Are Security Questions Safe? (2024)

What do your mom's maiden name, first pet, and the year you met your significant other have in common?

The last time you had to recall one of these personal details, it was probably in the context of a security question.

Usually, a security question is asked as a secondary measure to verify your identity when attempting to gain access to a private account. Its purpose is to add an extra layer of security, assuming that an unauthorized user will not answer correctly and be denied entry.

You may be asked a security question over the phone or after logging into an account online. Security questions are simple to set up and convenient to answer, which is probably why they are still commonly used by businesses despite the consensus among cybersecurity experts that they are not secure.

Whether creating or answering security questions, you can mitigate their risks by understanding their most common vulnerabilities and best practices.

What are security questions?

Security questions are a form of authentication. A person on the phone or a prompt on your screen administers the questions to verify your identity. The utility of security questions hinges on the assumption that you are the only person who will be able to answer the question correctly.

User-defined security questions

User-defined questions are like a questionnaire. You, as a user, participate in setting them up for your account. You can choose which questions you want to answer, usually from a list, and write the answers yourself.

These security questions can be open-ended and usually focus on personal information about your family or past.

System-defined security questions

System-defined security questions are more like a pop quiz. The asker chooses the question and already knows the correct answer.

Your bank might use system-defined questions when you call to speak to a representative about your account. Because your bank has a wealth of your personal and financial information readily available, system-defined questions are easy to facilitate.

For example, “what was your last purchase?” or “who else is authorized to withdraw money from your account?” make excellent security questions. They are easy for you to answer and very difficult for others to guess.

The focus of this article is on the more common user-defined security questions, their vulnerabilities, and how to improve their security.

Why security questions are not secure

If you have ever heard of the “password problem,” the security vulnerabilities of security questions will be familiar to you. In short, the problem is a combination of poor cyber hygiene and high susceptibility to hacking.

Users tend to choose passwords that are easy to remember, which also end up being very easy to hack. Security answers, too, are likely to be selected in a rush and to prioritize memorability.

In sum, like passwords, security questions place too much onus on users to protect their privacy. In many ways, security questions are even more vulnerable than passwords. Here's why.

Businesses choose the same security questions

Because the same personal questions have the same answers, repeating questions across websites means that if your answer is compromised, for example, in a data breach, it can unlock access to more than one website or account at once.

Security questions' answers are too easy to hack

As you may already suspect, the premise that you alone can answer the security question correctly is flawed. For a motivated intruder or cybercriminal, finding the answer that unlocks your account can be a piece of cake.

Security questions' answers can be discovered by:

  • Conventional hacking techniques. Like any personal data, intruders can use social engineering like phishing to breach your data or your security answers themselves.

  • Guessing. Playing the odds or using context clues can make the answers easy to guess, especially when they draw from a limited pool of possible responses.

  • Sleuthing. If your answers draw from public information, cybercriminals can sniff them out with some stalking.

  • Family. Loved ones, frenemies, or exes may already know your answers because they know your life story.

A security question is like a password prompt with many clues baked in — giving too much information away to a prospective hacker. The question will likely reveal the format (alpha or numeric) and may even point to a narrow range of answers.

Some security questions are better than others

As mentioned above, security questions fail to meet an adequate standard of security. Nonetheless, some questions are better than others, and using better questions can mitigate the risks of this authentication method.

What makes security questions more or less secure is measured by the answers they elicit from users. More secure answers follow roughly the same guidance as strong passwords. They should be unique and hard to guess.

Examples of poor security questions

A poor security question is either too difficult for the user to answer correctly or too easy for a criminal to guess.

What is your mother’s maiden name?

Too common.

Like passwords, it's a bad idea to use the same questions and answers across sites. If your question and response are breached, they can be used to unlock multiple accounts.

When is your birthday?

Not private.

Crooks can find this information with some digging on social media or through record sites.

When is your wedding anniversary?

Not applicable.

Questions should be as broadly applicable as possible so everyone can use the question for security purposes.

What is your favorite ice cream flavor?

Not consistent.

Questions of taste can change over time, leaving users struggling to recall their answers.

What is your favorite color?

Too predictable.

To be sure, the list of color names is unlimited. However, users are generally more likely to choose “blue” or one of seven rainbow colors over “coquelicot.”

Examples of better security questions

A good question has all the characteristics lacking in a poor security question. A good security question is easy for you to answer but difficult for a cybercriminal.

Better security question

What makes it better?

What is the name of your favorite work manager?

Unique.

A good question should be original, not your stock standard security question.

Who is your favorite movie villain?

Private or otherwise undiscoverable.

It's unlikely that a user will document or publish this information.

What is your maternal grandmother’s maiden name?

Applicable.

Universal applicability is a challenge and best hedged by multiple question options. However, the questions should be as applicable to the broadest number of people as possible.

What street did you live on in your first year of high school?

Constant.

Questions about the users' history are static.

What was the name of your favorite stuffed toy from childhood?

Unpredictable.

Questions should have as many different responses as possible.

A good security question is a balancing act. Questions that encourage more secure, more unique, and more variable answers can risk being difficult for users to remember. Ideally, in addition to the guidance above, the questions should prompt memorable and straightforward answers.

Best practices for safe(r) security questions

You can make the most of security questions by implementing these best practices.

For creating questions (for businesses)

Security questions aren't a bad idea in the context of a secondary safeguard. In the long run, businesses should begin transitioning to a more secure second authentication factor, but in the meantime, security questions are better than nothing.

Top tip: Help users practice good security question hygiene

Your security questions protocol should make it as easy as possible for users to practice secure behavior. Use the following measures to set your users up for success.

  • Use multiple questions and let users choose their own.
  • Create “better” questions that reflect the characteristics outlined above.
  • Restrict users from choosing common bogus answers such as “123456.”
  • Prompt users to renew their questions and answers regularly.

Finally, as part of a more holistic cybersecurity program, businesses should keep users' sensitive data safe with end-to-end encrypted storage to reduce the risk of personal data breaches.

For answering security questions (for users)

Knowing what you now know, you may choose an alternative second authentication factor when you have the choice. However, when you don't, you can practice better security question hygiene by choosing safer questions that result in harder-to-guess answers.

Top tip: Use false information

Since security answers have similar vulnerabilities to passwords, they can be secured in a similar manner.

Treat your security answers like passwords. Make them unique and consist of a random series of alphanumeric characters and symbols at least twenty characters long. If the answer format is restricted, provide a “wrong” answer.

While it's a significant security step, this method carries a usability danger: Beware of the risk that you will forget either the false answer or “password.”

To prevent this, you can save your question’s answer in your password manager.

Safer alternatives to security questions

Technologists continue to develop new and more reliable ways of verifying individuals' identities, designed to streamline authentication and thwart cyberattacks. Depending on how you categorize the many types of authentication, you can come up with up to eight different types or “factors.”

For now, let's stick to the basics. The most elemental way of categorizing authentication factors is as follows:

  • something you know
  • something you are
  • something you have

Passwords and security questions fall into the “something you know” category. Here are some of the popular alternatives to this authentication type.

Biometric authentication

Biometric authentication uses your unique physical characteristics to identify you; it is “something you are.” Fingerprint and facial recognition are the most common biometric identifiers.

The benefit of using biometric authentication is that it is unique to you, hard to steal, and is always with you. However, you should be aware of the risks associated with tying your immutable physical characteristics with access to your accounts.

Passwordless authentication

Passwordless authentication has been the subject of much discussion recently, thanks to efforts by the FIDO (Fast Identity Online) Alliance, a global coalition of which NordPass is a member. The organization works on reducing the world's reliance on passwords.

Passwordless authentication is a broad category of authentication defined by what it isn't. Recognizing the vulnerabilities in “something you know” authentication types, like passwords and security questions, passwordless authentication relies on a combination of other factors, focusing on ease of use.

A standard passwordless authentication method includes “something you have,” such as a physical token. Yubikey is one example.

Multi-factor authentication

With the understanding that no single authentication type is bulletproof, multi-factor authentication uses multiple factors to verify your identity. Using multiple factors at once is like taking the Swiss cheese approach to cybersecurity. Though each authentication method may be imperfect, they become much more robust when used together.

Multi-factor authentication is a cybersecurity best practice and continues to top the list of cybersecurity recommendations for general guidance and regulatory compliance.

Notably, the strength of this method relies on its diversity. When multiple authentication methods are stacked but not varied, like passwords and security questions, this is called two-factor authentication.

To create multi-factor authentication, add “something you have” or “something you are” to password or security question authentication.

Bottom line

Security questions are susceptible to fraud, making them an imperfect authentication factor. However, because they are easy to implement and businesses are facing mounting pressure to increase cybersecurity, chances are that security questions aren't going anywhere any time soon. And, to be clear, adding them as a second factor is better than nothing.

For users, you can overcome the most common vulnerabilities to security questions by essentially treating them like passwords and storing the (false) answers in your password manager.

Likewise, businesses that still need to move toward more secure authentication methods can encourage safe behavior from their users by following best practices and performing data security due diligence.

Are Security Questions Safe? (2024)

FAQs

Are Security Questions Safe? ›

Security questions are meant to help reset passwords, reopen locked accounts, and ultimately protect your digital spaces from attacks or breaches, but such safeguarding is widely considered flawed and unreliable .

How secure are your security questions? ›

Why security questions can be vulnerable
  • Answers can be hacked. While security questions are secure in theory, they do not always stand the test of real-life use. ...
  • Other people know your answers. ...
  • Security answers can be easy to guess. ...
  • People forget their saved answer.
Dec 6, 2023

What are the disadvantages of security questions? ›

Security questions often rely on personal information that can be easily guessed. According to Google's research, an attacker would have a 19.7% chance of correctly guessing an English-speaking user's answer to the question "What is your favorite food?" is “Pizza”.

What is the most secure security question? ›

Basic Types of Secure Questions
  • Childhood (What was the name of your favorite childhood pet?);
  • Family (What year was your grandmother born?);
  • Preferences (What is your favorite sport?);
  • First (What month was your first child born?);
  • Personal characteristics (What is your skin color?);
Jul 3, 2024

Should you answer security questions honestly? ›

Plus, you should never answer security questions honestly. Your favorite pet or the street you grew up on or your mother's maiden name are all not secret information. Many of my friends and family know the answers to all of these.

What are the risks of security questions? ›

If the answers to your security questions are ever compromised, it can lead to widespread privacy violations. Identity theft: With access to something like your bank account, it wouldn't take much work for an attacker to impersonate you, open new accounts, or commit fraud with your stolen identity.

What should I put as my security question? ›

A list of good security questions you could use
  1. What was the name of the boy or the girl you first kissed? ...
  2. Where were you when you had your first kiss? ...
  3. In what city did you meet your spouse/significant other? ...
  4. What is the middle name of your youngest child? ...
  5. What was the name of your first stuffed animal?
Mar 14, 2023

How many security questions should be asked? ›

The purpose of security questions is to protect your business against cyberattacks, so ask as many questions as possible and confirm the user's identity before letting them in. Hackers may breach a single security question. However, asking multiple questions improves your security system.

What should I do if I forgot my security question? ›

If you forgot both your security question answers, there are two things you can do. If you have a computer that you have chosen to “Remember computer” on, you can log in on that computer and reset your security questions.

Why do banks ask security questions? ›

A bank will typically just ask questions to confirm you are who you say you are. Name, address, birth-date, social security number (if you're in the US.) They may then ask questions like addresses you used to live on, family members related to you and other things that may show up on a quick background check.

What is the #1 threat to information security? ›

1. Social Engineering. Social engineering remains one of the most dangerous hacking techniques employed by cybercriminals, largely because it relies on human error rather than technical vulnerabilities.

What is a valid security question? ›

What makes a good security question? The best security questions and answers are safe, memorable, consistent, specific and unpredictable. 1. Safe: Ensure that the answer to your security question is confidential and cannot be easily guessed by others.

What does it mean when it says security question? ›

A security question is a form of shared secret used as an authenticator. It is commonly used by banks, cable companies and wireless providers as an extra security layer.

What is a common security question? ›

14 Mar How to Avoid Using Common Security Question Passwords

Some of the most commonly used security question answers – “What is your mother's maiden name?” “What's your favorite sports team?” “What high school did you attend?” – can be figured out by spending five minutes looking at someone's social media profile.

What security questions do banks ask? ›

System-defined security questions

Because your bank has a wealth of your personal and financial information readily available, system-defined questions are easy to facilitate. For example, “what was your last purchase?” or “who else is authorized to withdraw money from your account?” make excellent security questions.

How do you answer a security clearance question? ›

How to Respond to Interrogatories During the Security Clearance
  1. Always Tell the Truth. This is not the time to “forget” to mention something questionable about your past, nor is it wise to mislead investigators in any way. ...
  2. Be Clear. ...
  3. Be Thorough. ...
  4. Get Assistance.

What are the questions for security? ›

Top Security Guard Interview Questions
  • What Made You Choose a Security Guard Job?
  • Have You Previously Worked as a Security Guard? ...
  • How Do You Identify Potential Security Breaches or Threats?
  • How Do You Handle Potentially Dangerous Situations?
  • Do You Have Any Experience With Surveillance Equipment?

What are good security questions for e-transfer? ›

Choose a strong security question

A good security question is one where the answer cannot be easily guessed — for example, “What is your mom's middle name?” or, “What is the secret password I gave you?” It's a good idea to agree on a shared secret security question before sending the Interac e-Transfer transaction.

Top Articles
Convert $100,000 per year to Daily salary | Talent.com
8 Low-Stress Jobs in Finance that Pay Well
11 beste sites voor Word-labelsjablonen (2024) [GRATIS]
Gomoviesmalayalam
Chicago Neighborhoods: Lincoln Square & Ravenswood - Chicago Moms
Missing 2023 Showtimes Near Cinemark West Springfield 15 And Xd
Call Follower Osrs
Farmers Branch Isd Calendar
Wmlink/Sspr
Clairememory Scam
2135 Royalton Road Columbia Station Oh 44028
Identogo Brunswick Ga
Springfield Mo Craiglist
Craigslist List Albuquerque: Your Ultimate Guide to Buying, Selling, and Finding Everything - First Republic Craigslist
Chic Lash Boutique Highland Village
Cvs Appointment For Booster Shot
Fool’s Paradise movie review (2023) | Roger Ebert
Jenn Pellegrino Photos
Roll Out Gutter Extensions Lowe's
Prestige Home Designs By American Furniture Galleries
Daylight Matt And Kim Lyrics
623-250-6295
Race Karts For Sale Near Me
Accident On The 210 Freeway Today
Piri Leaked
Egusd Lunch Menu
The Powers Below Drop Rate
Skepticalpickle Leak
Shia Prayer Times Houston
Possum Exam Fallout 76
Pixel Combat Unblocked
35 Boba Tea & Rolled Ice Cream Of Wesley Chapel
Emiri's Adventures
Panchang 2022 Usa
1987 Monte Carlo Ss For Sale Craigslist
Adecco Check Stubs
Samsung 9C8
Asian Grocery Williamsburg Va
Craigslist Mount Pocono
USB C 3HDMI Dock UCN3278 (12 in 1)
Banana Republic Rewards Login
About :: Town Of Saugerties
Lbl A-Z
Atom Tickets – Buy Movie Tickets, Invite Friends, Skip Lines
Craigslist Rooms For Rent In San Fernando Valley
60 Days From May 31
Learn4Good Job Posting
Unit 4 + 2 - Concrete and Clay: The Complete Recordings 1964-1969 - Album Review
Palmyra Authentic Mediterranean Cuisine مطعم أبو سمرة
Salem witch trials - Hysteria, Accusations, Executions
Ravenna Greataxe
Latest Posts
Article information

Author: Jonah Leffler

Last Updated:

Views: 5839

Rating: 4.4 / 5 (45 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Jonah Leffler

Birthday: 1997-10-27

Address: 8987 Kieth Ports, Luettgenland, CT 54657-9808

Phone: +2611128251586

Job: Mining Supervisor

Hobby: Worldbuilding, Electronics, Amateur radio, Skiing, Cycling, Jogging, Taxidermy

Introduction: My name is Jonah Leffler, I am a determined, faithful, outstanding, inexpensive, cheerful, determined, smiling person who loves writing and wants to share my knowledge and understanding with you.