The Great Authentication Gap: How Password Habits Differ Across Generations

Written by

Whether we like to admit it or not, we all, to some extent, assume that older people are less knowledgeable about technology while Millennials, the first generation to grow up in the digital age, are the more tech-savvy and super-connected generation. This phenomenon, Ageism, is responsible for the age stereotypes and generational biases that are still upheld today.

Over and over, we have seen Millennials adapt to a new app or gadget a few hours after picking it up, while older people have struggled to wrap their heads around them, essentially having to rely on younger relatives when performing simple tasks like signing up for web services, healthcare and online banking.

How Password Habits Differ

The authentication gap is the term I use to refer to the differences in attitudes and overall habits regarding passwords and authentication between older and younger generations. Growing up at two very different times, younger generations like Millennials and older generations like Baby Boomers developed vastly different online behaviors.

Millennials are generally more knowledgeable about technology, and in turn, people assume they know the importance of good cybersecurity habits. However, numerous studies have shown exactly the opposite, with Millennials being more likely to engage in far more risky password behaviors that could compromise their online security; a study reported that 23% of Millennials admitted to sharing their online credentials with a non-family member within the past year.

The assumption that younger people are far more wary of their online security is far from true, so much so that a Dashlane study showed that the younger an individual, the more likely they are to share their online credentials. These differences in privacy approaches and password habits may signal serious implications for the security of enterprises and organizations as Millennials grow to be the largest age demographic in the workplace.

Likewise, the myths of older people being novices in technology have been proven to be just that, myths. After doing some research, I found out, through a survey involving Baby Boomers, that older adults are more willing to ditch passwords for better authentication methods.

A study by LastPass revealed that over 80% of Baby Boomers say they put a lot of thought into password creation and know how to recognize a phishing email. Such studies prove that older people are more tech-savvy than perceived and reveals how far they will go to keep their online identity and data safe.

How We Can Bridge the Gap?

Older generations like Baby Boomers are more security literate, willing to use newer and more secure means of authentication, and have better password habits than perceived. Therefore, why do they seem so bad at using technology?

Designating older people as not the target users and assuming there is nothing that can be done to reeducate them on how to use technology properly might just be the main cause of the problem. Generational biases and preconceived ideas can sometimes have a lot of influence on how a product is designed. Instead, we should design technology that is more user-friendly, easier to understand for Baby Boomers while allowing them adequate time to adopt such technologies.

Though the complacent attitudes of many young people towards good cybersecurity practices may look bad from the surface and password habits are getting worse, these might just hint at a future with more convenient and more secure authentication technology – a future where the traditional password is replaced by multi-factor authentication, biometrics and passwordless technology.

Millennials are already used to unlocking their devices with facial recognition and fingerprint biometrics, so it is easy to see why they choose convenience over security and why newer authentication methods are gaining more traction in place of more traditional and less secure means. The use of biometrics for both personal and workplace authentication should be encouraged, as they combine both consumers’ need for convenience and the industry’s need for security.

Millennials are important in the sense that they have a heavy influence on the future of cybersecurity. Therefore, the upward trend of the adoption of biometrics and the downward trend of good password hygiene are indications of a more secure future.

From Baby Boomers to Millennials, different generations have different password habits and approaches towards online security. With online security threats on the rise, the authentication habits of both the old and young have become questionable, and popular assumptions have been proven false.

A one-size-fits-all approach is definitely not the solution, and recognizing and accepting the inherent differences between generations and their respective password habits and building technology around them is crucial. Taking older people into consideration when designing security and authentication products and, at the same time, building products around Millennials’ preferences for convenience over security is important for the future of online security.

What’s hot on Infosecurity Magazine?