Among the millennials, Gen X/Z and boomers, could having more funds to lose have contributed to better cyber hygiene?

Based on data from two double-opt-in surveys (one with 1,000 US adults on Aug. 30, 2023 and the on 1,000 adults in the UK between 31 Aug and 1 Sep 2023) to find correlations of age with cyber awareness, four findings were noted.

While 80% of respondents were concerned about cybersecurity when it comes to their online accounts, 39% cited using the same passwords for multiple accounts: boomers (aged 59–77) were the least likely to reuse passwords (20%), while millennials (aged 27–42) were more than twice as likely to do so.

About 32% were not confident that they could spot a fraudulent or fake online retailer. Boomers (42%) were almost twice as likely to not feel confident in their ability to spot a fraudulent online retailer than Gen Z (23%) and millennials (29%). Around the same percentage did not “completely” or “mostly” trust the websites they used, to be effective in protect their personal/credit card information, which was stored with the websites. Gen Z data for this aspect was not statistically significant.

Other findings

The general trend was that boomers in the surveys had a greater mistrust of websites than millennials, potentially leading them to have better online privacy practices. Also:

    • 37% of millennial respondents saved their credit card information in their online accounts, while only 19% of respondents who were boomers did
    • 49% of respondents indicated that they did not use multi-factor authentication, or did not know what that is, or were not sure if they had the feature turned on
    • In most other categories, boomers had better cybersecurity hygiene, while 71% of them indicated that they did not use multi-factor authentication, or did not know what that is, or were not sure if they had the feature turned on
    • 52% of millennials reported that they did not use or were not sure if they had multi-factor authentication turned on for their active online accounts

According to Ben Eichorst, Director of Infrastructure Security, Yubico, while commissioned the surveys: “During busy online shopping months, consumers may be tempted to adopt risky habits such as reusing passwords across services, or clicking on order information links that appear legitimate. These kinds of behavior put consumers at a higher risk for their accounts to be compromised.”