Male customer with password fatigue in office
Article
6 min

Password & Login Fatigue Explained

Tired of constantly having to remember the credentials to your online accounts? You’re not alone.

Password fatigue is a term used to describe the feeling of frustration and exhaustion when required to remember a large number of passwords as part of digital routines.

Studies have revealed that almost half of internet users find password management a challenge, and at least 4 in 10 individuals report having experienced password fatigue.

What exactly is contributing to this phenomenon?

Causes Of Password Fatigue

Most of us frequently need to create and manage passwords for websites, applications, and systems, ranging from personal email accounts to professional portals.

There are several factors associated with password management that contribute to fatigue.

Multiplicity of accounts: With an abundance of different accounts for various services, from email and social media to banking and shopping, the number of separate credentials we need to keep track of seems always to be increasing.

It’s estimated that the average internet user has 240 online accounts that require a password.

240 online accounts

Increased security measures: More accounts are introducing enhanced security protocols and becoming more stringent with their digital security, requiring users to create more complex passwords and carry out frequent password changes.

This demand for complicated and unique logins can lead to cognitive overload, making it difficult for individuals to keep track of their credentials.

The cognitive load from managing a high volume of complex passwords can be overwhelming. Recent research indicates that the burden of managing numerous complex passwords may contribute to memory difficulties and stress.

Impact Of Password Fatigue

For those experiencing password fatigue, there are several risks and outcomes, including:

Reduced security: Individuals who struggle with creating and remembering individual logins for their different accounts may look for ways to shift the burden – one of which includes reusing passwords across multiple accounts to ease the cognitive load.

While 91% of people understand that reusing passwords is a security risk, more than 6 in 10 people admit to doing so.

Alongside this, 38% of employees admit to procrastinating or skipping the set-up of work-related security apps because of login friction.

This leads to significantly reduced security. Those who have simple passwords or reuse them across multiple sites are at greater risk of having their accounts compromised and experiencing a data breach.

It’s estimated that a staggering 80% of data breaches are the result of compromised login credentials.

Decreased productivity: Logging into many different accounts can mean that a great amount of time is wasted either managing passwords or recovering online accounts.

Employees spend at least 36 minutes a month typing out passwords, with surveys revealing that 51% of individuals reset a password at least once a month and 1 in 5 reset their password once a week, spending nearly four minutes resetting it each time they forget.

Employees spend at least 36 minutes

These login issues have led to a quarter of workers giving up on a work task and 62% missing parts of meetings on a regular basis.

Increased frustration and stress: There is an undeniable psychological impact to managing numerous logins.

Over three-quarters of surveyed individuals report that password fatigue negatively affects their mental health.

Approximately 70% of UK adults fear losing access to their accounts, with people considering password loss equally as stressful as experiencing an illness, financial problems, or dismissal from work.

Avoidance of service use: Experiencing long periods of password fatigue can lead to disengagement from digital services.

Consumers are estimated to abandon a purchase or stop attempting to access an online service 4.76 times per day on average because they can’t remember a password.

This spells bad news for businesses that are either losing sales or failing to get customers to engage with their services.

Read our research on the impact of fatigue on cybersecurity.

Only Part Of The Problem…

Unfortunately, password fatigue is only part of the problem.

Consumers also suffer from account fatigue – a phenomenon that goes hand in hand with password fatigue and involves individuals becoming burnt out from the number of online accounts that they have (as distinct from the number of passwords they have for access).

Consumers increasingly desire a reduction of online accounts and a more integrated digital experience – they don’t just want another portal that they have to remember the credentials for.

When looking specifically at subscriptions, studies show that 45% of individuals find it hard to manage and update their personal details for accounts, and 47% struggle to access accounts across multiple devices.

hard to manage and update their personal details

A significant 78% of users expressed a preference for managing all their online accounts through a single platform, highlighting a strong desire for streamlined digital experiences.

While this approach could potentially simplify password management, it also raises concerns regarding security and personal data.

Diversifying authentication methods and ensuring robust security measures are essential to mitigate these risks, providing a safer, unified management system without compromising user privacy or security.

As it stands, each account that a consumer creates is another piece of their identity that becomes scattered across the digital landscape.

This fragmentation not only makes it difficult for individuals to manage their online presence but also provides exploitable access points for threat actors to take advantage of.

Watch an interview with our CEO on the state of account fatigue.

How To Tackle Password & Account Fatigue

Businesses will continue to see a demand from consumers to communicate with them and offer services in more streamlined and convenient ways.

When considering how best to minimise the effects of password and account fatigue, there are several options:

Password management tools: These technologies allow users to securely store and manage their credentials in one place, minimising the need to remember countless passwords.

They not only reduce the mental load but improve digital security too, with internet users who don’t use password managers being three times more likely to be affected by identity theft.

Biometric and Single Sign-On (SSO) services: Using biometrics and SSO capabilities can significantly minimise the friction and stress associated with managing large numbers of online accounts.

Biometrics, such as fingerprint or facial recognition, offer a more natural and secure authentication method than traditional passwords, aligning with users' daily technology interactions like unlocking smartphones.

Better yet – consumers actively want to use them, with 42% being more likely to sign up for an account if they can use biometrics, and 44% more likely to do so if they can log in with Single Sign-On (SSO).

more likely to sign up for a service if they can log in with Single Sign-On (SSO)

However, There are clear gaps between current consumer expectations and what businesses deliver.

Most businesses still don’t offer these login options, despite the demand and the frustration when using passwords, with less than half of businesses providing SSO capabilities, only 21% offering biometric capabilities, and 11% providing none at all.

Utilising pre-existing channels or platforms: A key way to minimise password and account fatigue will be offering services and pushing information through preferred formats.

One likely candidate for this is email, especially secure email, which keeps sensitive information protected while minimising the need for logging into or creating new accounts.

Again, this is a solution that consumers are actively wanting from organisations, with 83% stating that they prefer email when receiving communications from businesses.

Solving the problem of password and account fatigue will require a multifaceted approach that addresses technical and human concerns.

Stopgap solutions such as password managers are vital to help people to deal with these problems. However, they do not deal with the underlying issue of the continued proliferation of digital accounts.

What is truly needed are identity platforms that streamline logins across multiple services, and shared digital services that provide information and functions in more centralised ways.

Deliver sensitive information securely with Mailock

 

Originally posted on 19 03 24
Last updated on March 20, 2024

Posted by: Sabrina McClune

Sabrina McClune is an expert researcher with an MA in Digital Marketing. She was a finalist in the Women In Tech Awards 2022. Sabrina has worked extensively with B2B technology companies conducting and compiling thorough academically driven research to produce online and offline media. She loves to read fantasy novels and collect special edition books.

Return to listing