a burgundy zine

Americans Say Password Management Is as Stressful as Retirement by NordPass

Americans Say Password Management Is as Stressful as Retirement by NordPass
Print Friendly, PDF & Email

New Research by NordPass Explores People’s Password Managing Habits

By: NordPass

Infographic on the stress of password management by NordPass

Source: NordPass

Experts at NordPass discuss their latest research, which shines a spotlight on the stress of password management.

Password management can be as stressful as planning for retirement, reveals new research by NordPass. More than 30 percent of people think that resetting and coping with passwords is hugely stressful, and can be compared to the stress of ceasing to work.

However, losing a vital password without a password reset option is far more stressful. 67 percent of the respondents agreed that it’s as stressful as dismissal from work or changing jobs.

Data breach and identity theft were deemed even more stressful. 76 percent of respondents compared data breach to personal injury, illness, and financial problems. 80 percent compared identity theft to having personal documents stolen or losing a wallet.

Too Many Passwords

Why is password management so difficult? 66 percent of the survey respondents say that it’s because they simply have too many accounts to manage. 41 percent can’t remember which password is for which account, and 38 percent can’t remember because they use unique ones for every account.

“It is not surprising that people struggle with effective password hygiene,” said NordPass security expert Chad Hammond.

“Our study revealed that 7 out of 10 respondents in the US have more than 10 password-protected accounts for personal use. 2 out of 10 have more than 50 such accounts.”

NordPass security expert Chad Hammond

“On top of that, add all work and school-related accounts, and it ends up being a huge amount of information.”

Not All Accounts Are the Same

NordPass research also confirmed that people view some accounts as more important than others. For example, 82 percent of people think it would be very harmful if their bank accounts get hacked. 73 percent agree that having their personal email hacked would be extremely damaging, and 71 percent feel that way about large online store (such as eBay or Amazon) accounts.

In comparison, only 45 percent of people perceive it harmful if online forums (such as Reddit or Medium) or fitness apps get hacked.

“People tend to worry about financial accounts more,” Hammond explained. “But it’s important to remember that if you use weak or repurposed passwords, it doesn’t matter which account gets hacked. In essence, all accounts become jeopardized.”

Sadly, even the most critical accounts are left insufficiently secured. For example, only 53 percent use a unique password to protect banking or other financial accounts. Similarly, only 46 percent protect their personal email account with a unique password.

Even Cyber Crime Victims Don’t Take Appropriate Actions

Out of all the people surveyed, 22 percent have been victims of cybercrime. Out of all victims, 57 percent consider themselves tech-savvy, 48 percent are between the ages of 25 and 44, 15 percent are business owners, and 12 percent are managing directors.

“We started seeing a pattern when comparing the data of cybercrime victims and those who have never fallen prey,” Hammond began. “People who have been hacked tend to have more password-protected accounts. They’re also more ready to admit it’s extremely challenging to manage them.”

The study also reveals a different attitude towards passwords by those who have been affected by cybercrime.

“Victims become more concerned about their email, forums or entertainment, communication, health apps’ accounts,” Hammond continued. “They also acknowledge the necessity of strong passwords for these accounts more often. However, they don’t seem to take any action. Victims of cybercrime don’t tend to secure their accounts with unique passwords more often than those who haven’t experienced cybercrime.”

Methodology: Password manager NordPass anonymously surveyed 700 people in the US to find about consumers’ password habits as well as understand how much of a burden password managing is to most people.

About NordPass

NordPass is a new generation password manager shaped with cutting-edge technology, zero-knowledge encryption, simplicity, and intuitive design in mind. It securely stores and organizes passwords by keeping them in one convenient place.

NordPass was created by the cybersecurity experts behind NordVPN – one of the most advanced VPN service providers in the world. For more information, please visit our website.


Head on over to the NordPass website for more information about online privacy and their services.
Be sure to follow them on Facebook and Twitter, as well!


Interested in having content featured in an upcoming blog post or issue of The Burgundy Zine? Head on over to the submissions page!

Want to support The Burgundy Zine community? Checkout our Kickstarter page or click here for more information on the project!

For all other inquiries, please fulfill a contact form.

burgundy bug

https://burgundyzine.com/about/#burgundybug

A cynical optimist and mad scientist undercover, burgundy bug is the editor, graphic designer, webmaster, social media manager, and primary photographer for The Burgundy Zine. Entangled in a web of curiosity, burgundy bug’s work embodies a wide variety of topics including: neuroscience, psychology, ecology, biology, cannabis, reviews, fashion, entertainment, and politics. You can learn more about working with burgundy bug by visiting her portfolio website: burgundybug.com

View more posts from this author