Listen to the article (AI powered narration)

Published on July 19, 2024

Generation Z has the dubious distinction of being the most dangerous demographic—at least from a corporate cybersecurity perspective.

According to a May 2024 ManageEngine study, Gen Zers have supplanted Millennials as the generational cohort that poses the greatest security threat.

Poor password hygiene

To be fair, the majority of respondents from every generation fail to vary their online passwords adequately. Overall, 59% of study respondents reported using the same password across multiple accounts.

Generally speaking, the younger the cohort, the more likely they are to reuse passwords. According to the study, 53% of Baby Boomers, 57% of Gen Xers, and 66% of Millennials reported reusing passwords. Gen Z was in a tier of their own, however, as 72% of them reportedly reuse passwords.

Asked about how they “keep track of their passwords,” 15% of Gen Zers said they liked to keep their passwords the same because it’s easier to remember them that way. Somewhat surprisingly, Boomers vary their passwords more often; in fact, only 6% of Boomers like to keep all their passwords the same. That said, Boomers (57%) do write down their passwords more than any other demographic.

A nonchalant approach to cybersecurity

Gen Z is quite laid back when it comes to cyber vigilance. As an example, their generational cohort is the most likely (82%) to connect phones and laptops to public Wi-Fi. To be fair, many Boomers (47%), Gen Xers (69%), and Millennials (75%) also reported doing this.

Additionally, Gen Zers don’t seem overly concerned about phishing scams. A number of Gen Zers (14%) were not concerned at all about phishing, and only 25% were very concerned. On the other end of the spectrum, Boomers (42%) were very concerned about phishing, and only a few (4%) claimed to be unconcerned at all.

Although this is speculation, it’s plausible that these percentages could be due to Gen Zers’ advanced media literacy—and older users may be more susceptible to scams in general.

That said, perhaps Boomers do have cause to be concerned, as many of them (49%) said their personal information has been comprised by a data breach. Nevertheless, Gen Zers’ behavior is the most likely to have repercussions for organizations.

Gen Zers’ behavior is likely to have the most repercussions

At this juncture, it is worth noting that Gen Zers have not had their personal data leaked as often as the older cohorts. In fact, only 41% of Gen Zers reported having their personal information leaked as a result of a data breach. This percentage seems rather high, until one looks at Millennials (54%), Gen Xers (51%), and Baby Boomers (49%).

On another interesting note, Gen Zers appear to be the least trusting demographic of the bunch. More than any other cohort, Gen Zers (54%) say they would lose trust in a business in the aftermath of a data breach.

Now, it very well could be that Gen Zers are not worried about things like data breaches, scams, and phishing attacks because they are younger, quite technologically savvy, and perhaps, they just haven’t experienced such events yet.

Nevertheless, the fact remains: Gen Zers pose the greatest risk to organizations’ cybersecurity for an obvious reason: they’re entering the workforce in increasingly large numbers. Conversely, to cite an obvious example, when a retired Baby Boomer suffers a data breach, he or she is rarely on a corporate network. And the survey data tells this story quite clearly.

Boomers (43%) and Gen Zers (43%) “clicked on links via text and email from unknown senders” at the same rate. However, the Gen Zers’ clicks caused far more corporate collateral damage.

According to the survey, a number (4%) of Gen Zers who opened links from unknown senders said that their organization got a virus as a result. This percentage was twice as high as all other surveyed demographics.

In short, Gen Zers are currently the most dangerous cybersecurity offenders. To be sure, all demographics need to improve their cybersecurity hygiene, but Gen Zers are packing the biggest punch.

Other key survey findings

The majority (59%) of consumers are using the same password across multiple online accounts, a slight increase from ManageEngine’s 2023 findings.

Only 77% of consumers said they’d change their password following a cyberattack or data breach.

Nearly 60% say they would still trust companies with their personal information in the aftermath of a data breach or cyberattack.

Nearly half (45%) of respondents say they generally trust big tech organizations (such as Amazon, Apple, Google, and Meta) to keep their personal data secure.

Methodology

During May 2024, ManageEngine, in partnership with Dynata, conducted a consumer survey, which targeted 1,000 adults across the United States, aged 18 and up. Figures for age, education, employment, gender, income, and region were weighted to bring them into line with their actual proportions in the population. That said, the sample is based on those who agreed to participate; thus, no sampling error estimates could be calculated. Baby Boomers were classified as those born between 1946-1964 (60-78), and respondents born between 1997-2012 (12-27) were classified as Gen Zers.

John Donegan

John Donegan

Enterprise Analyst, ManageEngine

John is an Enterprise Analyst at ManageEngine. He covers infosec, cybersecurity, and public policy, addressing technology-related issues and their impact on business. Over the past fifteen years, John has worked at tech start-ups, as well as B2B and B2C enterprises. He has presented his research at five international conferences, and he has publications from Indiana University Press, Intellect Books, and dozens of other outlets. John holds a B.A. from New York University, an M.B.A. from Pepperdine University, an M.A. from the University of Texas at Austin, and an M.A. from Boston University.

 Learn more about John Donegan

Elevate productivity: Achieving the essential balance of tech and human well-being

close icon