News

“123456” is the most common password in India in 2023

4 Mins read
common password

In 2023, “123456” was the most common password among Indians, as revealed by the fifth annual NordPass study. In addition to the 200 most common passwords worldwide and comparison among 35 countries, this year the study explored what passwords people use for different services, and whether they vary or not.

Passwords Indians loved in 2023 — the usual suspects and global trends

Amongst the 20 most common passwords in India, which are listed below, are both the same-old worst offenders and some newcomers. The full list with global passwords, separate lists for 35 countries, and 8 platform types are available here: https://nordpass.com/most-common-passwords-list/.

  1. 123456
  2. admin
  3. 12345678
  4. 12345
  5. password
  6. Pass@123
  7. 123456789
  8. Admin@123
  9. India@123
  10. admin@123
  11. Pass@1234
  12. 1234567890
  13. Abcd@1234
  14. Welcome@123
  15. Abcd@123
  16. admin123
  17. administrator
  18. Password@123
  19. Password
  20. UNKNOWN

While passwords in every country, including India, vary greatly, there are some clear global trends.

  1. The study concludes that people use the weakest passwords for their streaming accounts. In contrast, the strongest passwords are used for financial accounts.
  2. “123456” is the most common password both in India and worldwide. In fact, almost a third (31%) of the world’s* most popular passwords consist of purely numerical sequences, such as “123456789,” “12345,” “000000,” and others.
  3. Words referencing a geographical location also end up in people’s passwords. Internet users worldwide often go for country or city names and India is no exception here, with “India@123” ranked high in the country’s list. Interestingly, “barcelona” is trending in Spain and “kalamata” in Greece.
  4. Instead of improving password creation habits, internet users have gone in another direction by sticking to already pre-configured passwords. The word “admin”, which, most likely, is one of the passwords that people do not bother changing, made it among this year’s most common passwords in India and many other countries.
  5. Last year’s global winner “password” is not leaving internet users’ passwords. In India, “password”, “Pass@123”, “Password@123,” and similar variations appeared among the most common passwords this year.
  6. As many as 70% of the passwords in this year’s global list can be cracked in less than a second.

*Data presented in this study does not represent absolute password usage worldwide. Researchers analyzed a sample of passwords extracted from publicly available sources, including those on the dark web.

Streaming accounts are protected with the weakest passwords

The study also revealed what kind of passwords people use for different platforms and whether they vary in strength.

The weakest passwords are used to secure streaming accounts. According to Tomas Smalakys, chief technology officer (CTO) at NordPass, this could be associated with people jointly managing shared accounts and using easy-to-remember passwords for convenience.

Unsurprisingly, people pay more attention to accounts they associate directly with money.  Therefore, they use the strongest passwords for their financial services.

Hackers target passwords saved on browsers

To find out about passwords internet users employ for different platforms, researchers analyzed a 6.6 TB database of passwords, exposed by various stealer malware, which experts consider a huge threat to people’s cybersecurity.

Malware attacks are particularly dangerous because malware logs contain a vast amount of information about the victim. For example, malware can steal information saved in your browsers, such as passwords and other credentials, source website cookies, autofill data. In addition to that, it can also steal files from its victim’s computer, as well as system details such as OS version or IP address.

“The scariest part is that victims might not even realize that their computer is infected. Bad actors tend to hide malware in well-crafted phishing emails, imitating a legitimate organization, such as your bank or your company,” says Smalakys.

The future of passwords

Throughout the five years of NordPass conducting this research, “123456” was the top password four times. According to Smalakys, this is a clear sign that change in authentication is essential.

Passkeys are a new form of authentication. The essence of this technology is that the user doesn’t need to come up with a password — everything is done automatically. When joining a website that supports passkeys, the user’s device generates a pair of related keys — public and private. The private key is saved on the device itself and the public key is stored on the website’s server. Without each other, they are useless. If the user is successfully identified by their biometrics, the passkeys are matched and the user successfully signs in.

“This technology will help eliminate lousy passwords, thus making users more secure. However, as with every innovation, passwordless authentication will not be adopted overnight. Being amongst the first password managers to offer this technology, we can see that users are more and more curious to test it out. However, there’s still a lot of work to be done and password security still remains a matter of today,” says Smalakys.

Tips for secure credentials’ management

While passkeys are still making their way to the mainstream, password and cybersecurity hygiene remains of utmost importance.

  1. Create long and complex passwords. “123456 just doesn’t cut it anymore,” says Smalakys. Easy-to-guess passwords essentially equal unlocked house doors, which is why he advises using 20 character-long random passwords containing uppercase and lowercase letters, symbols, and numbers.
  2. Avoid storing your secrets on your browser and adopt a password manager. With stealer malware attacks targeting credentials on browsers, third-party password management software are considered a more secure choice for credential storage.
  3. Start adopting passkeys. An increasing number of websites are now offering the option to access accounts with passkeys instead of passwords. While passkeys won’t completely replace passwords just yet, they are definitely the future of authentication.
  4. Stay vigilant. In order to protect yourself from stealer malware, pay close attention to anything that you download onto your computer. Malware is often distributed via phishing emails — so learn how to recognize them.

Research methodology: The list of passwords was compiled in partnership with independent researchers specializing in research of cybersecurity incidents. They evaluated a 4.3TB database extracted from various publicly available sources, including those on the dark web. No personal data was acquired or purchased by NordPass to conduct this study.

Researchers classified the data into various verticals, which allowed them to perform a statistical analysis based on countries. NordPass exclusively received only statistical information from the researchers, which gives no reference to internet users’ personal data.

Additionally, third-party researchers analyzed another 6.6 TB database of passwords. They were stolen by various stealer malware, such as Redline, Vidar, Taurus, Raccoon, Azorult, and Cryptbot. Malware logs include not only passwords, but also the source website. Researchers categorized the most popular passwords per platform type and shared statistically aggregated findings with NordPass.

Read next: Passwords to Passwordless Authentication- A Journey Through The History of Passwords

Leave a Reply

Your email address will not be published. Required fields are marked *

three × 2 =