As It Turns Out, Gen Z Is Not Smarter About Cybersecurity

Gen Z Is Not Smarter About Cybersecurity

According to Bloomberg, close to a third of the world's population belongs to the so-called Gen Z. Generation Z, for those of you who don't know, is the collective label placed on those of you who were born between the mid-1990s and the mid-2000s. Putting such a vast number of people from different geographical regions in a single demographic group is bound to cause some controversy, but there is at least one thing that connects most members of Generation Z – they were the first generation that had access to the internet from a very early age.

In theory, the so-called Gen Zers should be best accustomed to existing in the online world. And by "existing", we don't just mean using emojis proficiently; we're also referring to data protection. In reality, however, evidence suggests that regardless of their age, people are woefully unprepared when it comes to knowing what sort of threats the internet presents.

Another survey, another set of horrible statistics

In late-2018, Google commissioned Harris Poll to call 3,000 US-based adults and ask them some cybersecurity-related questions. Those of you who have been actively interested in the industry won't be surprised to find out that the results are less than encouraging.

52% of the interviewed admitted that they use the same password for more than one account, and 13% said that they use one password for ALL their accounts. The rest (about 35%) claimed to have a unique password for every single one of the services they use, but it probably pays to take this with a pinch of salt in light of the fact that only 24% of the participants announced that they use a password management solution.

And although security experts keep telling people how important it is to install security patches as soon as they become available, a whopping 1 in 3 of the surveyed admitted that they either don't update their software products or have no idea whether they do. As we mentioned already, Harris Poll's research won't give security experts the shock of their lives. When it comes to regular users, however, things might be a tiny bit different. The people who took part in the survey certainly don't seem to see the magnitude of the problem.

Users think that they’re on top of it all

59% of the surveyed told Harris Poll that according to them, they have done more than the average person to protect their accounts. Close to 70% are even prepared to give themselves As and Bs for the security habits that they've built. The figures show that people are being quite optimistic when assessing their own security posture, but this is hardly surprising considering the fact that, as another section of Google's infographic shows, many don't seem to be fully aware of the type of threats and the mechanisms that can protect them.

According to the report, about 60% knew what phishing was, 55% could correctly explain the functionality of a password manager, and the same percentage guessed what two-step verification does. We are talking about some pretty basic security-related notions, and yet, less than a third of the participants managed to correctly define all three terms.

Youngsters are not more security savvy

You'd expect that having grown up with a computer mouse in their hand, a younger person would be more aware of the dangers and the online security issues they have to deal with. This doesn't seem to be the case, though. In fact, in an interview with Mashable, Emily Schechter from Google's Chrome Security team said that a whopping 78% of the participants aged between 16 and 24 admitted to using one password for multiple accounts. By contrast, about 60% of baby boomers (aged 50 or over) admitted to password reuse which, while far from a great result, is significantly better.

While they certainly have password security problems, Gen Zers don't seem to have any confidence issues. More than 70% of the younger participants said that they wouldn't fall for a phishing scam. It's a shame that only 44% actually knew what a phishing scam is.

It must be said that we probably shouldn't be too hard on Generation Z members. When it comes to two-factor authentication adoption, for example, they have overtaken all other age groups, with more than three-quarters of the interviewed youngsters claiming to use the feature. According to Google's infographic, younger users are also more likely to regularly update their passwords and to employ the services of a password manager.

All in all, although they had the privilege to grow up in the digital world, Gen Zers are facing the same cybersecurity problems as the rest of the users. They are not necessarily worse at handling them, but they don't seem to be significantly better at it, either.

May 9, 2019
Loading...

Cyclonis Backup Details & Terms

The Free Basic Cyclonis Backup plan gives you 2 GB of cloud storage space with full functionality! No credit card required. Need more storage space? Purchase a larger Cyclonis Backup plan today! To learn more about our policies and pricing, see Terms of Service, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.

Cyclonis Password Manager Details & Terms

FREE Trial: 30-Day One-Time Offer! No credit card required for Free Trial. Full functionality for the length of the Free Trial. (Full functionality after Free Trial requires subscription purchase.) To learn more about our policies and pricing, see EULA, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.