July 6, 2017 By Larry Loeb 2 min read

The vast majority of the world’s most popular websites lack adequate security controls, according to a recent survey.

Mozilla’s April King used the Mozilla Observatory tool to conduct a survey of the top 1 million websites. She found that 93 percent failed to adopt technologies to protect against cross-site scripting (XSS) vulnerabilities, man-in-the-middle (MitM) attacks and cookie hijacking, according to her post on the Mozilla Security Blog.

Website Security Woes

Of the 13 website security features the Observatory analyzed, two of the most infrequently used were content security policy (CSP) and subresource integrity, both of which can eliminate unsafe JavaScript actions that could lead to XSS vulnerabilities. These features were given considerable weight in the Observatory score.

Other security measures evaluated in the survey include encryption and X-XSS-Protection (XXSSP) — a helpful process for minimizing XSS attacks. The report also considered public key pinning, which can limit the use of fraudulent certificates.

The Good News

The survey was not all bad news, however. In the eight months since the last major Observatory survey in October 2016, failing grades decreased by 2.8 percent, King noted. That means over 27,000 of the world’s largest sites improved. Furthermore, sites earning an A rating jumped by 142 percent, B ratings grew by 79 percent and those with a C grade increased by 90 percent.

Better security scores could be a result of more widespread security technology. For example, the number of sites that have enabled HTTPS grew 36 percent in the past eight months — meaning that 119,000 more websites are now using it.

Building a Safer Internet

Those positive vibes should continue as security awareness and controls become more attainable. “With tools that are free and easy to use, like Observatory, we can begin to see a common framework for building websites,” said King, according to Threatpost. “This type of tool is pushing awareness back into the tool chain and making it very easy for people to implement.”

The problems of securing a website remain largely unsolved. There are differing security standards, for instance — the documentation for which may be hard for site operators to find. But resources such as the Observatory tool can itemize specific steps to increase security and highlight weak points. If widely used, these tools can help create a safer internet for website operators and users alike.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today