pki commited on
Commit
ee34e24
1 Parent(s): 31c0e7f

Upload 4 files

Browse files

https://dataverse.harvard.edu/dataset.xhtml?persistentId=doi:10.7910/DVN/1TCFII


Cybersecurity NER corpus 2019
Version 1.0
Saganowski, Stanisław, 2020, "Cybersecurity NER corpus 2019", https://doi.org/10.7910/DVN/1TCFII, Harvard Dataverse, V1
Learn about Data Citation Standards.
Dataset Metrics
885 Downloads
Description
The cybersecurity NER corpus 2019 contains two corpora:

soft_flaw - 1000 binary annotated tweets (TRUE: tweet mentions a software/system/device related security issue (vulnerability, exploit, patch), a malware, or a hacking method; FALSE: otherwise)
class distribution: TRUE - 283, FALSE - 717
soft_flaw_NER - ca. 1000 NER annotations marking the name of the software/system/device/company with a security related issue, or the name of a malware


The same tweet might be included in both corpora, however the vast majority of tweets is different across two corpora.
Files are in the jsonl format. (2019-12-01)
Subject Computer and Information Science
Keyword corpus, cybersecurity, NER
License/Data Use Agreement

[Creative Commons CC0 1.0 Universal Public Domain Dedication. ] CC0 1.0

Files
Metadata
Terms
Versions

Search
Filter by

1 to 2 of 2 Files


soft_flaw.jsonl
Unknown - 415.1 KB
Published Jun 14, 2020
439 Downloads
MD5: 2e4...c18
1000 binary annotated tweets (TRUE: tweet mentions a software/sytem/device related security issue (vulnerability, exploit, patch), a malware software, or a hacking method; FALSE: otherwise)


soft_flaw_NER.jsonl
Unknown - 955.6 KB
Published Jun 14, 2020
446 Downloads
MD5: f94...16b
ca. 1000 NER annotated tweets (the annotation marks the name of the software/system/device/company with a security related issue, or the name of a malware software

doi 10.7910_DVN_1TCFII-soft_flaw.jsonl-endnote.xml ADDED
@@ -0,0 +1 @@
 
 
1
+ <?xml version='1.0' encoding='UTF-8'?><xml><records><record><ref-type name="Dataset">59</ref-type><contributors><authors><author>Saganowski, Stanisław</author></authors></contributors><titles><title>Cybersecurity NER corpus 2019</title></titles><section>2020-06-14</section><dates><year>2020</year></dates><edition>V1</edition><keywords><keyword>corpus</keyword><keyword>cybersecurity</keyword><keyword>NER</keyword></keywords><publisher>Harvard Dataverse</publisher><urls><related-urls><url>https://doi.org/10.7910/DVN/1TCFII</url></related-urls></urls><custom1>soft_flaw.jsonl</custom1><electronic-resource-num>doi/10.7910/DVN/1TCFII</electronic-resource-num></record></records></xml>
doi 10.7910_DVN_1TCFII-soft_flaw_NER.jsonl-endnote.xml ADDED
@@ -0,0 +1 @@
 
 
1
+ <?xml version='1.0' encoding='UTF-8'?><xml><records><record><ref-type name="Dataset">59</ref-type><contributors><authors><author>Saganowski, Stanisław</author></authors></contributors><titles><title>Cybersecurity NER corpus 2019</title></titles><section>2020-06-14</section><dates><year>2020</year></dates><edition>V1</edition><keywords><keyword>corpus</keyword><keyword>cybersecurity</keyword><keyword>NER</keyword></keywords><publisher>Harvard Dataverse</publisher><urls><related-urls><url>https://doi.org/10.7910/DVN/1TCFII</url></related-urls></urls><custom1>soft_flaw_NER.jsonl</custom1><electronic-resource-num>doi/10.7910/DVN/1TCFII</electronic-resource-num></record></records></xml>
soft_flaw.jsonl ADDED
The diff for this file is too large to render. See raw diff
 
soft_flaw_NER.jsonl ADDED
The diff for this file is too large to render. See raw diff