ChannelLife UK - Industry insider news for technology resellers
Story image

Gen Z & Millennials face higher social media compromises

Today

Nearly half of Gen Z and Millennials have had their social media passwords compromised, highlighting significant generational disparities in cybersecurity practices, according to a recent survey.

The 2024 State of Global Authentication survey conducted by Yubico examined the cybersecurity habits of various age groups and revealed that Gen Z and Millennials are the most frequent victims of social media password breaches, with 47% and 46% respectively reporting they have experienced such incidents. The survey aimed to provide a snapshot of the current cybersecurity landscape amidst growing threats such as phishing and AI-driven cyberattacks.

The findings reflect a shift in the approach to cybersecurity across generations, with younger demographics exhibiting more awareness and adaptability to new security measures. Gen Z and Millennials show higher reliance on hardware security keys, reducing their dependence on traditional passwords, compared to older generations like Baby Boomers and Gen X.

Ronnie Manning, Yubico's Chief Brand Advocate, remarked on the evolving cybersecurity behaviours across age groups: "Beliefs around cybersecurity by all generations are changing globally, and this is reflected by key trends like reliance on traditional usernames and passwords as the primary form of authentication going down and the use of modern MFA tools like hardware security keys trending up." Manning highlighted Gen Z's particular concern with cybersecurity: "Our results clearly show Gen Z is the most concerned with their cybersecurity, but we're still seeing security become increasingly important for all demographics as cyber attacks like phishing continue being headline news."

Additionally, the survey revealed that 42% of respondents across generations question whether organisations are doing enough to safeguard their data. This sentiment is pervasive despite variances in specific security practices, such as nearly 50% of Baby Boomers believing in the efficacy of usernames and passwords compared to only 35% of Gen Z respondents.

Concerns specifically related to AI's role in enhancing cyber threats were most pronounced among Gen Z, with 73% expressing apprehension about sophisticated scams involving artificial intelligence.

Derek Hanson, Vice President of Standards and Alliances at Yubico, offered advice for bolstering individual security measures in 2025. He stressed the importance of utilising multi-factor authentication (MFA) wherever possible. "Check all of your frequently used online accounts and wherever possible, enable those accounts to use MFA to make it harder for phishing attacks to succeed," Hanson recommended. "A hardware security key like a YubiKey, the gold standard for phishing-resistant MFA, works across hundreds of applications and services, providing strong security across multiple accounts."

Hanson also urged individuals to remain vigilant about the authenticity of emails and messages: "Always check the email sender address to confirm if it is coming from the respective business or entity they are claiming to be from. If you receive a suspicious email or text message and are still unsure if it is legitimate, directly contact the organisation to confirm that the claims or statements are accurate." Moreover, he advised the use of password managers as a further security measure.

These insights underscore the need for increased cybersecurity education and the implementation of more secure authentication methods, not only in personal lives but also within professional settings. Promoting awareness about security tools and encouraging businesses to adopt secure solutions like passkeys could effectively counteract the rising wave of cyber threats.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X