valuable to cyber criminals.

Interestingly, blue collar workers were 225% more concerned about losing information about their family than white collar workers.

The Production Team
The KBI Production Team is a staff of specialist technology professionals with a detailed understanding across much of cybersecurity and emerging technology. With many decades of collective industry experience, as well as expertise in marketing & communications, we bring news and analysis of the cybersecurity industry.
Share This