March 5, 2018 By Michael Bunyard 3 min read

Pity the poor password. Maligned for years, it’s nevertheless still hanging on as the dominant form of access and identity protection for online accounts of all types. Despite years of industrywide efforts to educate users about the importance of employing difficult-to-guess passwords, the list of the most frequently used passwords has changed little. One analysis of 10 million breached accounts last year found that 17 percent were protected by the password “123456.”

There are signs, however, that the logjam is about to break. IBM’s recent “Future of Identity Study” unearthed some fascinating demographic trends about password use that draw sharp distinctions between the practices of the millennial generation and their elders. At first glance, the results might appear to indicate that young people are more cavalier about security practices, but a deeper look reveals that the situation is more complex. In fact, millennials may ultimately lead the charge in breaking our addiction to passwords.

Read the IBM Study: The Future of Identity

The Security Age Gap

The study found that only 42 percent of millennials — people born between 1981 and 1997 — use complex passwords combining random capitalization, numbers and symbols. That compares to 49 percent of people over the age of 55. Millennials are also much more likely to use the same password across multiple sites or apps (41 percent versus 31 percent of those 55 and older). On average, the older generations use 12 passwords regularly, while millennials use only eight. That number falls to five for members Generation Z, or people born between 1998 and 2017.

People’s willingness to trade convenience for security also declines sharply with age. Nearly half (47 percent) of those under the age of 24 said they’d use a less secure method of authentication to save a few seconds of time. That’s close to triple the 16 percent of respondents over age 55 who would do the same.

Does this mean young people are less security-aware? Not necessarily. Digging deeper, we find that in some areas, they’re actually more careful than other age groups about access and identity protection. For example, 36 percent of Generation Z respondents said they use digital password managers to store and generate secure credentials, compared to 26 percent of the general population. They’re also somewhat more open to using two-factor authentication (2FA) to provide a second level of protection.

While millennials’ password hygiene may be somewhat sloppier than their elders’, they are more likely to stop using a website or app if their personal data is compromised. Finally, they reported the highest acceptance of biometric authentication, which is more secure than passwords.

A Fresh Perspective on Identity Protection

It’s tempting for the elders among us to shake our heads and mourn the irresponsibility of youth, but we shouldn’t be too quick to judge. The differences between the age groups may be defined more by economics than carelessness.

Consider that few people under 21 have multiple credit cards, large retirement accounts, stock portfolios, credit scores and mortgages. They’re the least likely age group to have families to protect. They don’t worry about identity theft because there isn’t much for thieves to steal. Young people are less likely to have established careers and the associated risk of reputational damage from events such as hijacked social media accounts.

In short, young people have less at stake; it isn’t surprising that they guard their online accounts less fiercely. What they do have is a higher comfort level with technology than many of their older counterparts. Biometric security doesn’t baffle them — in fact, it may be considered cool — and password managers are an efficient way to navigate the internet from the mobile devices that millennials prefer.

This new generation may be the one that finally weans us off our reliance on passwords. Organizations can support them by giving younger employees options to use the authentication factors they find most convenient and preferable. With their predilection toward using technology to solve problems, millennials might even be able to teach their elders a thing or two.

Read the complete IBM Study: The Future of Identity

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today