Home FEATURED Study Exposes Health Care Sector’s Most Common Passwords

Study Exposes Health Care Sector’s Most Common Passwords

The health care sector’s employees, working for the world’s richest companies, use very poor passwords to secure business accounts, reveals new research by NordPass. While cybersecurity experts repeatedly urge businesses to take better care of corporate accounts, passwords such as “123456,” “password,” and “12345” still make it to the top of the health care industry’s list.

Below are the 10 most used passwords in the health care sector.

1. 123456
2. password
3. part of the company’s name*
4. 12345
5. aaron431
6. part of the company’s name2012*
7. Part of the company’s name*
8. PART OF THE COMPANY’S NAME443*
9. company name2014*
10. linkedin

*This password is directly referencing a company. NordPass is not naming the exact business. It notes the format in which this password was used, for example, the abbreviation of the company’s name, part of the name, or the name combined with other words or symbols.

Although NordPass looks at the change in internet users’ password habits year-round, this year, the company specifically investigated passwords that employees of the world’s biggest companies from 31 countries use to secure business accounts. The researchers compiled 20 industry-specific passwords lists.

“On one hand, it is a paradox that the wealthiest companies on the planet with financial resources to invest in cybersecurity fall into the poor password trap. On the other hand, it is only natural because internet users have deep-rooted unhealthy password habits. This research once again proves that we should all speed up in transitioning to alternative online authentication solutions,” says Karolis Arbaciauskas, the head of business development of NordPass.

“Password,” “Med,” and other questionable passwords

According to the study, the passwords “password” and “123456,” which shared the top two spots in last year’s list of the world’s most common passwords are also popular among the largest companies’ employees. Across all 20 analyzed industries, both of these passwords were found to be among the seven most commonly used passwords. The word “password” was the number 2 most trending pick among the health care sector’s employees and “123456” ranked 1st.

Interestingly, people working for corporations in the health care field often picked “Med” for their passwords. Other industries were also creative. The password “dummies” ranks 6th among consumer goods sector employees, “sexy4sho” – 16th among real estate employees, and “snowman” – 11th in the energy field.

Common inspiration for passwords

Just like with regular internet users, dictionary words, names of people and countries, and simple combinations of numbers, letters, and symbols make up most passwords presented in the research.

However, the remaining 32% indicate another interesting trend. The world’s wealthiest companies’ employees love passwords that directly reference or hint at the name of a specific company. The full company name, the company’s email domain, part of the company’s name, an abbreviation of the company name, and the company product or subsidiary name are common sources of inspiration. These passwords make up half of the health care sector’s list.

“These types of passwords are both poor and dangerous to use. When breaking into company accounts, hackers try all the password combinations referencing a company because they are aware of how common they are. Employees often avoid creating complicated passwords, especially for shared accounts. Therefore, they end up choosing something as basic as the company’s name,” says Arbaciauskas.

Wide representation of countries and industries

The analysis of the world’s wealthiest companies’ passwords was conducted in partnership with independent third-party researchers specializing in research on cybersecurity incidents. They looked into the world’s 500 largest companies by their market capitalization, which represented 31 countries and 20 industries.

The United States (46.2%), China (9.6%), Japan (5.8%), India (4.2%), the United Kingdom (4%), France (3.8%), and Canada (3.6%) are the countries most represented in this research. Also, most of the companies analyzed fell under the health care, technology and IT, and finance sectors.

Passwords will inevitably die

The study complements a series of password-related research projects NordPass has delivered throughout the years. In 2021, the company looked into the passwords that Fortune 500 companies use, and in 2022, investigated the password habits of top-level business executives. Moreover, NordPass annually presents the “Top 200 most common passwords” study, which broadly covers the password trends of internet users.

“While password trends slightly vary each year across different audiences, the general take is that people continuously fail with their password management, and the world desperately needs to switch to new online authentication solutions such as passkeys,” says Arbaciauskas.

Various progressive businesses such as Google, Microsoft, Apple, PayPal, KAYAK, and eBay have already adopted passkey technology and are offering their users passwordless login. According to Arbaciauskas, in no time at all, other online companies will start following this trend. Therefore, NordPass has developed a solution to create, store, manage, and share passkeys.

Tips to secure business accounts

According to the latest IBM report for the 13th year in a row, the health care industry reported the most expensive data breaches, at an average cost of $10.93 million. Since 2020, health care data breach costs have increased by 53.3 percent. Arbaciauskas says that by implementing a few cybersecurity measures, businesses could adapt this trend and avoid many cybersecurity incidents.

  1. Ensure company passwords are strong. They should consist of random combinations of at least 20 upper- and lower-case letters, numbers, and special characters.
  2. Enable multi-factor authentication or single sign-on. While the MFA set up on another device, connected with email or SMS codes guarantees an additional layer of security, single sign-on functionality helps reduce the number of passwords people have to manage.
  3. Critically evaluate whom to grant account credentials. Access privileges should be removed from people leaving the company and passed on only to those who are in need of certain access.
  4. Deploy a password manager. With a business solution, companies can safely store all their passwords in one place, share them within the organization, ensure their strength, and effectively manage access privileges.

Methodology

The poor passwords list was compiled in partnership with a third-party company specializing in cybersecurity incident research. Researchers analyzed data that affected the world’s 500 largest companies by their market capitalization. The analyzed data was categorized into 20 different industries. The researchers looked into the top 20 passwords used in each industry.

Exit mobile version