Netta1994's picture
Add SetFit model
6fb041f verified
metadata
base_model: BAAI/bge-base-en-v1.5
library_name: setfit
metrics:
  - accuracy
pipeline_tag: text-classification
tags:
  - setfit
  - sentence-transformers
  - text-classification
  - generated_from_setfit_trainer
widget:
  - text: >-
      Reasoning why the answer may be good:

      1. **Context Grounding:** The answer correctly interprets and references
      the specific part of the provided document that mentions the response
      status column.

      2. **Relevance:** The answer directly addresses the question by explaining
      what the percentage in the response status column indicates.

      3. **Conciseness:** The answer is concise and avoids unnecessary
      information, focusing solely on the meaning of the percentage in the
      response status column.

      4. **Specificity:** The answer gives a detailed explanation about what the
      percentage represents—successful completion of response actions.

      5. **Accuracy:** The key concept of the percentage indicating the total
      amount of successful completion of response actions is correctly conveyed
      as per the document.


      Reasoning why the answer may be bad:

      There is no apparent reason for the answer to be bad; it aligns well with
      the document and addresses the question directly and concisely.


      Final result: Good
  - text: >-
      Reasoning:

      **Why the answer may be good:**

      - It accurately states that the provided information does not address the
      specific question.

      - It directs the reader to seek additional information or context.


      **Why the answer may be bad:**

      - It does not attempt to relate or infer an answer based on the document
      provided.

      - The document does provide relevant details about endpoint controls,
      including that they involve Device Control, Personal Firewall Control, and
      Full Disk Encryption Visibility, which can imply their purpose.

      - The response is somewhat evasive and does not leverage any context
      offered by the document to give an informed answer.


      Final Result: Bad
  - text: >-
      Reasoning why the answer may be good:

      - The provided answer is addressing the purpose of an agent (collecting
      and securely forwarding logs), aligning with the context of log collection
      and forwarding described in the document.


      Reasoning why the answer may be bad:

      - The answer is missing specificity. It does not mention on-site
      collection nor does it specify the direct forwarding feature mentioned in
      the document.

      - It lacks details specified in the document about the agent being used
      for integrations that do not use cloud feeds, e.g., firewalls.

      - The answer does not mention <ORGANIZATION> explicitly ties into the
      detection and correlation engine.


      Final result: Bad
  - text: >-
      ### Reasoning


      **Good Aspects of the Answer:**

      1. **Context Grounding:** The answer correctly pulls context from the
      document regarding email notifications.

      2. **Relevance:** The answer attempts to address the purpose of the email
      notifications checkbox directly.


      **Bad Aspects of the Answer:**

      1. **Key/Value/Event Name Accuracy:** The document outlines a checkbox
      related to enabling or disabling email notifications, but the answer uses
      placeholder text "ORGANIZATION_2," which needs replacement for accuracy.

      2. **Conciseness:** The answer is somewhat repetitive with the phrasing
      "ORGANIZATION_2 or disable," which should clearly state "enable or
      disable."

      3. **Specificity:** The answer lacks the specific detail from the document
      that this is specific to stale or archived sensors and involves System
      Admins.


      ### Final Evaluation


      **Final Result:** `Bad`


      The placeholder text makes the information ambiguous and not actionable.
      Additionally, there is a slight redundancy and missing specific roles
      (System Admin) and context (stale/archived sensors) necessary for
      precision.
  - text: >-
      Reasoning why the answer may be good:

      - The answer provides a specific URL, which is required by the question.

      - It appears to be in the format expected for image URLs as hinted at in
      the document.


      Reasoning why the answer may be bad:

      - The provided answer does not match the precise URL given in the
      document.

      - The correct URL for the second query should be
      `..\/..\/_images\/hunting_http://miller.co`, while the answer contains
      `hunting_http://www.flores.net/`, which is not mentioned in the document.

      - The answer does not reflect careful cross-referencing with the provided
      document.


      Final result: Bad
inference: true
model-index:
  - name: SetFit with BAAI/bge-base-en-v1.5
    results:
      - task:
          type: text-classification
          name: Text Classification
        dataset:
          name: Unknown
          type: unknown
          split: test
        metrics:
          - type: accuracy
            value: 0.4788732394366197
            name: Accuracy

SetFit with BAAI/bge-base-en-v1.5

This is a SetFit model that can be used for Text Classification. This SetFit model uses BAAI/bge-base-en-v1.5 as the Sentence Transformer embedding model. A LogisticRegression instance is used for classification.

The model has been trained using an efficient few-shot learning technique that involves:

  1. Fine-tuning a Sentence Transformer with contrastive learning.
  2. Training a classification head with features from the fine-tuned Sentence Transformer.

Model Details

Model Description

Model Sources

Model Labels

Label Examples
0
  • 'Reasoning why the answer may be good:\n- The answer attempts to address the significance of considering all the answers together, which is the core of the question.\n\nReasoning why the answer may be bad:\n- The provided answer does not specifically mention or directly link to the key points raised in the provided document.\n- It lacks specificity and grounding in the text, failing to reference important considerations such as the significance of the machines involved, the severity of the behavior, and the significance of the users involved.\n- It does not directly explain why combining all the answers aids in determining if the behavior is malicious.\n\nFinal Result: Bad'
  • 'The answer provided is:\n\n"The information provided doesn't cover this specific query. Please refer to additional sources or provide more context to obtain a comprehensive answer."\n\n### Evaluation\n\n1. Context Grounding: \n- Negative: The provided document actually contains a detailed procedure for excluding MalOps. The answer incorrectly claims the information does not cover the query.\n\n2. Relevance: \n- Negative: The answer does not address the question of what the process is, instead, it diverts the user to additional sources.\n\n3. Conciseness: \n- Negative: It doesn't provide concise information pertinent to the question asked.\n\n4. Specificity: \n- Negative: The answer is too general and lacks any specifics related to the step-by-step process detailed in the document.\n\n5. Correct Key/Value/Event Name:\n- Negative: No keys or values related to the exclusion process (like “Exclude” or “allowlist”) are mentioned, which the document clearly outlines.\n\n### Reasoning\n\n- Good points: There are actually no good points since the answer is incorrect and not useful.\n- Bad points: The answer dismisses the information when the procedure is clearly mapped out in the document. It fails to provide the necessary details from the document.\n\n### Final Result\nBad'
  • 'Reasoning:\n\nGood Elements:\n1. Conciseness: The provided answer is concise and directly specifies the action needed for a quarantined file.\n2. Relevance: The answer directly addresses the question, mentioning that the file should be un-quarantined.\n\nBad Elements:\n1. Context Grounding: The answer only partially references the document without showing a comprehensive understanding.\n2. Completeness: The answer mentions un-quarantining but does not provide specifics about the subsequent steps needed for submitting a quarantined file as a false positive.\n3. Format and Clarity: It omits the mention of the prerequisite or steps for un-quarantining mentioned in the document.\n\nFinal Result:\nBad \nThe answer is accurate but lacks the necessary depth and context to be fully correct. It should have included the pre-requisite and clarified the steps for submission after un-quarantining.'
1
  • 'Reasoning:\n\nPositive Aspects:\n1. Context Grounding: The answer mentions a dump file and relates it to the contents of the sensor’s RAM at the time of failure, which is consistent with the provided document.\n2. Relevance: The answer is directed at what the computer generates in case of a system failure.\n\nNegative Aspects:\n1. Specificity: While it correctly mentions that the dump file contains the entire contents of the sensor's RAM at the time of the failure, it does not clearly state specifically that it is a "memory dump file," which would be more precise.\n2. Terminology: The document uses the term "memory dump file," which is more accurate and would align better with the terminology used in the question and document.\n3. Conciseness: It could be perceived as slightly verbose given the requirement for direct and precise information.\n\nGiven these points, the answer could be clearer and more specific in the terminology used.\n\nFinal Result: Bad'
  • '**Evaluation Reasoning:**\n\n1. **Context Grounding:**\n - Good Aspect: The answer is derived from the document where it mentions threat detection as a core capability of the platforms to identify cyber security threats.\n - Bad Aspect: The answer is vague and doesn’t leverage the detailed explanation provided in the document, which talks about using advanced engines, AI, ML, and behavioral analysis to identify cyber security threats.\n\n2. **Relevance:**\n - Good Aspect: The answer addresses the specific question about the purpose of the platforms threat detection abilities.\n - Bad Aspect: It fails to incorporate how the document details the processes (use of AI, ML, etc.) to identify threats.\n\n3. Conciseness:\n - Good Aspect: The answer is definitely concise.\n - Bad Aspect: It is overly concise to the point of lacking necessary detail, which makes it too general and uninformative.\n\n4. Specificity:\n - Good Aspect: The basic idea of identifying cyber security threats is correct.\n - Bad Aspect: It omits specific key elements such as AI, machine learning, and behavioral analysis mentioned in the document.\n\n5. Accuracy regarding key/value/event name: \n - Good Aspect: "Identifying cyber security threats" is a correct general purpose.\n - Bad Aspect: The answer does not mention specifically the details related to the ENGINE or specific methods/tools involved, nor does it leverage the details of how the platform operates.\n\nFinal Evaluation Result:\nBad'
  • 'Reasoning:\n\nGood Points:\n- The answer directly addresses the lack of coverage in the provided document regarding the specific query.\n\nBad Points:\n- The answer is incorrect because it states there is no information on the fifth scenario, but the document provides examples, and the evaluator should infer which of the mentioned scenarios could be considered the fifth if it was in sequence.\n- The answer does not leverage any context from the document, failing at providing even an approximate related response.\n- The answer lacks specificity and does not attempt to relate to any scenarios described.\n\nFinal Result: Bad'

Evaluation

Metrics

Label Accuracy
all 0.4789

Uses

Direct Use for Inference

First install the SetFit library:

pip install setfit

Then you can load this model and run inference.

from setfit import SetFitModel

# Download from the 🤗 Hub
model = SetFitModel.from_pretrained("Netta1994/setfit_baai_cybereason_gpt-4o_improved-cot-instructions_two_reasoning_only_reasoning_")
# Run inference
preds = model("Reasoning why the answer may be good:
- The answer provides a specific URL, which is required by the question.
- It appears to be in the format expected for image URLs as hinted at in the document.

Reasoning why the answer may be bad:
- The provided answer does not match the precise URL given in the document.
- The correct URL for the second query should be `..\/..\/_images\/hunting_http://miller.co`, while the answer contains `hunting_http://www.flores.net/`, which is not mentioned in the document.
- The answer does not reflect careful cross-referencing with the provided document.

Final result: Bad")

Training Details

Training Set Metrics

Training set Min Median Max
Word count 60 128.2029 239
Label Training Sample Count
0 34
1 35

Training Hyperparameters

  • batch_size: (16, 16)
  • num_epochs: (5, 5)
  • max_steps: -1
  • sampling_strategy: oversampling
  • num_iterations: 20
  • body_learning_rate: (2e-05, 2e-05)
  • head_learning_rate: 2e-05
  • loss: CosineSimilarityLoss
  • distance_metric: cosine_distance
  • margin: 0.25
  • end_to_end: False
  • use_amp: False
  • warmup_proportion: 0.1
  • l2_weight: 0.01
  • seed: 42
  • eval_max_steps: -1
  • load_best_model_at_end: False

Training Results

Epoch Step Training Loss Validation Loss
0.0058 1 0.2486 -
0.2890 50 0.2626 -
0.5780 100 0.2394 -
0.8671 150 0.1005 -
1.1561 200 0.0028 -
1.4451 250 0.002 -
1.7341 300 0.0018 -
2.0231 350 0.0016 -
2.3121 400 0.0016 -
2.6012 450 0.0014 -
2.8902 500 0.0013 -
3.1792 550 0.0012 -
3.4682 600 0.0012 -
3.7572 650 0.0012 -
4.0462 700 0.0012 -
4.3353 750 0.0012 -
4.6243 800 0.0011 -
4.9133 850 0.0011 -

Framework Versions

  • Python: 3.10.14
  • SetFit: 1.1.0
  • Sentence Transformers: 3.1.0
  • Transformers: 4.44.0
  • PyTorch: 2.4.1+cu121
  • Datasets: 2.19.2
  • Tokenizers: 0.19.1

Citation

BibTeX

@article{https://doi.org/10.48550/arxiv.2209.11055,
    doi = {10.48550/ARXIV.2209.11055},
    url = {https://arxiv.org/abs/2209.11055},
    author = {Tunstall, Lewis and Reimers, Nils and Jo, Unso Eun Seo and Bates, Luke and Korat, Daniel and Wasserblat, Moshe and Pereg, Oren},
    keywords = {Computation and Language (cs.CL), FOS: Computer and information sciences, FOS: Computer and information sciences},
    title = {Efficient Few-Shot Learning Without Prompts},
    publisher = {arXiv},
    year = {2022},
    copyright = {Creative Commons Attribution 4.0 International}
}