50% of Young Consumers Share their Log-In Details, Says Iproov Report

People are recycling and sharing passwords leaving themselves exposed and vulnerable. The time has come to adopt alternatives and good biometric authentication combines effortless usability with the security to safeguard society’s most sensitive personal data, according to Andrew Bud, Founder and CEO of Iproov. (Courtesy of Iproov)
People are recycling and sharing passwords leaving themselves exposed and vulnerable. The time has come to adopt alternatives and good biometric authentication combines effortless usability with the security to safeguard society’s most sensitive personal data, according to Andrew Bud, Founder and CEO of Iproov. (Courtesy of Iproov)

Biometric authentication technology firm iProov has released new research indicating that 75 percent of under-25 year olds the U.S. (and almost 80 percent  in the UK), have used someone else’s password to gain access to a service or device.

iProov’s new report titled ‘The End of the Password‘, gives us a look at how consumers are struggling to follow online security guidelines.

Andrew Bud, Founder & CEO at iProov
Andrew Bud, Founder & CEO at iProov

“People misuse things that aren’t usable,” explains iProov CEO, Andrew Bud.

“It’s a gift to hackers and it disrupts commerce. We need to make it easier for people to access services and keep their data secure.”

The key findings of the research include:

Consumers are using other people’s passwords

  • 75 percent of 18-24 year-olds in the U.S. (and 78 percent in the UK), have used someone else’s password to gain access to a service or device.

  • 10 percent and 15 percent, respectively, have done so without permission.

  • Overall, 50 percent of Americans and 49 percent of Brits have used others’ passwords.

Courtesy of Iproov
Courtesy of Iproov

People are sharing their own passwords

  • It seems that we’re less willing to share our own passwords than we are to borrow other people’s, but the numbers remain high; 49 percent of American’s 18-24 years of age, and 50 percent of of their UK equivalents have given their passwords to other people, compared with 34 percent and 30 percent  of consumers overall.

  • We’re more willing to share the PIN to our phones; 44 percent of Americans and 41 percent of Brits admit to sharing phone passwords with partners or family members.

Courtesy of Iproov
Courtesy of Iproov

People are reusing the same passwords (and writing them down)

  • 59 percent of respondents in both countries admit to reusing the same passwords across sites, while 13 percent of Americans (and 10 percent in the UK), use the same password for everything.

  • Only 9 percent of people in both countries use a strong suggested password if it is offered.

  • 46 percent in the U.S. remember passwords by writing them down (33 percent in the UK.)

People are abandoning purchases because of forgotten passwords

  • The average American abandons an online purchase 16 times a year because of password frustration.

  • 25 percent of 18-24 year olds in the U.S. have to request forgotten passwords at least once a week, along with 34 percent of young people in the UK.

“Our research shows that passwords have simply outlived their utility,” added Bud.

“Enforcing ever more complex passwords tortures people into workarounds.”

Iproov's patented Flashmark technology flashes a sequence of colors illuminating the face that begins a unique, world leading face authentication process. (Courtesy of Iproov)
Iproov’s patented Flashmark technology flashes a sequence of colors illuminating the face that begins a unique, world leading face authentication process. (Courtesy of Iproov)

“People misuse things that aren’t usable.”

“It’s a gift to hackers and it disrupts commerce. We need to make it easier for people to access services and keep their data secure.”

“People are recycling and sharing passwords but this leaves them exposed and vulnerable.

“The time has come to adopt alternatives. Good biometric authentication combines effortless usability with the security to safeguard society’s most sensitive personal data.”

“iProov technology is a safe and secure way to identify yourself without using a password. Copies of your face, like photos, videos or deepfakes, won’t work.”

“This is what iProov Genuine Presence Assurance provides…not only does it check that you’re the right person, but it also checks that you’re a real human being and authenticating yourself right now.”

(Iproov’s patented Flashmark technology flashes a sequence of colors illuminating the face that begins a unique, world leading face authentication process. Courtesy of Iproov and YouTube. Posted on Oct 9, 2019.)

Why does Genuine Presence matter?

  • Determining Genuine Presence is critical to safeguard digital identity.

  • Without Genuine Presence assurance, mass fraudulent authentication claims can and will be passed.

  • Undetectable attacks will be scaled and digital identity compromised.

Courtesy of Iproov
Courtesy of Iproov

What does Genuine Presence mean? 

Online Biometric Authentication boils down three tiers of security.

The success of secure biometric authentication is determined by a combination of:

  • Matching – is this the right person?

  • Liveness – is this a real person?

  • Real-Time – is this transaction happening right now?

‘Genuine Presence’ refers to solutions that combine all three tiers.

iProov is a world leader in spoof-resistant, biometric facial verification technology, used by banks and governments around the world for secure customer onboarding, logon and authentication to ensure new and returning users are genuine and to guard them against fraudulent attempts to gain access to personal data or use a stolen identity.

To Learn More, please visit www.iproov.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.