Gen Z think they’re better at online security than they actually are

By Michael Grothaus

Generation Z, that is, the group of people who are currently between the ages of 16 and 24, are cocky when it comes to online security—even though they have no right to be. That’s according to a recent Harris Poll that surveyed 3,000 adults in the U.S., reports Mashable.

The poll wanted to get a grasp of how well Americans are familiar with certain online security terms and how much those people implement recommended online security precautions. It turns out that though Generation Z is the first group of users who don’t remember a time without smartphones, they are worse at many aspects of online security than people in the Baby Boomer generation. Specifically, the poll found:

    A whopping 78% of Gen Z admitted they use the same password for multiple online accounts—a major no-no.

    That compares with only 60% of Baby Boomers and 67% of 25-49 year-olds who admitted to reusing the same password for multiple accounts.

    Gen Zers were also overconfident when asked about whether they would fall for phishing scams. While 71% of Generation Z respondents said they wouldn’t fall for a phishing scam, only 44% knew what “phishing” meant.

But things aren’t all bad for Generation Z. They are better at some aspects of online security than their older counterparts. Gen Z users are the most likely to be using two-factor authentication, with 76% of Gen Z respondents saying they use 2FA on their accounts. That compares with 74% of 25-49-year-olds who do the same, while only 62% of Baby Boomers have 2FA turned on for their online accounts.

Fast Company , Read Full Story

(11)