• Treffer 11 von 1082
Zurück zur Trefferliste

Our (in)Secure Web: Understanding Update Behavior of Websites and Its Impact on Security

  • Software updates take an essential role in keeping IT environments secure. If service providers delay or do not install updates, it can cause unwanted security implications for their environments. This paper conducts a large-scale measurement study of the update behavior of websites and their utilized software stacks. Across 18 months, we analyze over 5.6M websites and 246 distinct client- and server-side software distributions. We found that almost all analyzed sites use outdated software. To understand the possible security implications of outdated software, we analyze the potential vulnerabilities that affect the utilized software. We show that software components are getting older and more vulnerable because they are not updated. We find that 95 % of the analyzed websites use at least one product for which a vulnerability existed.

Metadaten exportieren

Weitere Dienste

Teilen auf Twitter Suche bei Google Scholar
Metadaten
Verfasserangaben:Nurullah Demir, Tobias Urban, Kevin Wittek, Norberg Pohlmann
URL:https://norbert-pohlmann.com/wp-content/uploads/2021/02/424-Our-inSecure-Web-Understanding-Update-Behavior-of-Websites-and-Its-Impact-on-Security-Prof.-Norbert-Pohlmann.pdf
Titel des übergeordneten Werkes (Deutsch):Passive and Aktive Measurement : 22nd International Conference, PAM, Virtual Event, March 29 - April 2, 2021, Proceedings
Dokumentart:Wissenschaftlicher Artikel
Sprache:Englisch
Datum der Veröffentlichung (online):16.01.2024
Jahr der Erstveröffentlichung:2021
Veröffentlichende Institution:Westfälische Hochschule Gelsenkirchen Bocholt Recklinghausen
Datum der Freischaltung:23.02.2024
Seitenzahl:17
Lizenz (Deutsch):License LogoEs gilt das Urheberrechtsgesetz

$Rev: 13159 $