Password_0321_1402x672
Password_0321_1402x672
Password_0321_1402x672
Password_0321_1402x672
Password_0321_1402x672

Please Reset Your Password

March 1, 2021
Password manager, NordPass, conducted an in-depth research on people’s password habits. We have discovered some fascinating points: • More than 30% of US and UK populations find resetting passwords as […]

Password manager, NordPass, conducted an in-depth research on people’s password habits. We have discovered some fascinating points:

• More than 30% of US and UK populations find resetting passwords as stressful as retiring.

•  Losing a password or falling victim to a data breach is as stressful as losing a wallet or facing an illness. 

• 8/10 respondents in both countries agree that managing passwords is somewhat tricky.

• 30% of US respondents and 50% in the UK find it extremely difficult to remember unique passwords for multiple accounts. 

• 8/10 respondents in the US and 9/10 in the UK think they’d lose money if their bank account or a financial institution were breached. 7/10 find online stores just as vulnerable. 

• More than 70% of respondents agree that the more sensitive information the account holds, the stronger the password should be. 

• However, only around 20% of the respondents use unique passwords for productivity and fitness apps.

• Respondents tend to secure the most vulnerable accounts, yet almost half of them fail to protect their personal email or online shopping accounts. 

Password management can be as stressful as planning for retirement, reveals new research by NordPass. More than 30% of people think that resetting and coping with passwords is hugely stressful, and can be compared to the stress of ceasing to work.

However, losing a vital password without a password reset option is far more stressful. 67% of the respondents agreed that it’s as stressful as dismissal from work or changing jobs.

Data breach and identity theft were deemed even more stressful. 76% of respondents compared data breach to personal injury, illness, and financial problems. 80% compared identity theft to having personal documents stolen or losing a wallet.

Food for Thought from Our 2022 ICT Visionaries

TOO MANY PASSWORDS

Why is password management so difficult?
66% of the survey respondents say that it’s because they simply have too many accounts to manage.
41% can’t remember which password is for which account
38% can’t remember because they use unique ones for every account. 

"It is not surprising that people struggle with effective password hygiene. Our study revealed that 7 out of 10 respondents in the US have more than 10 password-protected accounts for personal use. 2 out of 10 have more than 50 such accounts. On top of that, add all work and school-related accounts, and it ends up being a huge amount of information," says Chad Hammond, security expert at NordPass. 

NOT ALL ACCOUNTS ARE THE SAME

The research also confirmed that people view some accounts as more important than others. For example:
82% of people think it would be very harmful if their bank accounts get hacked
73% agree that having their personal email hacked would be extremely damaging
71% feel that way about large online store (such as eBay or Amazon) accounts.
In comparison, only 45% of people perceive it harmful if online forums (such as Reddit or Medium) or fitness apps get hacked. 

"People tend to worry about financial accounts more. But it’s important to remember that if you use weak or repurposed passwords, it doesn’t matter which account gets hacked. In essence, all accounts become jeopardized," says Chad Hammond.

Sadly, even the most critical accounts are left insufficiently secured. For example:
Only 53% use a unique password to protect banking or other financial accounts.
Similarly, only 46% protect their personal email account with a unique password.

EVEN CYBERCRIME VICTIMS DON’T TAKE APPROPRIATE ACTIONS 

Out of all the people surveyed, 22% have been victims of cybercrime. Out of all victims:
57% consider themselves tech-savvy
48% are between the ages of 25 and 44
15% are business owners
12% are managing directors 

“We started seeing a pattern when comparing the data of cybercrime victims and those who have never fallen prey. People who have been hacked tend to have more password-protected accounts. They’re also more ready to admit it’s extremely challenging to manage them,” says Chad Hammond.

The study also reveals a different attitude towards passwords by those who have been affected by cybercrime. "Victims become more concerned about their email, forums or entertainment, communication, health apps’ accounts. They also acknowledge the necessity of strong passwords for these accounts more often. However, they don’t seem to take any action. Victims of cybercrime don’t tend to secure their accounts with unique passwords more often than those who haven’t experienced cybercrime," says Chad Hammond.

Methodology: Password manager NordPass anonymously surveyed 700 people in the US to find about consumers’ password habits as well as to understand how much of a burden password managing is to most people 

About the Author: NordPass is a new generation password manager shaped with cutting-edge technology, zero-knowledge encryption, simplicity, and intuitive design in mind. It securely stores and organizes passwords by keeping them in one convenient place. NordPass was created by the cybersecurity experts behind NordVPN — one of the most advanced VPN service providers in the world. For more information, visit nordpass.com and nordvpn.com.

Like this Article?

Subscribe to ISE magazine and start receiving your FREE monthly copy today!

About the Author

Human Network Contributor

If you're interested in contributing an article, please email Sharon Vollman, Editorial Director, [email protected], or Lisa Weimer, Managing Editor, ISE Magazine, [email protected].