• Revenue Cycle Management
  • COVID-19
  • Reimbursement
  • Diabetes Awareness Month
  • Risk Management
  • Patient Retention
  • Staffing
  • Medical Economics® 100th Anniversary
  • Coding and documentation
  • Business of Endocrinology
  • Telehealth
  • Physicians Financial News
  • Cybersecurity
  • Cardiovascular Clinical Consult
  • Locum Tenens, brought to you by LocumLife®
  • Weight Management
  • Business of Women's Health
  • Practice Efficiency
  • Finance and Wealth
  • EHRs
  • Remote Patient Monitoring
  • Sponsored Webinars
  • Medical Technology
  • Billing and collections
  • Acute Pain Management
  • Exclusive Content
  • Value-based Care
  • Business of Pediatrics
  • Concierge Medicine 2.0 by Castle Connolly Private Health Partners
  • Practice Growth
  • Concierge Medicine
  • Business of Cardiology
  • Implementing the Topcon Ocular Telehealth Platform
  • Malpractice
  • Influenza
  • Sexual Health
  • Chronic Conditions
  • Technology
  • Legal and Policy
  • Money
  • Opinion
  • Vaccines
  • Practice Management
  • Patient Relations
  • Careers

Your password habits depend on what generation you are in

Article

Understanding the generational differences in password habits can help secure your practice

Passwords are hated by most, but are a requirement to keep a practice safe from both hackers and those within the practice that might try to access information they should not see.

Cybersecurity through better passwords: ©Fantastic - stock.adobe.com

Cybersecurity through better passwords: ©Fantastic - stock.adobe.com

The data experts at Geonode created a comprehensive study on the generational trends in password security habits.

The study identified these key findings about generational differences in password security:

  • Baby Boomers both frequently reuse passwords (31%) and lead in never reusing them (26%). Notably, a third manage over ten unique passwords.
  • Gen X has balanced password reuse, leaning slightly towards frequent reuse (26% "Very" frequently and 11% "Extremely" frequently).
  • Millennials and Gen Z tend to reuse passwords more, with Millennials leading in "Very" frequent reuse (37%) and Gen Z topping in "Extremely" frequent reuse (24%).
  • A majority of Millennials (67%) and Gen Zers (60%) use complex passwords, while Baby Boomers prefer simple ones.
  • As for password creation, Baby Boomers use personal information ("John1948"), Gen X combines personal info and phrases ("NirvanaFan!"), Millennials opt for leetspeak and passphrases ('p455w0rd', 'ChocolateIsMyFavoriteDessert!'), and Gen Z creates random strings ('Rt1$7#A9k8Z&3n', 'Apple37#Banana%Starfish').

“Our research demonstrates that every generation leaves a distinct imprint on password creation and security practices," the report states. "This information should serve as a clarion call to all internet users, reminding them to reevaluate their password habits continuously. The quest for convenience should never overshadow the necessity for robust security."

Geonode experts suggest the following to enhance password security:

  1. Update passwords periodically: Proactively changing passwords is a simple yet effective security measure. Don't wait for a breach.
  2. Utilize a password manager: This tool aids in managing unique passwords across multiple sites, preventing password reuse.
  3. Steer clear of personal information: It might be easy to remember, but personal information is also easily guessed or uncovered by cybercriminals.
  4. Embrace complexity: Combine uppercase and lowercase letters, numbers, and symbols to fortify your passwords.
  5. Consider a passphrase: Longer, meaningful phrases typically offer greater security and can be more memorable than short, complex passwords.

Related Videos
Kyle Zebley headshot
Kyle Zebley headshot
Kyle Zebley headshot
Michael J. Barry, MD
Hadi Chaudhry, President and CEO, CareCloud
Claire Ernst, JD, gives expert advice
Arien Malec