April 27, 2023, 1:10 a.m. | Mohammed Alkinoon, Abdulrahman Alabduljabbar, Hattan Althebeiti, Rhongho Jang, DaeHun Nyang, David Mohaisen

cs.CR updates on arXiv.org arxiv.org

Using a total of 4,774 hospitals categorized as government, non-profit, and
proprietary hospitals, this study provides the first measurement-based analysis
of hospitals' websites and connects the findings with data breaches through a
correlation analysis. We study the security attributes of three categories,
collectively and in contrast, against domain name, content, and SSL
certificate-level features. We find that each type of hospital has a
distinctive characteristic of its utilization of domain name registrars,
top-level domain distribution, and domain creation distribution, as …

analysis attributes breaches certificate correlation data data breaches distribution domain domain name features find findings government hospital hospitals measurement name non non-profit performance profit security ssl ssl certificate study the web understanding web websites

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)