100+ datasets found
  1. e

    Impact Factors of Information and Computer Security

    • exaly.com
    csv
    Updated Jun 9, 2022
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    exaly (2022). Impact Factors of Information and Computer Security [Dataset]. https://exaly.com/journal/32529/information-and-computer-security/
    Explore at:
    csvAvailable download formats
    Dataset updated
    Jun 9, 2022
    Dataset authored and provided by
    exaly
    License

    Attribution-ShareAlike 4.0 (CC BY-SA 4.0)https://creativecommons.org/licenses/by-sa/4.0/
    License information was derived automatically

    Description

    This is the historic impact factors of Information and Computer Security computed for each year in CSV format. The first column shows the exaly JournalID for mixing this table with those of other journals

  2. Dataset with cyber attacks in HoneySELK

    • ieee-dataport.org
    Updated Sep 3, 2020
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Gildasio A. de Oliveira Junior (2020). Dataset with cyber attacks in HoneySELK [Dataset]. http://doi.org/10.21227/kg7v-3490
    Explore at:
    Dataset updated
    Sep 3, 2020
    Dataset provided by
    Institute of Electrical and Electronics Engineershttp://www.ieee.ro/
    Authors
    Gildasio A. de Oliveira Junior
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Due to the large number of vulnerabilities in information systems and the continuous activity of attackers, techniques for malicious traffic detection are required to identify and protect against cyber-attacks. Therefore, it is important to intentionally operate a cyber environment to be invaded and compromised in order to allow security professionals to analyze the evolution of the various attacks and exploited vulnerabilities.This dataset includes 2016, 2017 and 2018 cyber attacks in the HoneySELK environment.HoneySELK was developed to control, capture, analyze and visualize new and unknown attacks in real time within the research laboratory of the Electrical Engineering Department of the University of Brasília. - Rodrigues, G.A.P.; Albuquerque, R.d.O.; de Deus, F.E.G.; de Sousa, R.T., Jr.; de Oliveira Júnior, G.A. Cybersecurity and Network Forensics: Analysis of Malicious Traffic towards a Honeynet with Deep Packet Inspection. Appl. Sci. 2017, 7, 1082 (https://www.mdpi.com/2076-3417/7/10/1082).- Oliveira Júnior, G.A.; de Sousa, R.T., Jr.; de Albuquerque, R.O.; Canedo, E.D.; Grégio, A. HoneySELK: Um Ambiente para Pesquisa e Visualização de Ataques Cibernéticos em Tempo Real. In Proceedings of the XVI Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, Niteroi, Rio de Janeiro, Brazil, 7–10 November 2016; pp. 697–706 (http://sbseg2016.ic.uff.br/pt/anais.php and https://repositorio.unb.br/handle/10482/22886).- Oliveira Jr, G. A., Sousa Jr, R. T. de, Tenório, D. F. (2015). Desenvolvimento de um Ambiente Honeynet Virtual para Aplicação Governamental. In: The Ninth International Conference on Forensic Computer Science. v. 1. p. 70-80 (http://www.icofcs.org/2015/papers-published-009.html).

  3. w

    Cyber intelligence (Computer security)

    • workwithdata.com
    Updated Apr 13, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Work With Data (2024). Cyber intelligence (Computer security) [Dataset]. https://www.workwithdata.com/topic/cyber-intelligence-computer-security
    Explore at:
    Dataset updated
    Apr 13, 2024
    Dataset authored and provided by
    Work With Data
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Explore Cyber intelligence (Computer security) through unique data from multiples sources: key facts, real-time news, interactive charts, detailed maps & open datasets

  4. Additional computer security parameters in the U.S. 2022

    • statista.com
    Updated Feb 7, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Statista (2024). Additional computer security parameters in the U.S. 2022 [Dataset]. https://www.statista.com/statistics/1291864/computer-security-parameters-us/
    Explore at:
    Dataset updated
    Feb 7, 2024
    Dataset authored and provided by
    Statistahttp://statista.com/
    Time period covered
    2022
    Area covered
    United States
    Description

    Since 2021, the majority of respondents in the U.S. had additional security parameters, such as their computer requiring a password in order to regain access after a period of inactivity, on both their work and home computer. Only 15 percent of respondents had no such security parameters on their computers in 2022.

  5. I

    India Cyber Security Incidents: Total

    • ceicdata.com
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    CEICdata.com, India Cyber Security Incidents: Total [Dataset]. https://www.ceicdata.com/en/india/information-technology-statistics-cyber-security-incidents/cyber-security-incidents-total
    Explore at:
    Dataset provided by
    CEICdata.com
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Time period covered
    Dec 1, 2011 - Dec 1, 2022
    Area covered
    India
    Variables measured
    Technology
    Description

    India Cyber Security Incidents: Total data was reported at 1,391,457.000 Unit in 2022. This records a decrease from the previous number of 1,402,809.000 Unit for 2021. India Cyber Security Incidents: Total data is updated yearly, averaging 49,455.000 Unit from Dec 2004 to 2022, with 19 observations. The data reached an all-time high of 1,402,809.000 Unit in 2021 and a record low of 23.000 Unit in 2004. India Cyber Security Incidents: Total data remains active status in CEIC and is reported by Indian Computer Emergency Response Team. The data is categorized under India Premium Database’s Transportation, Post and Telecom Sector – Table IN.TF010: Information Technology Statistics: Cyber Security Incidents.

  6. e

    Impact Factors of Journal of Computer Security

    • exaly.com
    csv
    Updated Jun 11, 2022
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    exaly (2022). Impact Factors of Journal of Computer Security [Dataset]. https://exaly.com/journal/25998/journal-of-computer-security/
    Explore at:
    csvAvailable download formats
    Dataset updated
    Jun 11, 2022
    Dataset authored and provided by
    exaly
    License

    Attribution-ShareAlike 4.0 (CC BY-SA 4.0)https://creativecommons.org/licenses/by-sa/4.0/
    License information was derived automatically

    Description

    This is the historic impact factors of Journal of Computer Security computed for each year in CSV format. The first column shows the exaly JournalID for mixing this table with those of other journals

  7. D

    Cyber Security Market Report | Global Forecast From 2023 To 2032

    • dataintelo.com
    csv, pdf, pptx
    Updated Sep 3, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Dataintelo (2023). Cyber Security Market Report | Global Forecast From 2023 To 2032 [Dataset]. https://dataintelo.com/report/global-cyber-security-market
    Explore at:
    pdf, csv, pptxAvailable download formats
    Dataset updated
    Sep 3, 2023
    Dataset authored and provided by
    Dataintelo
    License

    https://dataintelo.com/privacy-and-policyhttps://dataintelo.com/privacy-and-policy

    Time period covered
    2024 - 2032
    Area covered
    Global
    Description

    The Global Cyber Security Market size is expected to grow from $137.8 billion in 2021 to $XX billion by 2028, at a CAGR of 10.3%. The growth of the market can be attributed to the increasing number of cyber-attacks and data breaches, rising adoption of cloud-based cybersecurity solutions, and growing demand for integrated security solutions

    Cyber security is the practice of protecting electronic information by mitigating information risks and vulnerabilities. It includes the prevention of unauthorized access, use, disclosure, interception, or destruction of data. Cybersecurity solutions are used to protect a variety of digital assets such as computer networks, internet-connected devices, and individual users’ digital identities.

    On the basis of Type, the market is segmented into On-premise, Cloud-based. The on-premise segment is expected to account for the largest share of the global cyber security market in 2021.


    On-premise:

    On-premise cyber security is a type of security software that is installed on the user's computer or network. It provides protection against cyber-attacks on the user's devices and data. On-premise cyber security solutions are typically used by businesses and organizations that have a large number of computers and users. They offer more control over the security settings and features than cloud-based solutions.


    Cloud-based:

    Cloud-based cyber security is a form of cyber security that uses cloud computing technology to protect networks and systems from unauthorized access, theft, or damage. Cloud-based cyber security solutions are delivered through the internet, which allows users to access them from anywhere in the world. Cloud-based cyber security solutions are typically subscription-based, which means users pay a monthly or annual fee to use them. Cloud-based cyber security solutions have several advantages over traditional on-premise cyber security solutions. First, they are more affordable because users only pay for the services they need. Second, they are easier to deploy and manage than on-premise solutions.

    On the basis of Application, the market is segmented into SMBs, Large Enterprises. The SMBs segment is expected to account for the largest share of the global cyber security market in 2021.


    SMBs:

    Cyber Security is used to protect SMBs from cyber-attacks. It can be used to protect data, networks, computers, and other devices. Cyber Security can also be used to protect against ransomware attacks, malware attacks, and other types of cyber-attacks. SMBs can use Cyber Security in a number of ways To protect their data from being stolen or compromised; To protect their networks from being hacked or attacked; To protect their computers and devices from being infected with malware or ransomware; To protect themselves from financial losses caused by cyber-attacks; To meet compliance requirements.


    Large Enterprises:

    Cyber Security is used to protect large enterprises from cybercrime, data theft, and other online threats. Cyber Security solutions help protect enterprise networks, systems, and data from unauthorized access, use, or disclosure. They also help protect against malware and other attacks that can harm business operations or disrupt critical services. Cyber Security solutions for large enterprises typically include a combination of products and services such as network security appliances, firewalls, intrusion detection/prevention systems (IDS/IPS), anti-virus software, Email Security solutions, Web filtering solutions, Disaster Recovery Services, and Managed Security Services. Many of these solutions are delivered as cloud-based services.

    On the basis of Region, the market is segmented into North America, Latin America, Europe, Asia Pacific, the Middle East and Africa. North America is expected to lead the global cyber security market in terms of revenue during the forecast period. Latin America is expected to be the fastest-growing region during the forecast period. Europe is expected to be the second-largest market for cyber security during the forecast period. The Asia Pacific is expected to be the third-largest market for cyber security during the forecast period. The growth of this region can be attributed to the rising adoption of cloud-based cyber security solutions by enterprises in this region.

    Report Scope

    </tr&

    Report AttributesReport Details
  8. Spain: automated computer cyber security measures H1 2020-H1 2022

    • statista.com
    Updated Feb 21, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Statista (2024). Spain: automated computer cyber security measures H1 2020-H1 2022 [Dataset]. https://www.statista.com/statistics/772282/systems-from-cybersecurity-employees-by-the-netizens-automated/
    Explore at:
    Dataset updated
    Feb 21, 2024
    Dataset authored and provided by
    Statistahttp://statista.com/
    Area covered
    Spain
    Description

    In the first half of 2022, antivirus software remained the most employed automated cyber security measure by Spanish users on their household computers, being used by 57.4 percent of respondents. Operative system updates were the second most popular, as 54 percent of interviewees reported. Meanwhile, approximately 13 percent of respondents claimed to apply to not have any security measures on these devices.

  9. m

    Computer Security For Consumer Market

    • marketresearchintellect.com
    Updated May 19, 2021
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Market Research Intellect (2021). Computer Security For Consumer Market [Dataset]. https://www.marketresearchintellect.com/product/computer-security-for-consumer-market-size-forecast/
    Explore at:
    Dataset updated
    May 19, 2021
    Dataset authored and provided by
    Market Research Intellect
    License

    https://www.marketresearchintellect.com/privacy-policyhttps://www.marketresearchintellect.com/privacy-policy

    Area covered
    Global
    Description

    Computer Security For Consumer Market is expected to increase at a CAGR of 3 to 5 percent, from its estimated valuation of USD XX Million by 2031

  10. Number of cybersecurity professionals worldwide 2023, by country

    • statista.com
    Updated Jan 8, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Statista (2024). Number of cybersecurity professionals worldwide 2023, by country [Dataset]. https://www.statista.com/statistics/1172449/worldwide-cybersecurity-workforce/
    Explore at:
    Dataset updated
    Jan 8, 2024
    Dataset authored and provided by
    Statistahttp://statista.com/
    Time period covered
    2023
    Area covered
    Worldwide
    Description

    The number of professionals working in the cybersecurity industry was estimated to be over 1.3 million in the United States in 2023. The number of cybersecurity professionals globally stood at 5.45 million, up from 4.6 million in 2022. Cybersecurity refers to the practice of protecting computer information systems, hardware, networks, and data from cyberattacks. As awareness of cyber threats is rising, so is the size of the global cybersecurity market.

    The cybersecurity workforce is growing fast, but demand is growing faster

    Cybersecurity workers have become some of the most in-demand members of today’s labor force with some specific roles being particularly difficult to fill, such as cloud security, security operations, or network security experts. In 2022, China and India were the two countries with the largest cybersecurity workforce gap, with a shortage of just under 1.5 million and over half a million cybersecurity professionals respectively.

    The wider context of tech layoffs

    The struggle faced by employers worldwide to recruit qualified and skilled professionals to fill cybersecurity roles runs counter to the recent mass layoffs in the technology sector. Although COVID-19 restrictions, which triggered the layoffs in 2020, loosened up in 2021, factors such as the Russia-Ukraine war, rising inflation, and concerns about an economic recession continue to have a significant impact on the tech industry.

  11. Cyber-security Modbus ICS dataset

    • ieee-dataport.org
    Updated Jan 31, 2019
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Ivo Frazão (2019). Cyber-security Modbus ICS dataset [Dataset]. http://doi.org/10.21227/pjff-1a03
    Explore at:
    Dataset updated
    Jan 31, 2019
    Dataset provided by
    Institute of Electrical and Electronics Engineershttp://www.ieee.ro/
    Authors
    Ivo Frazão
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    This dataset was generated on a small-scale process automation scenario using MODBUS/TCP equipment, for research on the application of ML techniques to cybersecurity in Industrial Control Systems. The testbed emulates a CPS process controlled by a SCADA system using the MODBUS/TCP protocol. It consists of a liquid pump simulated by an electric motor controlled by a variable frequency drive (allowing for multiple rotor speeds), which in its turn controlled by a Programmable Logic Controller (PLC). The motor speed is determined by a set of predefined liquid temperature thresholds, whose measurement is provided by a MODBUS Remote Terminal Unit (RTU) device providing a temperature gauge, which is simulated by a potentiometer connected to an Arduino. The PLC communicates horizontally with the RTU, providing insightful knowledge of how this type of communications may have an effect on the overall system. The PLC also communicates with the Human-Machine Interface (HMI) controlling the system. The testbed is depicted in the image hereby included.The provided sample corresponds to roughly one third of the total available captured traces.The full network trace data sets are available at: https://github.com/tjcruz-dei/ICS_PCAPS/releases/tag/MODBUSTCP%231 This dataset was produced as part of the research effort for the ATENA H2020 EC project (H2020-DS-2015-1 700581). Citation RequestFrazão, I. and Pedro Henriques Abreu and Tiago Cruz and Araújo, H. and Simões, P. , "Denial of Service Attacks: Detecting the frailties of machine learning algorithms in the Classication Process", in 13th International Conference on Critical Information Infrastructures Security (CRITIS 2018), ed. Springer, Kaunas, Lithuania, September 24-26, 2018, Springer series on Security and Cryptology , 2018. DOI: 10.1007/978-3-030-05849-4_19

  12. w

    Computer security

    • workwithdata.com
    Updated Apr 8, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Work With Data (2024). Computer security [Dataset]. https://www.workwithdata.com/object/computer-security-book-by-o-f-bulmer-0000
    Explore at:
    Dataset updated
    Apr 8, 2024
    Dataset authored and provided by
    Work With Data
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Explore Computer security through unique data from multiples sources: key facts, real-time news, interactive charts, detailed maps & open datasets

  13. m

    Healthcare Cyber Security Market Size, Share | Forecast to 2032

    • market.us
    csv, pdf
    Updated Jun 21, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Market.us (2023). Healthcare Cyber Security Market Size, Share | Forecast to 2032 [Dataset]. https://market.us/report/healthcare-cyber-security-market/
    Explore at:
    csv, pdfAvailable download formats
    Dataset updated
    Jun 21, 2023
    Dataset provided by
    Market.us
    License

    https://market.us/privacy-policy/https://market.us/privacy-policy/

    Time period covered
    2022 - 2032
    Area covered
    Global
    Description

    Table of Contents

    Report Overview

    The global Healthcare Cyber Security market was worth USD 15.2 Bn in 2022. It is projected to grow at a CAGR of 17.1% and is expected to reach USD 70.8 Bn from 2023 to 2032. Cyber security is a method of managing risk and software that can prevent data theft and unauthorized access from hackers, devices, healthcare data, or programs. There are many advanced cybersecurity solutions for healthcare.

    Cyber security companies specializing in healthcare provide solutions and services to protect hospitals and patients from cyber-attacks and data breaches. Protecting the confidentiality, integrity, or availability of data is called cybersecurity or information security. Read More

  14. w

    Data from: Principles of computer security : CompTIA Security+ and beyond

    • workwithdata.com
    Updated Apr 14, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Work With Data (2024). Principles of computer security : CompTIA Security+ and beyond [Dataset]. https://www.workwithdata.com/object/principles-computer-security-comptia-security-beyond-book-by-wm-arthur-conklin-0000
    Explore at:
    Dataset updated
    Apr 14, 2024
    Dataset authored and provided by
    Work With Data
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Explore Principles of computer security : CompTIA Security+ and beyond through unique data from multiples sources: key facts, real-time news, interactive charts, detailed maps & open datasets

  15. o

    Influencing Mental Models of Computer Security

    • osf.io
    Updated Oct 28, 2016
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Emilee Rader; Rick Wash (2016). Influencing Mental Models of Computer Security [Dataset]. https://osf.io/m8svp
    Explore at:
    Dataset updated
    Oct 28, 2016
    Dataset provided by
    Center For Open Science
    Authors
    Emilee Rader; Rick Wash
    Description

    This project investigates how mental models of computer security are formed, how ideas and information about computer security are incorporated into mental models, and how they are transmitted from person to person. It measures the prevalence of different mental models and correlates them with logs of actual security behaviors. Through these investigations, this project seeks to characterize the reasons that many everyday computer users choose not to act securely — a question which is one of the biggest challenges of computer security.

  16. Building Stronger Cyber Security

    • open.canada.ca
    • ouvert.canada.ca
    pdf
    Updated Mar 1, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Communications Security Establishment Canada (2023). Building Stronger Cyber Security [Dataset]. https://open.canada.ca/data/en/dataset/255adfc0-57f6-47d9-ba80-4e563c025420
    Explore at:
    pdfAvailable download formats
    Dataset updated
    Mar 1, 2023
    Dataset provided by
    Communications Security Establishment Canadahttps://cyber.gc.ca/en/
    License

    Open Government Licence - Canada 2.0https://open.canada.ca/en/open-government-licence-canada
    License information was derived automatically

    Description

    o Top 10 For Everyone o Put Your Money Where Your Data Is – Invest In Cyber Security o CSE’s Assessment On Cyber Threats To Canada’s Democratic Process o The Forecast On Cloud Computing o Cyber Hygiene Series: Social Media o CSE In The Community

  17. Global biggest cybersecurity threats in the following year per CISOs 2023

    • statista.com
    • stelinmart.com
    • +1more
    Updated May 29, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Statista (2023). Global biggest cybersecurity threats in the following year per CISOs 2023 [Dataset]. https://www.statista.com/statistics/1350460/cybersecurity-threats-at-companies-worldwide-cisos/
    Explore at:
    Dataset updated
    May 29, 2023
    Dataset authored and provided by
    Statistahttp://statista.com/
    Time period covered
    Jan 30, 2023 - Feb 7, 2023
    Area covered
    Worldwide
    Description

    According to a 2023 survey of Chief Information Security Officers (CISO) worldwide, e-mail fraud was a leading cybersecurity risk, with roughly 33 percent naming it as one of the three major cybersecurity threats. A further share of 30 percent of the respondents found insider threats to be a significant risk to their organizations' cyber security. Cloud account compromise and DDoS attacks followed closely, with 29 percent.

  18. m

    Data for: Subduing Cyber Threats to Secure the Financial Sector of...

    • data.mendeley.com
    Updated Jul 7, 2019
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Md. Ashabur Rahman (2019). Data for: Subduing Cyber Threats to Secure the Financial Sector of Bangladesh [Dataset]. http://doi.org/10.17632/6bx53k6zbt.1
    Explore at:
    Dataset updated
    Jul 7, 2019
    Authors
    Md. Ashabur Rahman
    License

    Attribution-NonCommercial 3.0 (CC BY-NC 3.0)https://creativecommons.org/licenses/by-nc/3.0/
    License information was derived automatically

    Area covered
    Bangladesh
    Description

    The banking system of Bangladesh is facing major security threats because it is easier to get cash and customer’s information from this sector. To ensure cyber security of the financial services organizations, introducing cutting-edge technologies, artificial intelligence and orchestration are essential. ICT related training among the employees as well as raising technological awareness among the computer users can prevent the problem. Government should take bold action to combat the cyber crooks.

  19. e

    Impact Factors of Computer Security Foundations Workshop (CSFW), Proceedings...

    • exaly.com
    csv
    Updated May 2, 2022
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    exaly (2022). Impact Factors of Computer Security Foundations Workshop (CSFW), Proceedings of the IEEE [Dataset]. https://exaly.com/journal/84677/computer-security-foundations-workshop-csfw-proceedings-of-the-ieee/
    Explore at:
    csvAvailable download formats
    Dataset updated
    May 2, 2022
    Dataset authored and provided by
    exaly
    License

    Attribution-ShareAlike 4.0 (CC BY-SA 4.0)https://creativecommons.org/licenses/by-sa/4.0/
    License information was derived automatically

    Description

    This is the historic impact factors of Computer Security Foundations Workshop (CSFW), Proceedings of the IEEE computed for each year in CSV format. The first column shows the exaly JournalID for mixing this table with those of other journals

  20. w

    Data from: The art of war for computer security

    • workwithdata.com
    Updated Apr 14, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Work With Data (2024). The art of war for computer security [Dataset]. https://www.workwithdata.com/object/the-art-war-computer-security-book-by-tom-madsen-0000
    Explore at:
    Dataset updated
    Apr 14, 2024
    Dataset authored and provided by
    Work With Data
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Explore The art of war for computer security through unique data from multiples sources: key facts, real-time news, interactive charts, detailed maps & open datasets

Share
FacebookFacebook
TwitterTwitter
Email
Click to copy link
Link copied
Close
Cite
exaly (2022). Impact Factors of Information and Computer Security [Dataset]. https://exaly.com/journal/32529/information-and-computer-security/

Impact Factors of Information and Computer Security

Explore at:
csvAvailable download formats
Dataset updated
Jun 9, 2022
Dataset authored and provided by
exaly
License

Attribution-ShareAlike 4.0 (CC BY-SA 4.0)https://creativecommons.org/licenses/by-sa/4.0/
License information was derived automatically

Description

This is the historic impact factors of Information and Computer Security computed for each year in CSV format. The first column shows the exaly JournalID for mixing this table with those of other journals

Search
Clear search
Close search
Google apps
Main menu