May 27, 2015 By Douglas Bonderud 3 min read

Keeping user accounts secure is a tough job for any company. Passwords have become passe because users often choose the same password for multiple applications or use words or phrases that are easy to guess. And while security questions are often touted as a way to bridge the gap between passwords alone and the use of SMS codes or token-based authentication, a new Google study said the effectiveness of security questions is minimal at best, warning that these questions “are neither secure nor reliable enough to be used as a stand-alone account recovery mechanism.” Where did security questions go wrong? And more importantly, what’s the alternative?

Just a Lucky Guess?

The basic concept seems solid: Give users the choice of several security questions, such as the often-used “what was the name of your first pet?” or “what is your father’s middle name?” Given the range of human experience, language barriers and cultural differences, the natural assumption here is that all of these answers will be different and thus extremely secure against malicious actors. But that’s not the case. Why? Researchers Elie Bursztein and Ilan Caron explained in a Google Online Security Blog post that the problem stems “from a fundamental flaw: their answers are either somewhat secure or easy to remember — but rarely both.”

Users typically have trouble remembering the answers to their secret questions. In fact, 40 percent of English-speaking users in the U.S. said they couldn’t recall their answers on demand, according to SecurityWeek. To combat this problem, 37 percent choose false, easy-to-remember answers instead of answering questions honestly. The issue? Many users pick the same false answers, making it easy for malicious actors to break into accounts with a single guess. For example, the Google team found that with a single guess, hackers had a 19.7 percent success rate at guessing the favorite food of English-speaking users. For Spanish-speaking users, meanwhile, attackers could single-guess “father’s middle name?” 3.8 percent of the time.

While these numbers may not look impressive at first glance, remember that most question-based defenses allow more than one guess, letting attackers zero in on the right answer without ever raising red flags. In fact, according to Engadget, most questions can be cracked in 10 guesses or fewer. The Google team warns that while these questions “are a staple of authentication and account recovery online,” they should never be used as the only method for identifying users or recovering inaccessible accounts.

Combating the Poor Effectiveness of Security Questions

While the effectiveness of security questions is clearly not up to par, there are other ways to protect user accounts. The Google study found that using two-factor authentication based on codes sent via email or SMS had much higher recall: 80 percent of users could easily remember SMS codes, while 75 percent could remember those sent by email. Better still, since these codes are uniquely generated for each login, there’s a much lower chance of attackers “guessing” the right number.

Google is also working on another option: a physical security key. According to PC Mag, Google and authentication device-maker Yubikey are leveraging the Universal 2nd Factor (U2F) open-source standard published by the Fast Identity Online (FIDO) Alliance. As part of the process, users register their security key with Google Authenticator and then connect it to specific applications. Once linked, nothing but a handshake between the smart card in a user’s key and the application will unlock an account. Even initiating the handshake requires a user to both insert the key into a USB port and then press the key’s button. While U2F devices aren’t the de facto standard just yet, Stina Ehrensvärd, the CEO of Yubico, claimed that the technology has massive potential because it allows users to “take control of their own identity.”

Security questions offer some protection but aren’t enough to effectively secure user accounts. Better answers include SMS or email two-factor authentication or the adoption of physical keys — no guesswork needed.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today