Confidence Without Caution: Australia’s Generational Cyber Divide Is Exposing SMEs

The Generational Cyber Divide: Why Australian Small Businesses Must Adapt for Gen Z and Millennials

As Australia’s workforce becomes increasingly dominated by Gen Z (born 1997–2012) and Millennials (born 1981–1996), small business owners face an often-overlooked challenge: younger employees, despite being digitally fluent, are introducing new and complex cybersecurity risks into the workplace.

These risks are not simply a matter of poor habits or inexperience. Instead, they reflect deeply ingrained behaviours shaped by how each generation has interacted with technology. For small businesses that often operate with limited IT resources, understanding these generational differences is critical to building a stronger, more resilient cybersecurity culture.

Understanding the Generational Divide

Gen Z and Millennials are confident technology users, but their confidence does not always translate to safe practices.

Gen Z: Digital Natives with Complacent Habits

According to research from Cyber Wardens (2024), Gen Z employees tend to exhibit overconfidence when it comes to cybersecurity:

  • 43% believe their devices are “automatically secure.”
  • 52% use passwords based on personal information, such as pet names.
  • 45% have not enabled automatic software updates, exposing systems to known vulnerabilities.
  • 38% admit to using AI tools with sensitive work-related information, often without informing their employer.

This generation’s familiarity with digital tools may lead to the assumption that security is either built-in or someone else’s responsibility. Overreliance on default protections or external support (such as family members managing their digital safety) increases the risk of costly incidents in the workplace.

Millennials: Experienced, Yet Vulnerable to Convenience

While generally more experienced and more likely to have received formal cybersecurity training, millennials also present unique risks. A desire for convenience and flexibility often shapes their behaviour:

  • 55% use personal email accounts to access workplace applications.
  • 29% say they would open a suspicious email.
  • 39% indicate they would be willing to pay a ransom to regain access to lost data quickly.
  • Like Gen Z, they demonstrate inconsistent adoption of multi-factor authentication (MFA), even when aware of its importance.

The challenge with Millennials is not awareness, but the gap between knowledge and action. According to Parsons et al. (2017), this group is more likely to bypass security controls if those controls are perceived as inconvenient or time-consuming.

Shared Risks Across Generations

While the specific behaviours may differ, both generations contribute to several overlapping risks that small businesses must address:

  • Password hygiene remains poor, with frequent reuse and weak credential choices.
  • Frustration with security protocols (such as MFA and regular updates) often leads to avoidance.
  • A high rate of personal social media breaches – 47% for Gen Z and 46% for Millennials suggests a tendency to carry poor cybersecurity habits into the workplace.
  • Blurring personal and professional boundaries through BYOD (Bring Your Own Device) practices increases exposure to threats.

The Office of the Australian Information Commissioner (OAIC, 2024) reports that 41% of data breaches stem from human error, underscoring the urgent need for proactive, behaviour-focused interventions.

Practical Steps for Small Business Owners

Small businesses may not have access to dedicated cybersecurity teams, but can take meaningful steps to address generational risks. These include policy improvements, training redesign, and strategic investments in technology.

  1. Redesign Cybersecurity Training

Effective training should reflect how each generation learns and engages:

  • For Gen Z, use short-form, mobile-friendly content and interactive tools.
  • For Millennials, emphasise how good security practices improve flexibility and productivity.

Case studies involving Australian businesses — such as those impacted by invoice fraud or business email compromise (BEC) — can help contextualise the risks and personalise the impact.

Studies such as Knowles et al. (2020) support using gamified and context-specific training to improve long-term behaviour change.

  1. Simplify Secure Behaviour

Security measures should be built into workflows and designed for ease of use:

  • Make MFA mandatory across all systems and applications.
  • Offer password managers to reduce reuse and promote stronger credentials.
  • Automate software updates to remove the burden from users.
  • Establish clear and realistic BYOD policies aligned with security best practices.

Research by Blythe et al. (2015) indicates that users are more likely to adopt security practices if they perceive them as enabling their work rather than hindering it.

  1. Build a Culture of Accountability

A strong cybersecurity culture relies on shared responsibility, not fear:

  • Encourage open reporting of suspicious activity and errors without blame.
  • Appoint cybersecurity “champions” from among Gen Z and Millennial employees to provide peer-based support and advocacy.
  • Use regular internal communications to reinforce key security messages.

Workplace studies (Beautement et al., 2008) show that organisations with a collaborative, non-punitive culture around cybersecurity experience better reporting and incident response outcomes.

  1. Make Smart, Targeted Technology Investments

Small businesses should invest in scalable and proactive security tools:

  • Replace traditional antivirus software with endpoint detection and response (EDR) solutions that can identify threats in real time.
  • Secure cloud platforms and tools with proper configurations and access controls.
  • Automate monitoring to detect suspicious behaviour such as data exfiltration, unusual login locations, or unapproved app usage.

The Australian Cyber Security Centre (2023) found that 60% of small businesses implementing automated monitoring tools reported reduced security incidents within six months.

Conclusion

The presence of Gen Z and Millennial employees in the workplace should be viewed as a strength, not a liability. However, their distinct digital habits, behaviours, and attitudes toward cybersecurity require a tailored and proactive approach.

Australian small businesses can significantly reduce their risk exposure by aligning cybersecurity strategies with generational behaviours through training, policy, and culture. With targeted efforts, business owners can turn generational differences into a foundation for a stronger, more cyber-resilient future.

References

Australian Cyber Security Centre. (2023). Small Business Cyber Security Guide. Australian Government. https://www.cyber.gov.au/acsc/view-all-content/guidance/small-business-cyber-security-guide

Beautement, A., Sasse, M. A., & Wonham, M. (2008). The compliance budget: Managing security behaviour in organisations. Proceedings of the 2008 Workshop on New Security Paradigms, 47–58. https://doi.org/10.1145/1595676.1595684

Blythe, J. M., Koppel, R., & Smith, S. W. (2015). Circumvention of security: Good users do bad things. IEEE Security & Privacy, 13(5), 20–27. https://doi.org/10.1109/MSP.2015.111

Cyber Wardens. (2024, March). Building a culture of cyber safety in Australian small businesses [Research report]. Council of Small Business Organisations of Australia. https://cyberwardens.com.au/wp-content/uploads/2024/03/Research-Report-Building-a-culture-of-cyber-safety-in-Australian-small-businesses.pdf

Cyber Wardens. (2024, March). Small business cyber security pulse check report [Research report]. https://cyberwardens.com.au/research-report/small-business-cyber-security-pulse-check-report/

Hadlington, L. (2018). The “human factor” in cybersecurity: Exploring the gap between awareness and behaviour. Computers in Human Behavior, 72, 575–582. https://doi.org/10.1016/j.chb.2016.11.074

Knowles, B., Finnegan, S., & Manning, N. (2020). Designing for cybersecurity training: Gamification in context. ACM Transactions on Computer-Human Interaction (TOCHI), 27(5), 1–37. https://doi.org/10.1145/3406090

Office of the Australian Information Commissioner. (2024). Notifiable data breaches report: January to June 2024. https://www.oaic.gov.au/privacy/notifiable-data-breaches/notifiable-data-breaches-statistics

Parsons, K., McCormac, A., Pattinson, M., Butavicius, M., & Jerram, C. (2017). Determining employee awareness using the Human Aspects of Information Security Questionnaire (HAIS-Q). Computers & Security, 42, 165–176. https://doi.org/10.1016/j.cose.2013.12.003

Workman, M. (2008). Wisecrackers: A theory-grounded investigation of phishing and pretext social engineering threats to information security. Journal of the American Society for Information Science and Technology, 59(4), 662–674. https://doi.org/10.1002/asi.20779

About the Author

Brandon Strangman is the driving force behind Defy IT, a Brisbane-based IT management and cybersecurity firm dedicated to empowering small businesses. With a deep-seated belief that IT should be a catalyst for growth, not a source of frustration, Brandon established Defy IT to deliver proactive, tailored IT solutions built on genuine partnerships.

Brandon holds a Master’s in Cyber Studies and Investigations from Charles Sturt University. This academic grounding, combined with nearly twenty years of experience in IT, has provided him with a comprehensive understanding of IT principles, network infrastructure, cyber security, digital change management and software systems.

Building upon his formal education, Brandon has amassed significant experience in the IT sector. This hands-on experience across diverse environments has equipped him with a nuanced understanding of businesses’ challenges and opportunities in leveraging technology. Since COVID, he has honed his skills in network management, cybersecurity protocols, cloud solutions, and IT strategy development to benefit his small and larger business clients, respectively.

Driven by a passion for innovation and a commitment to exceptional service, Brandon recognised the need for a different approach to IT support for small businesses. This vision led to the creation of Defy IT, where he fosters a culture of proactive problem-solving, clear communication, and a genuine dedication to client success. Brandon’s leadership and forward-thinking approach continue to shape Defy IT’s mission to redefine IT support and empower businesses to thrive in the digital age.

Qualifications 

  • BA,
  • GCertCyberSec,
  • MCyberStInv,
  • MACS,
  • MAISA,
  • ISC2 Cert CyberSec

Phone (07) 3521 8515   

Website www.defyit.com.au

Email brandon@defyit.com.au

Skip to content