Most common passwords of 2021

If you use “123456”, “password” or “qwerty” as a password, you’re probably aware that you’re leaving yourself vulnerable to hackers. But you’re also not alone – these are three of the top 10 most common passwords around the world, according to a new report.

In partnership with independent researchers, password management service NordPass compiled millions of passwords into a dataset to determine the 200 most commonly used passwords around the world in 2021.

They analysed the data and presented results across 50 countries, looking at how popular various choices were in different parts of the world. They also looked at password trends by gender.

The findings show password choices are often attached to cultural references. For example, people across several countries take inspiration from their favourite football team. In the UK, “liverpool” was the third most popular password, with 224 160 hits, while the name of Chilean football club “colocolo” was used by 15 748 people in Chile, making it the fifth most common choice.

In some countries, passwords relating to religion were popular. For example, “christ” was the 19th most common password used in Nigeria, used 7 169 times. Meanwhile, “bismillah”, an Arabic phrase meaning in the name of Allah, was used by 1 599 people in Saudi Arabia – the 30th most common choice.

The report also reflected differences between genders. Women tend to use more positive and affectionate words and phrases such as “sunshine” or “iloveyou”, while men often use sports-related passwords. In some countries, men use more swear words than women.

Justin Bieber and Slipknot

While music-themed passwords were popular across both genders, choices like “onedirection” or “justinbieber” were more popular among women, whereas men favoured bands such as “metallica” and “slipknot”.

Passwords remain the main authentication mechanism for computers and network-based products and services. But we know people continue to choose weak passwords and often don’t manage them securely, leaving themselves vulnerable to online security threats.

Weak passwords are easy to guess and can be cracked with minimal difficulty by attackers using brute-force methods (trying all letter, number and symbol combinations to find a match). They are also easy targets for a dictionary attack, which is a systematic method attackers use to guess a password, trying many common words and variations of these.

To overcome the security issues associated with password-based authentication systems, researchers and developers are now focused on creating authentication systems which don’t rely on passwords at all.

In the meantime, two-factor authentication (2FA) or multifactor authentication (MFA) methods are a good way to secure your accounts. These methods combine a password with biometrics information (for example, a face scan or fingerprint) or something you have, like a token.

You can create a password that’s both strong and memorable by combining three random words. Machine-generated passwords are also difficult to guess and less likely to appear in password dictionaries used by attackers.

Of course, all of this is easier said than done. One of the challenges we face in today’s digital age is password overload

But of course, all of this is easier said than done. One of the challenges we face in today’s digital age is password overload. And it can be difficult to remember complex passwords, particularly machine-generated ones.

So it’s a good idea to use a reliable password manager for this purpose. Relying on your Web browser to remember your passwords is less secure – it’s possible attackers can exploit vulnerabilities in the browser to access stored passwords.

NordPass’ findings, although not published in a peer-reviewed journal, align with what we know from similar lists published elsewhere – that the most popular passwords are weak.

Hopefully, if you see one of your passwords on this list, it will be impetus to change it to something stronger. Ethical hackers – people who work to prevent computers and networks from being hacked – could also use these insights for good. On the other hand, we have to acknowledge the possibility that hackers could use this information to target password attacks. This should be all the more reason to strengthen your passwords.

  • Written by Chaminda Hewage, reader in data security, and Elochukwu Ukwandu, lecturer in computer security, department of computer science, Cardiff Metropolitan University
  • This article is republished from The Conversation under a Creative Commons licence

Source: techcentral.co.za