Our (in)secure web: understanding update behavior of websites and its impact on security

Abstract: Software updates take an essential role in keeping IT environments secure. If service providers delay or do not install updates, it can cause unwanted security implications for their environments. This paper conducts a large-scale measurement study of the update behavior of websites and their utilized software stacks. Across 18 months, we analyze over 5.6M websites and 246 distinct client- and server-side software distributions. We found that almost all analyzed sites use outdated software. TechnicalRemarks: This dataset holds additional materials to the paper "Our (in)Secure Web: Understanding Update Behavior of Websites and Its Impact on Security".

Cite this as

Demir, Nurullah, Urban, Tobias, Wittek, Kevin, Pohlmann, Norbert (2023). Dataset: Our (in)secure web: understanding update behavior of websites and its impact on security. https://doi.org/10.35097/1552

DOI retrieved: 2023

Additional Info

Field Value
Imported on August 4, 2023
Last update August 4, 2023
License CC BY-SA 4.0 Attribution-ShareAlike
Source https://doi.org/10.35097/1552
Author Demir, Nurullah
More Authors
Urban, Tobias
Wittek, Kevin
Pohlmann, Norbert
Source Creation 2023
Publishers
Karlsruhe Institute of Technology
Production Year 2020
Publication Year 2023
Subject Areas
Name: Computer Science