July 4, 2024, 11:02 a.m. | Partha Chakraborty, Krishna Kanth Arumugam, Mahmoud Alfadel, Meiyappan Nagappan, Shane McIntosh

cs.CR updates on arXiv.org arxiv.org

arXiv:2407.03093v1 Announce Type: cross
Abstract: The impact of software vulnerabilities on everyday software systems is significant. Despite deep learning models being proposed for vulnerability detection, their reliability is questionable. Prior evaluations show high recall/F1 scores of up to 99%, but these models underperform in practical scenarios, particularly when assessed on entire codebases rather than just the fixing commit. This paper introduces Real-Vul, a comprehensive dataset representing real-world scenarios for evaluating vulnerability detection models. Evaluating DeepWukong, LineVul, ReVeal, and …

arxiv cs.ai cs.cr cs.lg cs.se datasets deep learning detection high impact performance recall reliability software software systems software vulnerabilities systems vulnerabilities vulnerability vulnerability detection

Cyber Security Project Engineer

@ Dezign Concepts LLC | Chantilly, VA

Cloud Cybersecurity Incident Response Lead

@ Maveris | Martinsburg, West Virginia, United States

Sr Staff Security Researcher (Malware Research - Antivirus Systems)

@ Palo Alto Networks | Santa Clara, CA, United States

Identity & Access Management, Senior Associate

@ PwC | Toronto - 18 York Street

Senior Manager, AI Security

@ Lloyds Banking Group | London 10 Gresham Street

Senior Red Team Engineer

@ Adobe | Remote California