Want stronger online security? Think like Gen Z
On Wednesday, Google released the results of its latest scams survey—a snapshot of how often US adults between ages 18-65 encounter online scams, as well as their digital security habits. And as it turns out, Gen Z is ahead of older generations in one big way. How? You’re probably familiar with passkeys already—a form of account login that involves zero memorization and takes less time at sign-in. Also, unlike passwords, they can’t be stolen through phishing attacks and then reused by someone else. But if you’re not under 29, you’re less likely to have started using them. Of those surveyed, 40 percent of Gen Z respondents said they use passkeys, putting them ahead of their elders. (Finally, a youth trend I can get behind. No on calf socks, yes on passkeys.) Curiously, though, Gen Z isn’t the overall best at online security in these survey findings, despite this major win. They’re also the group with the largest number of people who reuse passwords (10 percent). The TikTok generation most often saves passwords to a note on their phone or computer, too (oof). How to get started with passkeys It’s as easy as creating a passkey for your Google account and/or other major sites you use (e.g., Microsoft, Amazon, etc). You can store them on your phone, but other options exist, too. One note: If you store them in Windows, don’t save your Microsoft account passkey in the very same account. You can accidentally lock yourself out of the account if you don’t have an alternative login method setup. You can read more about the survey and its results in Google’s detailed breakdown, which also gives the size of the survey (about 3,000 participants) and the size of each age demographic. Overall, the generations had more in common than not: Most are familiar with two-factor authentication, but not the more secure methods, like an authenticator app (e.g. Google Authenticator or Authy), biometric authentication, or hardware security keys. Memorizing passwords is the second most popular method of “saving” them. On average, about 13 percent of those surveyed use a free password manager. Just under 5 percent pay for a password manager. Many use strong, unique passwords (especially Baby Boomers)—and nearly half also have two-factor authentication enabled. Each generation has its signature quirks, though: Baby Boomers write down their passwords the most—almost half of them manage their passwords this way. (Technically, this is a weak form of security, but workable if securely stored, like in a bolted safe or lockbox.) Gen X likes to lay low, with the largest proportion of people who have fewer than five online accounts. (…How?) Millennials echo Gen Z in extremes. This gen has the biggest group admitting to having no security practices (seven percent!) and is also terrible about reusing passwords (nine percent). But it also comes in second place for passkey adoption at 38 percent. Gen Z lives on their phones the most, with 55 percent spending more than five hours per day on a small screen. Google / Morning Consult And together, we all collectively face the worsening scam situation online. For scams, 60 percent of all respondents noticed an increase in online scams. Most came through text messages and email. Many people felt somewhat confident they could spot a scam, while nearly one-third felt “very confident.” (If you’re in the latter camp, still stay sharp—even security experts can make mistakes when they least expect it.) Also, about a third of people have experienced a security or data breach. That number could be actually higher, too, if some respondents never check sites like Have I Been Pwned or Google’s Results About You page to see if they’ve been affected. All generations want more help with real-time detection of threats—a need that security software (like antivirus) is attempting to fill.

On Wednesday, Google released the results of its latest scams survey—a snapshot of how often US adults between ages 18-65 encounter online scams, as well as their digital security habits. And as it turns out, Gen Z is ahead of older generations in one big way.
How? You’re probably familiar with passkeys already—a form of account login that involves zero memorization and takes less time at sign-in. Also, unlike passwords, they can’t be stolen through phishing attacks and then reused by someone else. But if you’re not under 29, you’re less likely to have started using them. Of those surveyed, 40 percent of Gen Z respondents said they use passkeys, putting them ahead of their elders.
(Finally, a youth trend I can get behind. No on calf socks, yes on passkeys.)
Curiously, though, Gen Z isn’t the overall best at online security in these survey findings, despite this major win. They’re also the group with the largest number of people who reuse passwords (10 percent). The TikTok generation most often saves passwords to a note on their phone or computer, too (oof).
How to get started with passkeys
It’s as easy as creating a passkey for your Google account and/or other major sites you use (e.g., Microsoft, Amazon, etc). You can store them on your phone, but other options exist, too. One note: If you store them in Windows, don’t save your Microsoft account passkey in the very same account. You can accidentally lock yourself out of the account if you don’t have an alternative login method setup.
You can read more about the survey and its results in Google’s detailed breakdown, which also gives the size of the survey (about 3,000 participants) and the size of each age demographic. Overall, the generations had more in common than not:
- Most are familiar with two-factor authentication, but not the more secure methods, like an authenticator app (e.g. Google Authenticator or Authy), biometric authentication, or hardware security keys.
- Memorizing passwords is the second most popular method of “saving” them.
- On average, about 13 percent of those surveyed use a free password manager.
- Just under 5 percent pay for a password manager.
- Many use strong, unique passwords (especially Baby Boomers)—and nearly half also have two-factor authentication enabled.
Each generation has its signature quirks, though:
- Baby Boomers write down their passwords the most—almost half of them manage their passwords this way. (Technically, this is a weak form of security, but workable if securely stored, like in a bolted safe or lockbox.)
- Gen X likes to lay low, with the largest proportion of people who have fewer than five online accounts. (…How?)
- Millennials echo Gen Z in extremes. This gen has the biggest group admitting to having no security practices (seven percent!) and is also terrible about reusing passwords (nine percent). But it also comes in second place for passkey adoption at 38 percent.
- Gen Z lives on their phones the most, with 55 percent spending more than five hours per day on a small screen.

Google / Morning Consult
And together, we all collectively face the worsening scam situation online.
- For scams, 60 percent of all respondents noticed an increase in online scams. Most came through text messages and email.
- Many people felt somewhat confident they could spot a scam, while nearly one-third felt “very confident.” (If you’re in the latter camp, still stay sharp—even security experts can make mistakes when they least expect it.)
- Also, about a third of people have experienced a security or data breach. That number could be actually higher, too, if some respondents never check sites like Have I Been Pwned or Google’s Results About You page to see if they’ve been affected.
- All generations want more help with real-time detection of threats—a need that security software (like antivirus) is attempting to fill.