Ad Image

NordPass Survey Reveals User Anxiety Affecting Password Hygiene

How to Prevent Account Takeovers in Your Business

NordPass Survey Reveals User Anxiety Affecting Password Hygiene

NordPass released the results of a survey revealing deep anxiety about password hygiene. Speaking to individuals in the U.S. and U.K, NordPass found 76 percent of them compared suffering a data breach to a life-changing event; similar events provoking the same level of anxiety include a life-changing injury. Yet this anxiety appears not to have an effect on password hygiene. 

ALERT: Cyber threats don’t rest, even during global pandemics. In fact, they take advantage of chaos and confusion to enact their attacks.  You can learn more with the Solutions Review Identity Management Buyer’s Guide

NordPass operates as a password manager, working to assist customers with complex logins, autofill online forms, and generate stronger passwords. Additionally, NordPass can store and organize logins in a secure password vault and prevent unsafe password sharing; it uses top-of-the-field encryption algorithms. Also, NordPass can generate secure passwords to meet the specifications of certain websites.  

In its survey, it becomes clear that anxiety about password security contributes to poorer password hygiene. The anxiety becomes apparent through the survey’s findings. 66 percent of respondents said they have too many accounts to manage. 41 percent say they can’t remember which password belongs to each account. Moreover, 38 percent say they can’t remember the passwords because they use unique passwords for each account.

That this anxiety manifests in poor password hygiene becomes more visible when examining the results closely. More than 30 percent of people think that resetting and coping with passwords is hugely stressful, comparable to planning retirement. Additionally, 67 percent say losing a vital password compares to losing a job. Some even feel a reluctance to clear their caches for fear of losing their passwords.

Chad Hammond, security expert at NordPass, shared his expertise. “We started seeing a pattern when comparing the data of cybercrime victims and those who have never fallen prey. People who have been hacked tend to have more password-protected accounts. They’re also more ready to admit it’s extremely challenging to manage them. However, they don’t seem to take any action. Victims of cybercrime don’t tend to secure their accounts with unique passwords more often than those who haven’t experienced cybercrime.”

Learn more about NordPass here. 


Widget not in any sidebars

Share This

Related Posts