More

    Generation Gap Reflected in Views on Password Security

    Slide Show

    How Password Savvy Are You?

    Test your password acumen with these 10 questions.

    Over the weekend, I had a conversation about social media with two gentlemen who are a bit older than me. The conversation itself was about how to encourage young adults to become active in a particular organization, and I pointed out how to use social media. What I suggested wouldn’t have revealed any personal information about anyone — just details about the next meeting with a generic hashtag that gets a lot of hits from the demographic they are looking for. But both gentlemen looked at me as if I had asked them to turn over their Social Security numbers and bank accounts.

    “Don’t kids today understand privacy and security?” one asked, with a look that plainly said that, by “kids,” he meant me. I explained that young people have a very different idea of what defines security and privacy than older adults — a topic I have touched on here a few times.

    I was reminded of this conversation when I read a post on the ESET Threat Blog this morning that stated that young people are less secure than older folks in their online activities. Most particularly, there is a generation gap when it comes to password security. When it comes to password complexity, according to a recent ESET poll conducted by Harris Interactive, the demographic differences stand out after being asked if they used passwords that include a combination of letters, numbers and symbols:

    We found that the 18-34 age group got the lowest score on this question (77%) while the highest scoring demographic was the 55+ age group (89%). Sociologists among our readership may be fascinated to know that a similar discrepancy was seen between married respondents (89%) and single/never married respondents (77%) when it came to creating more complex passwords.

    Granted, being single doesn’t necessarily mean one is young, but logically, younger people would fit into the never-married category than older workers.

    The survey also went on to point out that younger adults tend to use the same password at multiple sites more often than older adults. A comment at the end of the blog was very telling: A 30-year-old confirmed the story, saying that he uses the same password for unimportant sites and is a bit lax on overall computer security practices.

    Again, in my opinion, this goes back to the digital generation gap. Today’s under-30 crowd was raised on computers. (And today’s elementary school kids are practically born with a user name and password.) They look at security differently than their parents’ and grandparents’ generations.

    That’s why a security policy that spells out strict guidelines for passwords is so vital in the workplace. Or, perhaps, as the work force continues to become younger and passwords are more vulnerable than ever, it is time for companies to consider more secure access options, such as biometrics or multi-authentication access.

    Sue Poremba
    Sue Poremba
    Sue Poremba is freelance writer based on Central PA. She's been writing about cybersecurity and technology trends since 2008.

    Get the Free Newsletter!

    Subscribe to Daily Tech Insider for top news, trends, and analysis.

    Latest Articles