Australian Mutual Bank is committed to helping keep our members safe online. With recent concerns about data leaks and security breaches in the media, and more and more people turning to online shopping and digital banking, there’s never been a better time to make sure your online passwords are helping to protect your digital identity.

To help improve our member’s online safety, Australian Mutual Bank has developed a series of information to explain the importance of using strong passwords and how to create them, to help reduce the risk of account breaches and fraud. Information will be shared monthly over the next six months to help reinforce the need to keep online passwords secure.

Internet banking is a fast and convenient way to manage your money, and according to the Australian Banking Association (ABA), internet banking is the preferred choice for Australians to do their banking. In fact a supporting 2019 survey conducted by Roy Morgan found that:

  • Mobile banking is the fastest growing banking channel
  • 80% of Australians prefer to transfer money, pay bills, or check accounts balances online
  • 71% of smartphone users use their digital wallets weekly
  • ATM withdrawals of cash have more than halved since 2012

As the use of internet banking increases, so does the risk of scams and hackers who attempt to steal funds from hardworking Australians. Since recent data breaches have occurred, there has also been a correlation in the rise of phishing scams as opportunistic fraudsters look for vulnerable and unsuspecting victims.

Some scary statistics!

In 2022, over 74,000 phishing scams were reported to Scamwatch at a loss of over $24 million ($AUD). More alarmingly, over $377 million dollars ($AUD) was lost in the same reporting year due to investment scams, with many Australians using internet banking facilities to partake in fake online investment opportunities. And the horrifying statistics don’t stop there. In 2022, Scamwatch statistics show that:

  • 49,154 Australians aged over 65 reported being affected by scams with a loss of over $120 million
  • 13,691 scams were delivered via the internet with a loss of over $73 million
  • 79,835 scams were delivered via SMS with a loss of over $28 million
  • 13,428 scams were delivered via social media with a loss of over $80 million
  • A total of 239,225 reports were made with a loss of over $568 million.

These alarming statistics show that hackers are becoming more bold and ruthless in targeting people online, especially older users who may not be as savvy or confident using digital technologies, or may be more trusting towards investment scams that promise big returns.

Why strong passwords are important

Scams aren’t the only concern online, with data breaches causing confidential, private, and sensitive information to be lost or accessed without authorisation. Password breaches and other credential-related attacks can have disastrous consequences – not just financially, but may also be related to identity theft. Industry analysts claim that more than 80% of data breaches involve stolen credentials. While online users strive to ensure they have advanced security and updated technologies, many still have a it won’t happen to me mindset which can lead to complacencies when choosing passwords.

Weak passwords, password reuse, password sharing, and relaxed measures when choosing and storing login information can lead to vulnerable and unprotected online accounts. When it comes to something as important as internet banking, it is critical that strong passwords are used to protect your banking information.

How to create strong and secure passwords for internet and mobile banking

To help keep your banking information safe, here are some tips to help you choose a safe password:

  • Choose a complex password that includes a combination of letters, numbers and symbols, and both upper and lower case characters
  • Use as many characters as you can – a longer password can be harder to decipher
  • Don’t create a password that can be easily guessed such as your birthday, address or pet’s name. Some of this information can be easily obtained simply by looking at your social media profile
  • Use a unique password for each of your online accounts. Reusing a password makes it less secure as a breach could affect more than one online account

It’s also a good idea to practice password security. Follow these tips to help keep your accounts safe:

  • Never give out your passwords to anyone and change them immediately if you suspect they have been compromised
  • Use multi-factor authentication whenever available to add an extra layer of security to access your account
  • Avoid saving your passwords in a document or anywhere else on your device that could be easily accessed or hacked
  • Don’t write your passwords down anywhere
  • Make sure no one can see you or is watching while you enter a password
  • Change your passwords regularly

If you’re stuck on password ideas, consider using an online password generator to create a random and complex password. Alternatively passphrases such as MyP3tD0gR3x! can be easier to remember. Similar to a password, passphrases use words that tell a story while increasing the unpredictability of your password and makes it more difficult to guess.

By using stronger passwords for your internet and mobile banking, you are helping to keep your financial information and bank accounts safe. If you believe that someone has accessed your bank accounts without your authorisation or you don’t recognise a transaction on your account, please contact us immediately on 13 61 91.

 

Sources

https://www.ausbanking.org.au/data-research/
https://www.ausbanking.org.au/wp-content/uploads/2022/06/Banking-Channel-Satisfaction-RoyMorgan-2019.pdf
https://www.scamwatch.gov.au/scam-statistics?scamid=all&date=2022
https://www.webberinsurance.com.au/data-breaches-list#twentytwo
https://www.securden.com/blog/credential-spills-security-breaches.html

03 April 2023