Prevalence of DNSSEC for hospital websites in Illinois

12/14/2017
by   Robert Robinson, et al.
0

The domain name system translates human friendly web addresses to a computer readable internet protocol address. This basic infrastructure is insecure and can be manipulated. Deployment of technology to secure the DNS system has been slow, reaching about 20 about the efforts hospitals and health systems make to secure the domain name system for their websites. To investigate the prevalence of implementing Domain Name System Security Extensions (DNSSEC), we analyzed the websites of the 210 public hospitals in the state of Illinois, USA. Only one Illinois hospital website was found to have implemented DNSSEC by December, 2017.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
02/09/2018

Urban vs. rural divide in HTTPS implementation for hospital websites in Illinois

The Hypertext Transfer Protocol Secure (HTTPS) communications protocol i...
research
05/03/2018

Prevalence of web trackers on hospital websites in Illinois

Web tracking technologies are pervasive and operated by a few large tech...
research
04/19/2020

Trollthrottle – Raising the Cost of Astroturfing

Astroturfing, i.e., the fabrication of public discourse by private or st...
research
12/23/2019

Detecting stuffing of a user's credentials at her own accounts

We propose a framework by which websites can coordinate to detect creden...
research
10/29/2018

Credibility of Automatic Appraisal of Domain Names

Both domain names and entire websites are increasingly frequently treate...
research
08/06/2018

Where The Light Gets In: Analyzing Web Censorship Mechanisms in India

This paper presents a detailed study of the Internet censorship in India...

Please sign up or login with your details

Forgot password? Click here to reset