A Look into Online Security Through the Ages

July 24, 2017

In June, LastPass released a survey, “Online Security Through the Ages,” that explored each generation’s different opinions and approaches when it came to online security. The results show that no matter the person’s age, people are nervous about their personal accounts getting hacked, and for good reason. The frequency of large- and small-scale hacks in the news are likely contributing to security fatigue, leaving people feeling helpless in the face of today's sophisticated attacks. The good news is there are simple solutions for the public’s broad concern of hacking that will make people of all ages feel more in control and secure. 

Here are a few insights about each generation and tips on how they can improve their online security.

Generation Z

The survey data showed that 96 percent of Gen Z members (people ages 13-22) expressed confidence in their ability to keep their online data safe, and along with Boomers, Gen Z ranked the highest for those claiming to have never been hacked. To the contrary, the findings found 32 percent of Gen Z put little thought into their password creation and have poor password practices across their online accounts. This is particularly interesting because despite being exposed to the internet from a young age, Gen Z members are the least concerned with online security and password hygiene.

If this describes you, stop relying on luck and go back to password basics. The first line of defense is creating a strong and unique password. Make your password a sentence that’s 12 characters or longer; focus on positive sentences or phrases that are easy and pleasant to remember. You can even use special characters, spaces and punctuation! For bonus points, Lock Down Your Login and implement strong authentication authentication wherever possible to add a layer of security beyond the username and password (this added security feature is something your older siblings, Millennials, may be able to teach you). You can learn more about this security feature at https://www.lockdownyourlogin.org/strong-authentication/.

Millennials

Millennials (people ages 23-34) deserve a pat on the back for their use of two-factor authentication, constant hunting for new technology to keep them secure online and practicing good password hygiene. More than 40 percent of Millennials said they use two-factor authentication, making them the biggest group of users for this added security tool. What’s even more impressive is that nearly 70 percent said they’re always on the lookout for new ways to keep personal information secure. Out of all generations, this group is the most proactive with their safe password practices. 

But it never hurts to be prepared. In addition to using strong, unique passwords for every online account you have, develop a game plan for what you will do in the event of a personal or third-party breach (think Yahoo, LinkedIn, etc.). The first step is always to change your passwords ASAP. Here are a few more things you can easily do to manage your security next time there’s another breach.

Generation X

The research shows that 88 percent of Gen Xers (people ages 35-54) are concerned about password security and 79 percent are nervous about their personal information being hacked, making this group the most concerned of the bunch; however, only a small portion of respondents are taking steps to be more secure.

Between email, social media and financial online accounts, the average person has 27 separate logins, so it’s important to make sure you’re doing all you can to protect yourself online. Taking steps to improving your online security may sound daunting, but it doesn’t have to be. Protecting your accounts can start as simply as using a password manager tool to securely store and organize your accounts. Taking the time to learn some general online security best practices – like learning how to identify a phishing email or suspicious website, avoiding public Wi-Fi (even if you’re at your favorite coffee shop) and never using the same password for more than one account – will tremendously improve your information is safe online. 

Baby Boomers

It was impressive to see the results for baby boomers (people ages 55+), as they seemed to take the most security precautions of all the age groups. Baby boomers were most likely to verify senders of spam email (84%), put the most thought into password creation (85.2%) and were the least likely to share passwords with others. While most of the other age groups reported that they regularly (and insecurely) use the same password across sites, Boomers were the exception, with 32.8 percent saying they use more than 10 different passwords for their online accounts.

It’s important to go one step further by adding a second layer of security to your online accounts. The research found that 35 the of Boomers said they didn’t know what strong authentication was. The benefit to turning on the security tool – which is available on many major websites and services – is that if your password is somehow compromised, the attacker still won’t be able to get into your account without the additional factor authentication information required.

Regardless of generation, we all have to face the reality of today’s digital world where data breaches are on the rise and pose a very real threat to your personal information. By following these tips, you’ll make sure you’re doing everything you can to protect your personal information. 

About the Author

Steve Schult is the senior director of product management for LastPass, where he is responsible for product strategy and direction of LogMeIn’s award-winning password manager.