Tyla

To make sure you never miss out on your favourite NEW stories, we're happy to send you some reminders

Click 'OK' then 'Allow' to enable notifications

Not now
OK
Advert
Advert
Advert

A List Of The Most-Hacked Passwords Has Been Released

Emma Rosemurgey

Published 
| Last updated 

A List Of The Most-Hacked Passwords Has Been Released

Featured Image Credit: Pexels

ll the time there are stories on the news about big companies having their data stolen and celebrities are having their iClouds hacked.

But, despite all the warnings, it seems some people still aren't taking their internet safety seriously, by using common passwords that quite frankly anyone could guess.

A list of the most hacked passwords, published by the National Cyber Security Centre (NCSC), revealed that 23.2 million people are still using '123456' as their password, which is really quite baffling in 2019, but here we are.

Credit: Pexels
Credit: Pexels
Advert

The organisation looked at 100,000 deemed to be on the global password risk list - ie passwords commonly accessed by hackers, and used to obtain information.

Shortly behind '123456' as most commonly hacked is '123456789'. Really, people? The numerical password occurred 7.7 million times in the data breaches analysed, which kind of begs the question as to why on earth people continue use it to protect their accounts.

In third place was 'qwerty,' and now, we're not being nasty, but that's just plain lazy. It was found a whopping 3.8 million times, while the password 'password' was found 3.6 million times. Coming up fifth was '1111111', used by 3.1 million, and by this point we've pretty much given up hope on the entire internet community.

Other things such as names, musicians, fictional characters and football teams were also commonly found as people's password inspiration, with the name 'Ashley' coming in at the most common name used as a password, followed by 'Michael,' 'Daniel,' 'Jessica,' and 'Charlie.'

Advert
Credit: Pexels
Credit: Pexels

The study into UK cyber safety found that 37 per cent of participants didn't use a strong, separate password for their main email account, while 24 per cent didn't always use a pin or password on their smartphone or tablet.

The most common concern aired was the risk of money being stolen, with 52 per cent admitting they "think about it a lot."

But how can we protect ourselves? Well, to use stronger passwords, of course.

Advert

Dr. Ian Levy, technical director of NCSC, said in a statement: "Password re-use is a major risk that can be avoided - nobody should protect sensitive data with something that can be guessed, like their first name, local football team or favourite band.

"Using hard-to-guess passwords is a strong first step and we recommend combining three random but memorable words. Be creative and use words memorable to you, so people can't guess your password."

Topics: Life News, Real, Technology

Emma Rosemurgey
More like this
Advert
Advert
Advert

Chosen for YouChosen for You

Entertainment

New BBC iPlayer show has 100% Rotten Tomatoes rating with viewers already calling for season two

24 minutes ago

Most Read StoriesMost Read

Gypsy Rose Blanchard announces separation from husband just months after serving prison sentence

3 hours ago