When Is it Time To Change Your Outdated Passwords?

A survey by Yubico found that many still use outdated methods to log into accounts. The 2024 Global State of Authentication Survey found that about 58% of those who responded use simple username and password combinations to access their personal accounts. With this, 54% of them do the same thing even at the workplace. This is a dangerously weak point from a cybersecurity stand point, because these basic methods are no longer safe enough to guarantee that sensitive information is secure.

Also, 39% of them still think using a simple username and password alone would be enough to protect their accounts. Another 22% haven’t even performed a personal security review. This leaves them open to possible threats without even realising it.

 

How Does AI Influence Cyber Threats?

 

The Yubico survey also shows how AI is making it easier for hackers. 72% of respondents believe phishing scams are more advanced because of AI, and 66% think these scams are more successful now.

AI helps criminals replicate voices and even create realistic videos, making it easier to trick people into sharing login details. This growing threat means that traditional security methods are no longer enough to keep accounts safe.

 

Are People Confident In Their Cybersecurity?

 

Yubico’s findings show that there is a disconnect between confidence and reality when it comes to cybersecurity. 63% of respondents feel they have strong security protections in place, even though 70% of them have been targeted by cyberattacks within this last year alone.

Derek Hanson, vice president standards and alliances at Yubico said, “The findings highlight the need for a holistic cybersecurity strategy that encompasses both home and work environments. This includes adopting stronger authentication methods to become phishing-resistant, fostering a culture of security awareness through consistent employee training, and more.

“Ultimately, building a unified front against cyber threats requires a concerted effort to bridge the gap between perceived and actual security. By integrating advanced security measures into all aspects of our digital lives, we can better protect ourselves, our data, and our organisations.”

 

How Does Personal Cybersecurity Impact Workplaces?

 

Yubico’s research also shows how personal security habits have and impact on workplaces as well. Half of the respondents reported experiencing cyberattacks at work, which can often stem from weak personal security practices.

Since more people are working from home or accessing work files on personal devices, the risk of personal breaches affecting professional data is higher. “When individuals fail to secure their personal accounts, they also put their workplaces at risk. This is why it’s crucial for enterprises to adopt a holistic approach to cybersecurity that considers the security of both work and personal environments,” Hanson said.

That being said, 47% of people said their work experience has influenced their personal security habits. But, 40% of respondents have never received proper cybersecurity training at work, leaving gaps in both personal and professional defences.
 

 

How Are Businesses Responding to Cybersecurity Threats?

 

Many companies are still slow to take proactive action. The Yubico survey found that 40% of respondents never received any form of cybersecurity training from their employers. Only 27% of respondents felt their workplace’s security options were strong enough to provide real protection.

When companies do respond to threats, they tend to act after an attack, often resetting passwords or restricting access to certain websites. These measures are useful, but they are reactive rather than preventive, leaving the door open to future incidents.

 

What Are the Most Secure Authentication Methods?

 

Passkeys and hardware security keys are becoming the most reliable methods for protecting accounts, according to Yubico. These methods bring more security than usernames and passwords, even though 39% of respondents still believe traditional logins are the best option.

Switching to passkeys or hardware security keys can bring users better protection. These physical devices are much harder for hackers to steal or bypass, making them a strong choice for anyone concerned about their online security.

Multi-Factor Authentication is also known to provide better security, but many still don’t really use it. The Yubico survey shows that only 22% of people use mobile authentication apps, with many reluctant to adopt MFA due to privacy or technical concerns.

 

Yubico’s survey made a suggestion that organisations need to take stronger measures to improve both personal and professional security. This means using phishing-resistant MFA and providing regular training on new threats, especially those powered by AI.

A consistency towards tightening security across all areas should be standard. When the same standards are applied to both personal and workplace security, companies can help reduce risks and create a safer environment for employees and the organisation alike.