Australian technology news, reviews, and guides to help you
Australian technology news, reviews, and guides to help you

Weak passwords are the norm as Telstra research finds flaws

Criminals are after your information, and if your password isn’t up to scratch, you’re an easier target. And you’re not alone, wide poor password usage high in Australia.

Scammers and cyber criminals are making lives more difficult thanks to their constant efforts to break in and still money and information, but it’s getting worse.

As if we didn’t have enough to do already, improving every password and finding a way to lock down our accounts is one of the most critical aspects digital users can do, and there’s a great reason why: for many of us, our passwords just aren’t up to scratch.

You don’t need to look at the annual list of the world’s worst passwords to find out, though that’s depressing enough. Telstra has this week chimed in with research pointing out that nearly half of Australians are using weak passwords to protect online accounts, with over three quarters sharing the same password across multiple accounts.

If that’s not bad enough, passwords that are easy to guess are also being used, with one in ten Australians basing a password on their favourite sports team.

To put that into perspective, using a piece of information you might talk about publicly, be it on social media or with friends, exposes the possibility that you’ll use that familiar factoid as your password, and gives criminals a better chance of uncovering what makes your password unique.

Sports teams are apparently just the tip of the iceberg, with Telstra’s research citing one in five uses their pet’s name, a little over one in ten using a generic password, and nearly one in five using their own birthdate. Each of these makes it easier for a criminal to gain access to an account, limiting security somewhat.

“Your password is the first line of defence when it comes to your online safety so don’t make it easy for scammers to make you a target,” said Darren Pauli, Cyber Security Expert at Telstra.

“Criminals are relentless and will exploit Australians’ tendency to use the same password across multiple accounts,” he said. “All it takes is one breach and multiple accounts can be compromised.”

While improving passwords is a critical part of this, it’s also handy to have solid password hygiene in general, which includes not just having better passwords, but also ensuring each is individual. Furthermore, it’s important to keep your passwords to yourself with almost two in five Australians sharing passwords with members of of their families.

Beyond passwords, you’ll want to ensure multi-factor authentication is switched on, which will make the password only one method of security. Multi-factor — previously two-factor (2FA) and three-factor (3FA) — just means there’s more than one mechanism to check when you log in, and typically covers a text, email, a phone call, or something like it.

Eventually, we’ll move on from passwords entirely, something that’s already in progress with password-less passwords, but there’s a good chance multi-factor will stick around, and it could just save you from an attempted scam.

Read next