Blog
Recent
bg
Security News

Which Generation Has the Best Password Habits?

Rose de FremerySeptember 10, 2021
Which Generation Has the Best Password Habits?
Who has the best password habits? Is it Gen Z, our first generation of true digital natives? What about Millennials, who grew up in the analog era but are also very tech-savvy? Where do the latchkey kids of Gen X fit into this equation? And what about our beloved Boomers – are they really as clueless about password security as TV shows and movies would have us believe?  Of course, all generations have spent more time online during the pandemic, so maybe password habits have shifted a bit during the past year. With that in mind, it's time to find out once and for all which generation is the password champion, who has room for improvement, and what each generation can teach the others. Here's a look at password habits across generations and what we can learn from generational trends in password security.

Gen Z leads the pack in password reuse

According to research from Beyond Identity, more than 46% of respondents were very or extremely likely to reuse a password across multiple platforms. What's more, one in ten people have been using their passwords since middle or high school. Most of us know that password reuse puts us at risk of a data breach, personal identity theft, and a whole host of cyber crimes. But who is most likely to re-use their passwords? Spoiler alert: it's not who you think. Despite our prevailing cultural stereotype of Boomers as hapless when it comes to password security, it's actually Gen Z that is the most prone to password reuse. As Beyond Identity found, 24% of Gen Z people are extremely likely to reuse a password and 34% of them are very likely to do it. Only 14% of Millennials report that they're extremely likely to engage in this behavior, while 37% of them are very likely to reuse a password. As it turns out, the older generations are more careful about password reuse. Gen X appears to care about password security quite a bit. Only 11% of Gen Xers are extremely likely to reuse a password, and 26% of them are very likely to do it. The prize for best password reuse habits goes to the Boomers, however. A mere six percent of them are extremely likely to engage in password reuse, while 31% of them are very likely to reuse a password.

Gen Z lags on securing professional accounts

How do different generations handle the security of their personal and professional accounts? According to Beyond Identity's research, there wasn't a huge difference in password habits across generations on this score. More than a third of each generation said that their professional accounts were slightly more secure than their personal accounts. That said, Gen Zers were the most likely of all generational groups to say their professional passwords were less secure than their personal passwords. Given this finding, companies would benefit from using a business password manager to help their employees strengthen the security of their professional accounts. As much as Gen Z is getting singled out here, it's always a good bet to use smart password security tools to help your entire workforce improve password hygiene – especially given the rise of dangerous data breach trends and how often malicious actors use weak passwords that they've cracked, guessed, or stolen from one online account to break into another one. 

Boomers are least likely to use complex passwords

Who's on top when it comes to password complexity? According to research from Digital Guardian, 56% of all users reported creating complex passwords that include a mix of uppercase and lowercase letters, numbers, and special characters. Thankfully, only 6.5% of users reported creating simple passwords composed of a short, simple word. As it turns out, though, there is some truth to the popular assumption that Boomers are most likely to use facepalm-inducing passwords like '12345.' Of all the generations, Boomers aged 65 and above were most likely to say that they use passwords that are not complex. Gen Z and some younger Millennials have cause for celebration here, though. Sixty-seven percent of people aged 25-34 and 60% of people aged 18-24 use very complex passwords. There's a slight dip with older Millennials and Gen Xers, however. Only 52% of people aged 35-44 report that they use very complex passwords, while 57% of people aged 45-54 say the same. One finding should encourage us all, however — nearly two-thirds of users are more concerned with password security than convenience. This indicates that everyone now has a better grasp on how important it is to keep online accounts secure.

Password habits across generations feature some surprises

As the research shows, password habits don't always neatly break down according to the stereotypes we may have. While it's true that Boomers are most likely to use weak passwords, which is why some Millennials and Gen Xers are trying to help their aging parents stay safe online, it's also the case that Gen Zers – the true children of the digital age – are playing fast and loose when it comes to reusing the same password across multiple accounts.  Like so many things in life, the various generations could learn a thing or two from one another with regard to password hygiene. The good news is that more people appreciate the importance of password security than they did a few short years ago, and they have better tools for keeping their digital lives secure than ever before. With a few improvements here and there, we can all do a better job of protecting our online accounts and get that precious peace of mind that comes with knowing our password security is in tip-top shape. Discover how LastPass keeps all of your family's passwords organized, secure, and at your fingertips.