July 6, 2017 By Larry Loeb 2 min read

The vast majority of the world’s most popular websites lack adequate security controls, according to a recent survey.

Mozilla’s April King used the Mozilla Observatory tool to conduct a survey of the top 1 million websites. She found that 93 percent failed to adopt technologies to protect against cross-site scripting (XSS) vulnerabilities, man-in-the-middle (MitM) attacks and cookie hijacking, according to her post on the Mozilla Security Blog.

Website Security Woes

Of the 13 website security features the Observatory analyzed, two of the most infrequently used were content security policy (CSP) and subresource integrity, both of which can eliminate unsafe JavaScript actions that could lead to XSS vulnerabilities. These features were given considerable weight in the Observatory score.

Other security measures evaluated in the survey include encryption and X-XSS-Protection (XXSSP) — a helpful process for minimizing XSS attacks. The report also considered public key pinning, which can limit the use of fraudulent certificates.

The Good News

The survey was not all bad news, however. In the eight months since the last major Observatory survey in October 2016, failing grades decreased by 2.8 percent, King noted. That means over 27,000 of the world’s largest sites improved. Furthermore, sites earning an A rating jumped by 142 percent, B ratings grew by 79 percent and those with a C grade increased by 90 percent.

Better security scores could be a result of more widespread security technology. For example, the number of sites that have enabled HTTPS grew 36 percent in the past eight months — meaning that 119,000 more websites are now using it.

Building a Safer Internet

Those positive vibes should continue as security awareness and controls become more attainable. “With tools that are free and easy to use, like Observatory, we can begin to see a common framework for building websites,” said King, according to Threatpost. “This type of tool is pushing awareness back into the tool chain and making it very easy for people to implement.”

The problems of securing a website remain largely unsolved. There are differing security standards, for instance — the documentation for which may be hard for site operators to find. But resources such as the Observatory tool can itemize specific steps to increase security and highlight weak points. If widely used, these tools can help create a safer internet for website operators and users alike.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today