April 2, 2018 By David Bisson 2 min read

Security researchers recently claimed that “Tiger” is the most common password relating to sports teams and mascots.

To coincide with the annual NCAA Division I men’s basketball tournament, Keeper Security published a bracket of some of most commonly used sports-related passwords. Among them, “Tiger” and its variations, such as “T1ger” and “T1g3r,” came out on top.

What’s the Most Common Password Related to Sports?

According to a press release, “Tiger” was 850 percent more common than “Bluejay,” the password that appeared least frequently. It was also 187 percent more common than “Eagle,” the runner-up for first place.

Some of the other credentials that appeared in Keeper Security’s bracket were “Bulldog,” “Gator, “Cardinal,” “Wildcat” and “Hurricane.”


Source: Keeper Security

To create this bracket, Keeper Security used a file of compromised credentials uncovered by security firm 4iQ that included 1.4 billion passwords, according to a 4iQ blog post. All of these credentials were in cleartext, meaning that anyone could easily access them.

A Call for Better Account Security

Darren Guccione, CEO and co-founder of Keeper Security, said his company’s bracket reflects the fact that users continue to opt for convenience over security when choosing a password.

“People often choose their passwords based on something they can easily remember,” explained Guccione. “But those are the easiest passwords for hackers to crack. Since most people reuse the same password more than 80 percent of the time, this can compromise consumers’ banking, retail and social media accounts.”

Attackers don’t even need to steal those credentials from improperly secured databases or buy them from underground marketplaces. They can simply brute-force their way into users’ accounts by building and deploying a password cracking tool.

While Keeper’s password bracket is all in good fun, it also illustrated the need for users to embrace better account security practices. They can do so by adopting authentication solutions such as biometrics and by following the recommendations of enterprise security teams. Most will advise users to avoid simple keystroke combinations, stay away from common dictionary words and create unique passwords for each account.

More from

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today