Our (in)secure web: understanding update behavior of websites and its impact on security

Abstract: Software updates take an essential role in keeping IT environments secure. If service providers delay or do not install updates, it can cause unwanted security implications for their environments. This paper conducts a large-scale measurement study of the update behavior of websites and their utilized software stacks. Across 18 months, we analyze over 5.6M websites and 246 distinct client- and server-side software distributions. We found that almost all analyzed sites use outdated software. TechnicalRemarks: This dataset holds additional materials to the paper "Our (in)Secure Web: Understanding Update Behavior of Websites and Its Impact on Security".

BibTex: