The passwords most likely to get you hacked


Even as we shift to other forms of authentication, passwords aren't going away anytime soon. New research from Peec AI has analyzed over 100 million leaked passwords to uncover the most common words and phrases used, which also of course are the ones most likely to get your account compromised.
There are some interesting findings. Names are still a popular choice with ‘Michael’ one of the most commonly used as a password, included in 107,678 of those analyzed. ‘Daniel’ is the second most used name, with a count of 99,399 passwords. Other popular choices include ‘Ashley’, ‘Jessica’, ‘Charlie’, ‘Jordan’ and ‘Michelle’.
UK Online Safety Act sparks greater privacy awareness


The UK’s Online Safety Act has already led to controversy in a number of areas, but it seems that, on a positive note, it may have helped drive a growing level of privacy awareness among internet users.
New research from AstrillVPN shows a surge in searches related to privacy tools. Data breach checker ‘Have I Been Pwned’ has topped the list of the UK’s most searched online privacy tools, receiving an average of 67,542 monthly searches.
Google releases Password Manager app


Whether you have been waiting for it or not, Google Password Manager is now available as a standalone app for Android users.
Breaking the Password Manager component out of the Chrome browser is an interesting move. There is no real reason for Google doing so other than making it slightly easier to access saved passwords and usernames.
Nearly half of Americans still reuse passwords despite phishing risks


Nearly half of Americans admit to reusing passwords across accounts, even as phishing attacks continue to rise. A new survey by Yubico and Talker Research shows that while many people feel confident in their ability to stay secure online, their actual habits reveal a different story.
The study asked consumers in 10 major US metro areas about their digital security practices. Forty eight percent said they use the same password for multiple accounts, a behavior that leaves them exposed if one login is compromised.
Analysis of breached passwords shows almost all are weak


New research from Specops has analyzed 10 million random passwords from the billion+ breached password list used by Specops Password Auditor and finds that a startling 98.5 percent are weak.
The research defines a ‘strong’ password as having at least 15 characters in length and at least two different character classes. A long password of 15 identical-class characters (for example all lowercase) is easier to crack than one that mixes in digits or symbols.
Research confirms consumers are turning to passkeys to protect their accounts


As you'll already know, today is World Passkey Day and the FIDO Alliance has released an independent study of over 1,300 consumers across the US, UK, China, South Korea, and Japan to understand how passkey usage and consumer attitudes towards authentication have evolved.
The results are encouraging, they find 74 percent of consumers are aware of passkeys and 69 percent have enabled passkeys on at least one of their accounts.
Move over passwords -- every verification method has its day


The first day of May has numerous competitors for its patronage. It's May Day, of course, and it's International Labor Day, and apparently it's Global Love Day. Since 2013 it's also been World Password Day -- created by Intel to highlight concerns around digital security.
As of last year though there's been further competition from the upstart World Passkey Day. So are we finally seeing a serious challenge to the dominance of passwords as an authentication method?
Gen Z know the risks but still reuse passwords


A new survey of 2,300 adults worldwide reveals that 79 percent of Gen Z believe reusing the same password across multiple accounts is risky, however, 72 percent still admit to doing so.
The study from Bitwarden ahead of next Thursday's World Password Day also shows 59 percent of Gen Z admit to reusing an existing password when updating an account with a company that has experienced a data breach, this is compared to just 23 percent of Boomers.
Increase in stolen identity records fuels cybercrime


A new report from SpyCloud highlights a 22 percent increase in stolen identity records since 2023.
These identity records, consisting of harvested employee, consumer, and supply chain data, are the fuel that power cyberattacks like ransomware, account takeover, and fraud with nearly 80 percent of breaches last year involving the use of stolen credentials.
The poor the bad and the terrible -- popular passwords around the world


Passwords are an essential part of our digital lives, yet many people still use weak or simple combinations of letters and numbers that can be cracked in just a few seconds.
A new report from Safety Detectives, based on analysis of a 2.5TB database containing passwords compromised through data breaches and malware attacks across 44 countries, looks at the current state of password habits, to highlight how these practices have evolved over time.
Data breaches are top privacy concern for consumers


Fears of a data breach dominate consumer concerns, with 64 percent naming breaches as their top privacy worry.
A new report, based on responses from almost 2,500 people around the world, released by Acronis to mark this year's Data Privacy Day, shows that in spite of heightened awareness 25 percent of respondents have experienced data theft or loss and 12 percent remain unsure if they've been breached, underlining the hidden nature of many cyberattacks.
80 percent of organizations are adopting passkeys but many face challenges with older systems


A new report finds that 80 percent of organizations are using or planning to adopt passkeys, as they offer a significant reduction in risks like phishing and credential stuffing, compared to traditional passwords.
However, the study from Keeper Security also finds that 40 percent of businesses continue to rely on hybrid authentication systems that blend both passwords and passkeys. These hybrid setups are often needed due to the use of legacy systems and specialized applications that have yet to support passkeys.
Almost half Gen Z and Millennials have had their social media passwords hacked


New research from hardware authentication security key provider Yubico shows nearly half of Gen Z (47 percent) and Millennials (46 percent) have had their social media account passwords hacked.
It's no surprise then that these generations are keen to adopt hardware security keys, reflecting a growing mistrust of traditional passwords and a shift toward more secure, physical authentication methods.
New tool helps enterprises identify credential risk


Though organizations and their users have greatly benefited from hybrid environments and SaaS applications, dispersed workforces have also created unforeseen risks that are increasingly difficult to secure.
The average enterprise user has more than 50 passwords not protected by single sign-on (SSO), each representing a point of risk if not properly monitored and secured.
Poor password habits still an issue worldwide


To mark the start of this year's Cybersecurity Awareness Month, Dashlane has published its latest report into global password health which shows that although the share of reused passwords has dropped it remains worryingly high.
The share of password reuse remains between 40 and 50 percent across regions worldwide, putting individuals and companies at greater risk of account takeover.
Recent Headlines
Most Commented Stories
BetaNews, your source for breaking tech news, reviews, and in-depth reporting since 1998.
Regional iGaming Content
© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.