Updated News Around the World

Indians Made 19 Online Accounts During Pandemic, Most Use Same Logins: IBM

COVID-19 pandemic has turned the world upside down in the last year and a half, leaving us with no option but to rely more on digital solutions — from using food delivery and banking services online to working and studying from home. Needless to say, the more one depends on the digital world, the more susceptible one become to online frauds. A new global survey conducted recently showed that individuals gave precedence to convenience over security and privacy concerns, which led to poor choice of passwords among others concerning online practices.

In its India findings, the IBM Security Survey titled “Pandemic-Induced Digital Reliance Creates Lingering Security Side Effects” found that Indians created about 19 new online accounts during the pandemic on an average across all age categories, which included about three new accounts for social media and entertainment purposes. Indian respondents over the age of 50, however, created nearly 27 new online accounts on an average in the same time period — the highest among the age categories surveyed. 

People belonging to all age groups saw their digital footprint increase during the pandemic. The IBM survey showed that Indians interacted more with all types of businesses/ organisations through websites and mobile apps during the coronavirus pandemic, especially banking (65 percent) and shopping/ retail (54 percent). Respondents over 35 years of age saw the largest increase in their online interactions. 

The survey indicates this expansion of digital footprint among Indians is here to stay. About 36 percent of the respondents said they had no plans to delete or deactivate any of the new accounts they had created during the pandemic even after things returns to normal. This also gives way to new security concerns 

Convenience over security

The survey found that nearly half of the Indian respondents (47 percent) said that they use the same credentials across online accounts, and 17 percent have an even mix of re-used credentials and new credentials. According to the survey, half of the respondents in the age group of 35-49 years always or mostly re-use the same credentials that they have used for other accounts. Nearly half (49 percent) of Indian respondents said they store their online account information in their memory, and over a third (35 percent) said they store it on a piece of paper, the survey found.

What’s even more concerning as per the survey is that 57 percent of respondents from India across all demographics — except GenZers (those born in the mid-to-late 1990s and the early 2010s) — preferred paying for an order digitally than going to a physical location or calling to place an order even if they had concerns about the website/ app’s safety or privacy. 

Asked why they wouldn’t use an app or website, Indian respondents cited security and privacy as top reasons, but most said they still chose to use them. According to the survey, about four in 10 Indians didn’t’ use an online platform to shop or place an order due to privacy concerns (40 percent) and website security (38 percent). A majority (51 percent) of respondents in India would remove permission for an application that tracks their behaviour across other apps and websites, according to the study. But this also means 39 percent of Indians still allowed applications to track activities across other apps and websites when asked for it.

Prashant Bhatkal, Security Software Sales Leader, IBM Technology Sales, India/South Asia, said that the big takeaway from the survey was that the customers had become accustomed to the convenience of digital interactions during the pandemic, and this trend is expected to continue even after society returns to pre-pandemic norms. “Companies that are more reliant on digital engagement with consumers during the pandemic must consider the effects of these changes on their security risk profile,” he said in a prepared statement.

“The need of the hour is to provide a frictionless user experience across digital platforms while creating a stronger security posture and limiting potential risk.”

Social media “most distrusted”

Social media platforms were found to be “most distrusted” among Indian respondents, but 51 percent trusted healthcare and 56 percent were confident that banking/ financial institutions would protect their personal/ sensitive information. Indians preferred biometrics to log into a banking/ financial account, but were comfortable using single-sign-on/ social media logins or e-mail/ username and password for accounts across other categories, the study stated.

“About 40 percent of Indian respondents have given up on an online purchase, application, or transaction based on negative experiences logging in (42 percent), signing up (40 percent), or completing the payment (41 percent),” the survey showed. A majority (56 percent) of respondents in India expect to spend between 1-5 minutes setting up a new digital account.

To assure the greatest levels of security for Indians, Bhatkal suggested that the companies adopt a ‘Zero-trust’ approach, and develop and understand the context around every user, every device, and every interaction — making it a mission-critical agenda.


For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! NewsUpdate is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.