2014
DOI: 10.1007/978-3-319-08593-7_8
|View full text |Cite
|
Sign up to set email alerts
|

Large-Scale Security Analysis of the Web: Challenges and Findings

Abstract: As the web expands in size and adoption, so does the interest of attackers who seek to exploit web applications and exfiltrate user data. While there is a steady stream of news regarding major breaches and millions of user credentials compromised, it is logical to assume that, over time, the applications of the bigger players of the web are becoming more secure. However, as these applications become resistant to most prevalent attacks, adversaries may be tempted to move to easier, unprotected targets which sti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
27
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
5
3
2

Relationship

1
9

Authors

Journals

citations
Cited by 41 publications
(28 citation statements)
references
References 12 publications
1
27
0
Order By: Relevance
“…The present paper positions itself in the popular research line of large-scale security evaluations of the Web [27]. Just to mention a few relevant works, previous evaluations focused on other aspects of web security, like remote JavaScript inclusion [19], DOM-based XSS [15], mixed content websites [7], authentication cookies [6] and HSTS [14].…”
Section: Large-scale Analysis Of the Webmentioning
confidence: 99%
“…The present paper positions itself in the popular research line of large-scale security evaluations of the Web [27]. Just to mention a few relevant works, previous evaluations focused on other aspects of web security, like remote JavaScript inclusion [19], DOM-based XSS [15], mixed content websites [7], authentication cookies [6] and HSTS [14].…”
Section: Large-scale Analysis Of the Webmentioning
confidence: 99%
“…The first observation relates to the approximate installation amounts. Although WordPress has received attention in Internet measurement research [35,36], there is no good understanding on how many websites are actually powered by the CMS, let alone on how many of these online deployments are running with plugins. While keeping this point in mind, the outer plot in Fig.…”
Section: Meta-datamentioning
confidence: 99%
“…Such an assessment typically involves a large number of websites belonging to a country, or a specific industry sector, and hence it has to be done externally for efficiency, since traditional internal penetration testing and code reviewing for each website is time and labor consuming. Recently, Van Goethem et al [30] conducted a security assessment for more than 22,000 European websites, and proposed a score system to compare different websites' security levels, showing that such a large-scale security analysis of the web is achievable, albeit challenging.…”
Section: Introductionmentioning
confidence: 99%