11 datasets found
  1. Cybersecurity Attack Dataset

    • kaggle.com
    Updated Jul 23, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Tannu Barot (2025). Cybersecurity Attack Dataset [Dataset]. https://www.kaggle.com/datasets/tannubarot/cybersecurity-attack-and-defence-dataset
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Jul 23, 2025
    Dataset provided by
    Kagglehttp://kaggle.com/
    Authors
    Tannu Barot
    License

    MIT Licensehttps://opensource.org/licenses/MIT
    License information was derived automatically

    Description

    Overview This dataset is a comprehensive, easy-to-understand collection of cybersecurity incidents, threats, and vulnerabilities, designed to help both beginners and experts explore the world of digital security. It covers a wide range of modern cybersecurity challenges, from everyday web attacks to cutting-edge threats in artificial intelligence (AI), satellites, and quantum computing. Whether you're a student, a security professional, a researcher, or just curious about cybersecurity, this dataset offers a clear and structured way to learn about how cyber attacks happen, what they target, and how to defend against them.

    With 14134 entries and 15 columns, this dataset provides detailed insights into 26 distinct cybersecurity domains, making it a valuable tool for understanding the evolving landscape of digital threats. It’s perfect for anyone looking to study cyber risks, develop strategies to protect systems, or build tools to detect and prevent attacks.

    What’s in the Dataset? The dataset is organized into 16 columns that describe each cybersecurity incident or research scenario in detail:

    ID: A unique number for each entry (e.g., 1, 2, 3). Title: A short, descriptive name of the attack or scenario (e.g., "Authentication Bypass via SQL Injection"). Category: The main cybersecurity area, like Mobile Security, Satellite Security, or AI Exploits. Attack Type: The specific kind of attack, such as SQL Injection, Cross-Site Scripting (XSS), or GPS Spoofing. Scenario Description: A plain-language explanation of how the attack works or what the scenario involves. Tools Used: Software or tools used to carry out or test the attack (e.g., Burp Suite, SQLMap, GNURadio). Attack Steps: A step-by-step breakdown of how the attack is performed, written clearly for all audiences. Target Type: The system or technology attacked, like web apps, satellites, or login forms. Vulnerability: The weakness that makes the attack possible (e.g., unfiltered user input or weak encryption). MITRE Technique: A code from the MITRE ATT&CK framework, linking the attack to a standard classification (e.g., T1190 for exploiting public-facing apps). Impact: What could happen if the attack succeeds, like data theft, system takeover, or financial loss. Detection Method: Ways to spot the attack, such as checking logs or monitoring unusual activity. Solution: Practical steps to prevent or fix the issue, like using secure coding or stronger encryption. Tags: Keywords to help search and categorize entries (e.g., SQLi, WebSecurity, SatelliteSpoofing). Source: Where the information comes from, like OWASP, MITRE ATT&CK, or Space-ISAC.

    Cybersecurity Domains Covered The dataset organizes cybersecurity into 26 key areas:

    AI / ML Security

    AI Agents & LLM Exploits

    AI Data Leakage & Privacy Risks

    Automotive / Cyber-Physical Systems

    Blockchain / Web3 Security

    Blue Team (Defense & SOC)

    Browser Security

    Cloud Security

    DevSecOps & CI/CD Security

    Email & Messaging Protocol Exploits

    Forensics & Incident Response

    Insider Threats

    IoT / Embedded Devices

    Mobile Security

    Network Security

    Operating System Exploits

    Physical / Hardware Attacks

    Quantum Cryptography & Post-Quantum Threats

    Red Team Operations

    Satellite & Space Infrastructure Security

    SCADA / ICS (Industrial Systems)

    Supply Chain Attacks

    Virtualization & Container Security

    Web Application Security

    Wireless Attacks

    Zero-Day Research / Fuzzing

    Why Is This Dataset Important? Cybersecurity is more critical than ever as our world relies on technology for everything from banking to space exploration. This dataset is a one-stop resource to understand:

    What threats exist: From simple web attacks to complex satellite hacks. How attacks work: Clear explanations of how hackers exploit weaknesses. How to stay safe: Practical solutions to prevent or stop attacks. Future risks: Insight into emerging threats like AI manipulation or quantum attacks. It’s a bridge between technical details and real-world applications, making cybersecurity accessible to everyone.

    Potential Uses This dataset can be used in many ways, whether you’re a beginner or an expert:

    Learning and Education: Students can explore how cyber attacks work and how to defend against them. Threat Intelligence: Security teams can identify common attack patterns and prepare better defenses. Security Planning: Businesses and governments can use it to prioritize protection for critical systems like satellites or cloud infrastructure. Machine Learning: Data scientists can train models to detect threats or predict vulnerabilities. Incident Response Training: Practice responding to cyber incidents, from web hacks to satellite tampering.

    Ethical Considerations Purpose: The dataset is for educational and research purposes only, to help improve cybersecurity knowledge and de...

  2. Number of data compromises and impacted individuals in U.S. 2005-2024

    • statista.com
    Updated Jul 14, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Statista (2025). Number of data compromises and impacted individuals in U.S. 2005-2024 [Dataset]. https://www.statista.com/statistics/273550/data-breaches-recorded-in-the-united-states-by-number-of-breaches-and-records-exposed/
    Explore at:
    Dataset updated
    Jul 14, 2025
    Dataset authored and provided by
    Statistahttp://statista.com/
    Area covered
    United States
    Description

    In 2024, the number of data compromises in the United States stood at 3,158 cases. Meanwhile, over 1.35 billion individuals were affected in the same year by data compromises, including data breaches, leakage, and exposure. While these are three different events, they have one thing in common. As a result of all three incidents, the sensitive data is accessed by an unauthorized threat actor. Industries most vulnerable to data breaches Some industry sectors usually see more significant cases of private data violations than others. This is determined by the type and volume of the personal information organizations of these sectors store. In 2024 the financial services, healthcare, and professional services were the three industry sectors that recorded most data breaches. Overall, the number of healthcare data breaches in some industry sectors in the United States has gradually increased within the past few years. However, some sectors saw decrease. Largest data exposures worldwide In 2020, an adult streaming website, CAM4, experienced a leakage of nearly 11 billion records. This, by far, is the most extensive reported data leakage. This case, though, is unique because cyber security researchers found the vulnerability before the cyber criminals. The second-largest data breach is the Yahoo data breach, dating back to 2013. The company first reported about one billion exposed records, then later, in 2017, came up with an updated number of leaked records, which was three billion. In March 2018, the third biggest data breach happened, involving India’s national identification database Aadhaar. As a result of this incident, over 1.1 billion records were exposed.

  3. e

    Software Vulnerability Dumps

    • data.europa.eu
    • data.public.lu
    unknown
    Updated Sep 3, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Computer Incident Response Center Luxembourg (2025). Software Vulnerability Dumps [Dataset]. https://data.europa.eu/data/datasets/software-vulnerability-dumps/embed
    Explore at:
    unknownAvailable download formats
    Dataset updated
    Sep 3, 2025
    Dataset authored and provided by
    Computer Incident Response Center Luxembourg
    Description

    A daily dump of all the vulnerability sources are exported including CVE and many others is published with the expanded values as seen on https://vulnerability.circl.lu/dumps/

  4. d

    FishVis, predicted occurrence and vulnerability for 13 fish species for...

    • catalog.data.gov
    • data.usgs.gov
    • +3more
    Updated Oct 1, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    U.S. Geological Survey (2025). FishVis, predicted occurrence and vulnerability for 13 fish species for current (1961 - 1990) and future (2046 - 2100) climate conditions in Great Lakes streams [Dataset]. https://catalog.data.gov/dataset/fishvis-predicted-occurrence-and-vulnerability-for-13-fish-species-for-current-1961-1990-a
    Explore at:
    Dataset updated
    Oct 1, 2025
    Dataset provided by
    United States Geological Surveyhttp://www.usgs.gov/
    Area covered
    The Great Lakes
    Description

    Climate change is expected to alter the distributions and community composition of stream fishes in the Great Lakes region in the 21st century, in part as a result of altered hydrological systems (stream temperature, streamflow, and habitat). Resource managers need information and tools to understand where fish species and stream habitats are expected to change under future conditions. Fish sample collections and environmental variables from multiple sources across the United States Great Lakes Basin were integrated and used to develop empirical models to predict fish species occurrence under present-day climate conditions. Random Forests models were used to predict the probability of occurrence of 13 lotic fish species within each stream reach in the study area. Downscaled climate data from general circulation models were integrated with the fish species occurrence models to project fish species occurrence under future climate conditions. The 13 fish species represented three ecological guilds associated with water temperature (cold, cool, and warm), and the species were distributed in streams across the Great Lakes region. Vulnerability (loss of species) and opportunity (gain of species) scores were calculated for all stream reaches by evaluating changes in fish species occurrence from present-day to future climate conditions. The 13 fish species included 4 cold-water species, 5 cool-water species, and 4 warm-water species. Presently, the 4 cold-water species occupy from 15 percent (55,000 kilometers [km]) to 35 percent (130,000 km) of the total stream length (369,215 km) across the study area; the 5 cool-water species, from 9 percent (33,000 km) to 58 percent (215,000 km); and the 4 warm-water species, from 9 percent (33,000 km) to 38 percent (141,000 km). Fish models linked to projections from 13 downscaled climate models projected that in the mid to late 21st century (2046–65 and 2081–2100, respectively) habitats suitable for all 4 cold-water species and 4 of 5 cool-water species under present-day conditions will decline as much as 86 percent and as little as 33 percent, and habitats suitable for all 4 warm-water species will increase as much as 33 percent and as little as 7 percent. This report documents the approach and data used to predict and project fish species occurrence under present-day and future climate conditions for 13 lotic fish species in the United States Great Lakes Basin. A Web-based decision support mapping application termed “FishVis” was developed to provide a means to integrate, visualize, query, and download the results of these projected climate-driven responses and help inform conservation planning efforts within the region. A geodatabase containing the full dataset of results that are being mapped in FishVis can be downloaded from the FishVis mapping application at http://ccviewer.wim.usgs.gov/FishVis/ or through USGS ScienceBase as a Data Release (Stewart and others, 2016). The geodatabase contains five feature classes, each with their own metadata record and include data attributed to the stream reach (fishvis_reacha83 and fishvis_search_reacha83), catchment (fishvis_catcha83 and fishvis_reacha83), and huc12 (fishvis_huc12a83). The citation for the USGS Scientific Investigation Report that documents this dataset is: Stewart, J.S., Covert, S.A., Estes, N.J., Westenbroek, S.M., Krueger, Damon, Wieferich, D.J., Slattery, M.T., Lyons, J.D., McKenna, J.E., Jr., Infante, D.M., Bruce, J.L., 2016, FishVis, A regional decision support tool for identifying vulnerabilities of riverine habitat and fishes to climate change in the Great Lakes Region: U.S. Geological Survey Scientific Investigations Report 2016-5124, 15 p., http://dx.doi.org/10.3133/sir20165124.

  5. Global number of breached user accounts Q1 2020-Q2 2025

    • statista.com
    Updated Aug 29, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Statista (2025). Global number of breached user accounts Q1 2020-Q2 2025 [Dataset]. https://www.statista.com/statistics/1307426/number-of-data-breaches-worldwide/
    Explore at:
    Dataset updated
    Aug 29, 2025
    Dataset authored and provided by
    Statistahttp://statista.com/
    Area covered
    Worldwide
    Description

    During the second quarter of 2025, data breaches exposed more than ** million records worldwide. Since the first quarter of 2020, the highest number of data records were exposed in the third quarter of ****, more than *** billion data sets. Data breaches remain among the biggest concerns of company leaders worldwide. The most common causes of sensitive information loss were operating system vulnerabilities on endpoint devices. Which industries see the most data breaches? Meanwhile, certain conditions make some industry sectors more prone to data breaches than others. According to the latest observations, the public administration experienced the highest number of data breaches between 2021 and 2022. The industry saw *** reported data breach incidents with confirmed data loss. The second were financial institutions, with *** data breach cases, followed by healthcare providers. Data breach cost Data breach incidents have various consequences, the most common impact being financial losses and business disruptions. As of 2023, the average data breach cost across businesses worldwide was **** million U.S. dollars. Meanwhile, a leaked data record cost about *** U.S. dollars. The United States saw the highest average breach cost globally, at **** million U.S. dollars.

  6. Dependabot and Security Pull Requests

    • zenodo.org
    Updated Apr 10, 2023
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Anonymous; Anonymous (2023). Dependabot and Security Pull Requests [Dataset]. http://doi.org/10.5281/zenodo.7793972
    Explore at:
    Dataset updated
    Apr 10, 2023
    Dataset provided by
    Zenodohttp://zenodo.org/
    Authors
    Anonymous; Anonymous
    Description

    This deposit contains three (3) datasets that were used in the study "Dependabot and Security Pull Requests: Large Empirical Study" (Under review). Each dataset is described as follows :

    1. Dataset (1) - Dependency Update : This dataset concerns issues related to pull requests that were created by both users and bots to manage dependency updates in GitHub projects. The search query that we used consists of looking for the keywords "Dependency, Update" in the title, body or comment of a PR created in the time period between 26/05/2017 and 15/06/2021. Note that the first date corresponds to the launch date of Dependabot that we chose as reference for all our datasets to conserve homogeneity and uniformity of PRs creation dates, and the second date corresponds to the day that we executed our collection pipeline process. We obtained a total of 6,573,489 PR-related issues belonging to a total of 927,007 repositories.
    2. Dataset (2) - Dependabot Security PRs : The second dataset is related to PRs created by Dependabot to handle security vulnerabilities in project dependencies. In the search query, we look for PR-related issues created by "Dependabot-preview" and with the label "security", also created during the time period between 26/05/2017 and 15/06/2021. With these parameters, the GitHub API returned 384,764 issues from 36,911 repositories.
    3. Dataset (3) - Manual Security PRs : For this dataset, we were interested in PRs created only by users to handle security vulnerabilities. The used query consists of searching for the keywords "Dependency, Vulnerable" in the title, body or comment of a PR created in the time period between 26/05/2017 and 15/06/2021. After the pipeline execution, we excluded the issues that were created by bots by filtering the PR authors with the GitHub user type "bot" and only keeping those with the type "user". The final results include a total of 100,102 issues for 37,845 repositories. It is worth noting that we have explored several search keywords and considered using root-based search to make sure that we covered the maximum amount of cases without missing any PRs.
  7. D

    Database Activity Monitoring Market Research Report 2033

    • dataintelo.com
    csv, pdf, pptx
    Updated Sep 30, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Dataintelo (2025). Database Activity Monitoring Market Research Report 2033 [Dataset]. https://dataintelo.com/report/database-activity-monitoring-market
    Explore at:
    csv, pdf, pptxAvailable download formats
    Dataset updated
    Sep 30, 2025
    Dataset authored and provided by
    Dataintelo
    License

    https://dataintelo.com/privacy-and-policyhttps://dataintelo.com/privacy-and-policy

    Time period covered
    2024 - 2032
    Area covered
    Global
    Description

    Database Activity Monitoring Market Outlook



    According to our latest research, the global Database Activity Monitoring (DAM) market size reached USD 3.17 billion in 2024, reflecting robust adoption across multiple industries. The market is poised for significant expansion, projected to reach USD 9.41 billion by 2033, growing at a CAGR of 12.9% during the forecast period from 2025 to 2033. This growth is primarily driven by the increasing need for real-time security, compliance with stringent regulatory requirements, and the proliferation of sophisticated cyber threats targeting critical enterprise data assets worldwide.




    The surge in demand for Database Activity Monitoring solutions is closely linked with the escalating frequency and complexity of cyberattacks. Organizations are recognizing that traditional perimeter security tools are insufficient in protecting sensitive databases from insider threats, advanced persistent threats, and zero-day vulnerabilities. This realization is pushing enterprises to adopt DAM solutions that offer real-time monitoring, alerting, and blocking of suspicious database activities. Additionally, the rise in remote work and cloud adoption has expanded the attack surface, necessitating more robust monitoring tools to ensure that database activities are continuously scrutinized and protected against unauthorized access or manipulation.




    Another critical growth driver for the Database Activity Monitoring market is the increasingly stringent regulatory landscape. Laws such as the General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA), and Payment Card Industry Data Security Standard (PCI DSS) are compelling organizations to implement advanced monitoring mechanisms to ensure data integrity and privacy. DAM solutions are uniquely positioned to help enterprises meet these compliance requirements by providing comprehensive auditing, reporting, and alerting functionalities. The ability to generate detailed activity logs and compliance reports in real time not only streamlines audits but also reduces the risk of regulatory penalties, further incentivizing adoption across highly regulated sectors.




    Technological advancements and the integration of artificial intelligence and machine learning capabilities into DAM solutions are further catalyzing market growth. Modern DAM platforms leverage AI-driven analytics to detect abnormal behavior, automate threat response, and minimize false positives, thereby enhancing operational efficiency. Additionally, the emergence of cloud-native DAM solutions is making it easier for organizations to deploy, scale, and manage monitoring tools across hybrid and multi-cloud environments. This technological evolution is particularly beneficial for small and medium enterprises (SMEs) that require cost-effective and scalable security solutions without the overhead of extensive on-premises infrastructure.




    From a regional perspective, North America continues to dominate the Database Activity Monitoring market, accounting for the largest revenue share in 2024, driven by early technology adoption, the presence of major DAM vendors, and a highly regulated business environment. However, the Asia Pacific region is anticipated to exhibit the highest CAGR during the forecast period, fueled by rapid digital transformation, increasing investments in cybersecurity infrastructure, and growing awareness of data protection best practices. Europe and Latin America are also witnessing steady growth, supported by evolving regulatory frameworks and a rising incidence of data breaches, which are compelling organizations to prioritize database security and compliance.



    Component Analysis



    The Component segment of the Database Activity Monitoring market is bifurcated into software and services, each playing a pivotal role in the overall DAM ecosystem. Software solutions form the core of DAM deployments, offering functionalities such as real-time activity monitoring, anomaly detection, and automated response to suspicious events. Modern DAM software is increasingly leveraging AI and machine learning to enhance detection accuracy and reduce manual intervention, thereby improving both security and operational efficiency. The ongoing innovation in software capabilities is crucial for organizations seeking to stay ahead of evolving threats and regulatory requirements.




    On the other h

  8. Credit Card Fraud Detection

    • kaggle.com
    Updated Oct 21, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Bhadra Mohit (2024). Credit Card Fraud Detection [Dataset]. https://www.kaggle.com/datasets/bhadramohit/credit-card-fraud-detection/discussion
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Oct 21, 2024
    Dataset provided by
    Kagglehttp://kaggle.com/
    Authors
    Bhadra Mohit
    License

    https://cdla.io/sharing-1-0/https://cdla.io/sharing-1-0/

    Description

    Credit Card Fraud: Analysis and Prevention Overview Credit card fraud represents a significant threat to the integrity of financial transactions and consumer trust in digital commerce. As the reliance on credit cards for everyday purchases continues to grow, so does the sophistication of fraudsters exploiting vulnerabilities in the system. This project aims to analyze patterns of credit card fraud, understand the factors contributing to fraudulent activities, and explore effective methods for detection and prevention.

    Dataset Description The dataset comprises 100,000 transactions generated to simulate real-world credit card activity. Each entry includes the following features:

    TransactionID: A unique identifier for each transaction, ensuring traceability. TransactionDate: The date and time when the transaction occurred, allowing for temporal analysis. Amount: The monetary value of the transaction, which can help identify unusually large transactions that may indicate fraud. MerchantID: An identifier for the merchant involved in the transaction, useful for assessing merchant-related fraud patterns. TransactionType: Indicates whether the transaction was a purchase or a refund, providing context for the activity. Location: The geographic location of the transaction, facilitating analysis of fraud trends by region. IsFraud: A binary target variable indicating whether the transaction is fraudulent (1) or legitimate (0), essential for supervised learning models. Analysis Objectives Exploratory Data Analysis (EDA):

    Examine the distribution of transaction amounts and types. Identify trends in transaction dates and locations. Analyze the ratio of fraudulent to legitimate transactions. Pattern Recognition:

    Use clustering techniques to group transactions and identify unusual patterns. Explore correlations between transaction features and the occurrence of fraud. Fraud Detection Modeling:

    Implement machine learning algorithms (e.g., logistic regression, decision trees, random forests) to build predictive models that can classify transactions as fraudulent or legitimate. Evaluate model performance using metrics such as accuracy, precision, recall, and the F1 score. Feature Importance Analysis:

    Determine which features contribute most significantly to the detection of fraud, aiding in the refinement of fraud detection systems. Potential Solutions Real-time Monitoring Systems: Develop systems capable of analyzing transactions in real-time, flagging suspicious activities based on learned patterns and thresholds. Consumer Education: Promote awareness among consumers about the signs of credit card fraud and best practices for safeguarding personal information. Collaboration with Merchants: Work closely with merchants to implement better security measures, such as enhanced verification processes for high-risk transactions. Regulatory Compliance: Ensure compliance with regulations and standards (e.g., PCI DSS) to enhance security protocols across the payment ecosystem. Conclusion Understanding and addressing credit card fraud is vital for maintaining consumer confidence and the overall health of the financial system. Through rigorous analysis and the application of advanced machine learning techniques, this project aims to contribute valuable insights and practical solutions for combating credit card fraud effectively.

  9. D

    PROactive Cohort Study: Data

    • dataverse.nl
    docx, pdf, xlsx
    Updated Oct 21, 2024
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Sanne Nijhof; Sanne Nijhof; Elise van de Putte; Elise van de Putte; Johanna Wilhelmina Hoefnagels; Johanna Wilhelmina Hoefnagels (2024). PROactive Cohort Study: Data [Dataset]. http://doi.org/10.34894/FXUGHW
    Explore at:
    pdf(84294), pdf(1121139), pdf(81313), xlsx(1633165), pdf(92817), pdf(246346), pdf(472708), pdf(219248), pdf(146208), docx(82916), pdf(79030), pdf(248513), pdf(203559), pdf(644462)Available download formats
    Dataset updated
    Oct 21, 2024
    Dataset provided by
    DataverseNL
    Authors
    Sanne Nijhof; Sanne Nijhof; Elise van de Putte; Elise van de Putte; Johanna Wilhelmina Hoefnagels; Johanna Wilhelmina Hoefnagels
    License

    https://dataverse.nl/api/datasets/:persistentId/versions/9.0/customlicense?persistentId=doi:10.34894/FXUGHWhttps://dataverse.nl/api/datasets/:persistentId/versions/9.0/customlicense?persistentId=doi:10.34894/FXUGHW

    Description

    Children with a chronic disease face more obstacles than their healthy peers, which may impact their physical, social-emotional, and cognitive development. In the long run, children with a chronic disease reach developmental milestones later than their healthy peers and many children will remain dependent on medication and/ or will be limited in their daily life activities. The PROactive Cohort Study aims to assess fatigue, participation, and psychosocial well-being across children with various chronic diseases over the course of their lifespan since their increased vulnerability is a fact. These factors have the potential to influence their identity and how they grow into autonomous adults that take part in our society. Also the PROactive Cohort Study is aimed at supporting people with chronic and/or life-threatening conditions to increase their ability to adapt, and their self-manage capacities. This means that PROactive also systematically monitors the child's capacity and ability to play and the well-being of the patients and their families. This knowledge can be used as an innovative and interactive method for creating prevention and treatment strategies. This will help to assess vulnerabilities and resilience among children with chronic and/or life-threatening conditions and their families. This cohort study follows a continuous longitudinal design. It is based at the Wilhelmina Children's Hospital in the Netherlands and has been running since December 2016. Children with a chronic disease (e.g. cystic fibrosis, juvenile idiopathic arthritis, chronic kidney disease, or congenital heart disease) in a broad age range (2-18 years) are included, as well as their parent(s). Patient-reported outcome measures (PROMs) are collected from parents (children between 2-18 years) and children (8-18 years). The PROactive Cohort Study uses a flexible design in which the research assessment is an integrated part of clinical care. Children are included when they visit the outpatient clinic and are followed up annually, preferably linked to another outpatient visit.

  10. w

    Mortality Risk from High Temperatures in London (Triple Jeopardy Mapping)

    • data.wu.ac.at
    • data.europa.eu
    html
    Updated Mar 15, 2018
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Greater London Authority (GLA) (2018). Mortality Risk from High Temperatures in London (Triple Jeopardy Mapping) [Dataset]. https://data.wu.ac.at/schema/data_gov_uk/ZmUwZTI2YWMtNWYxNC00MTRkLTg0YWYtMzY3OTdhODI3YWMw
    Explore at:
    htmlAvailable download formats
    Dataset updated
    Mar 15, 2018
    Dataset provided by
    Greater London Authority (GLA)
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Area covered
    London
    Description

    A heatwave refers to a prolonged period of unusually hot weather. While there is no standard definition of a heatwave in England, the Met Office generally uses the World Meteorological Organization definition of a heatwave, which is "when the daily maximum temperature of more than five consecutive days exceeds the average maximum temperature by 5°C, the normal period being 1961-1990". They are common in the northern and southern hemisphere during summer, and have historically been associated with health problems and an increase in mortality. The urban heat island (UHI) is the phenomenon where temperatures are relatively higher in cities compared to surrounding rural areas due to, for example, the urban surfaces and anthropogenic heat sources. For an example of an urban heat island map during an average summer, see this dataset. For an example of an urban heat island map during a warm summer, see this dataset. As well as outdoor temperature, an individual’s heat exposure may also depend on the type of building they are inside, if indoors. Indoor temperature exposure may depend on a number of characteristics, such as the building geometry, construction materials, window sizes, and the ability to add extra ventilation. It is also known that people have different vulnerabilities to heat, with some more prone to negative health issues when exposed to high temperatures. This Triple Jeopardy dataset combines: Urban Heat Island information for London, based on the 55 days between May 26th -July 19th 2006, where the last four days were considered a heatwave An estimate of the indoor temperatures for individual dwellings in London across this time period Population age, as a proxy for heat vulnerability, and distribution From this, local levels of heat-related mortality were estimated using a mortality model derived from epidemiological data. The dataset comprises four layers: Ind_Temp_A – indoor Temperature Anomaly is the difference in degrees Celsius between the estimated indoor temperatures for dwellings and the average indoor temperature estimate for the whole of London, averaged by ward. Positive numbers show dwellings with a greater tendency to overheat in comparison with the London average HeatMortpM – total estimated mortality due to heat (outdoor and indoor) per million population over the entire 55 day period, inclusive of age effects HeatMorUHI – estimated mortality per million population due to increased outdoor temperature exposure caused by the UHI over the 55 day period (excluding the effect of overheating housing), inclusive of age effects HeatMorInd - estimated mortality per million population due to increased temperature exposure caused by heat-vulnerable dwellings (excluding the effect of the UHI) over the 55 day period, inclusive of age effects More information is on this website and in the Triple Jeopardy leaflet. The maps are also available as one combined PDF. More information is on this website and in the Triple Jeopardy leaflet.

  11. e

    Emotional reactivity to daily life stress in spousal caregivers of people...

    • b2find.eudat.eu
    Updated Oct 22, 2023
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2023). Emotional reactivity to daily life stress in spousal caregivers of people with dementia: An experience sampling study - Dataset - B2FIND [Dataset]. https://b2find.eudat.eu/dataset/426f15fa-7342-513d-a8e8-f16d5c664e5c
    Explore at:
    Dataset updated
    Oct 22, 2023
    Description

    Caregivers differ in their emotional response when facing difficult situations during the caregiving process. Individual differences in vulnerabilities and resources could play an exacerbating or buffering role in caregivers’ reactivity to daily life stress. This study examines which caregiver characteristics modify emotional stress reactivity in dementia caregivers. Methods: Thirty caregivers collected momentary data, as based on the experience sampling methodology, to assess (1) appraised subjective stress related to events and minor disturbances in daily life, and (2) emotional reactivity to these daily life stressors, conceptualized as changes in negative affect. Caregiver characteristics (i.e. vulnerabilities and resources) were administered retrospectively. Results: Caregivers who more frequently used the coping strategies ‘seeking distraction’, ‘seeking social support’, and ‘fostering reassuring thoughts’ experienced less emotional reactivity towards stressful daily events. A higher educational level and a higher sense of competence and mastery lowered emotional reactivity towards minor disturbances in daily life. No effects were found for age, gender, and hours of care and contact with the person with dementia. Discussion: Caregiver resources can impact emotional reactivity to daily life stress. Interventions aimed at empowerment of caregiver resources, such as sense of competence, mastery, and coping, could help to reduce stress reactivity in dementia caregivers.

  12. Not seeing a result you expected?
    Learn how you can add new datasets to our index.

Share
FacebookFacebook
TwitterTwitter
Email
Click to copy link
Link copied
Close
Cite
Tannu Barot (2025). Cybersecurity Attack Dataset [Dataset]. https://www.kaggle.com/datasets/tannubarot/cybersecurity-attack-and-defence-dataset
Organization logo

Cybersecurity Attack Dataset

Uncover zero-day exploits, lateral moves, and AI-driven attack blueprints

Explore at:
CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
Dataset updated
Jul 23, 2025
Dataset provided by
Kagglehttp://kaggle.com/
Authors
Tannu Barot
License

MIT Licensehttps://opensource.org/licenses/MIT
License information was derived automatically

Description

Overview This dataset is a comprehensive, easy-to-understand collection of cybersecurity incidents, threats, and vulnerabilities, designed to help both beginners and experts explore the world of digital security. It covers a wide range of modern cybersecurity challenges, from everyday web attacks to cutting-edge threats in artificial intelligence (AI), satellites, and quantum computing. Whether you're a student, a security professional, a researcher, or just curious about cybersecurity, this dataset offers a clear and structured way to learn about how cyber attacks happen, what they target, and how to defend against them.

With 14134 entries and 15 columns, this dataset provides detailed insights into 26 distinct cybersecurity domains, making it a valuable tool for understanding the evolving landscape of digital threats. It’s perfect for anyone looking to study cyber risks, develop strategies to protect systems, or build tools to detect and prevent attacks.

What’s in the Dataset? The dataset is organized into 16 columns that describe each cybersecurity incident or research scenario in detail:

ID: A unique number for each entry (e.g., 1, 2, 3). Title: A short, descriptive name of the attack or scenario (e.g., "Authentication Bypass via SQL Injection"). Category: The main cybersecurity area, like Mobile Security, Satellite Security, or AI Exploits. Attack Type: The specific kind of attack, such as SQL Injection, Cross-Site Scripting (XSS), or GPS Spoofing. Scenario Description: A plain-language explanation of how the attack works or what the scenario involves. Tools Used: Software or tools used to carry out or test the attack (e.g., Burp Suite, SQLMap, GNURadio). Attack Steps: A step-by-step breakdown of how the attack is performed, written clearly for all audiences. Target Type: The system or technology attacked, like web apps, satellites, or login forms. Vulnerability: The weakness that makes the attack possible (e.g., unfiltered user input or weak encryption). MITRE Technique: A code from the MITRE ATT&CK framework, linking the attack to a standard classification (e.g., T1190 for exploiting public-facing apps). Impact: What could happen if the attack succeeds, like data theft, system takeover, or financial loss. Detection Method: Ways to spot the attack, such as checking logs or monitoring unusual activity. Solution: Practical steps to prevent or fix the issue, like using secure coding or stronger encryption. Tags: Keywords to help search and categorize entries (e.g., SQLi, WebSecurity, SatelliteSpoofing). Source: Where the information comes from, like OWASP, MITRE ATT&CK, or Space-ISAC.

Cybersecurity Domains Covered The dataset organizes cybersecurity into 26 key areas:

AI / ML Security

AI Agents & LLM Exploits

AI Data Leakage & Privacy Risks

Automotive / Cyber-Physical Systems

Blockchain / Web3 Security

Blue Team (Defense & SOC)

Browser Security

Cloud Security

DevSecOps & CI/CD Security

Email & Messaging Protocol Exploits

Forensics & Incident Response

Insider Threats

IoT / Embedded Devices

Mobile Security

Network Security

Operating System Exploits

Physical / Hardware Attacks

Quantum Cryptography & Post-Quantum Threats

Red Team Operations

Satellite & Space Infrastructure Security

SCADA / ICS (Industrial Systems)

Supply Chain Attacks

Virtualization & Container Security

Web Application Security

Wireless Attacks

Zero-Day Research / Fuzzing

Why Is This Dataset Important? Cybersecurity is more critical than ever as our world relies on technology for everything from banking to space exploration. This dataset is a one-stop resource to understand:

What threats exist: From simple web attacks to complex satellite hacks. How attacks work: Clear explanations of how hackers exploit weaknesses. How to stay safe: Practical solutions to prevent or stop attacks. Future risks: Insight into emerging threats like AI manipulation or quantum attacks. It’s a bridge between technical details and real-world applications, making cybersecurity accessible to everyone.

Potential Uses This dataset can be used in many ways, whether you’re a beginner or an expert:

Learning and Education: Students can explore how cyber attacks work and how to defend against them. Threat Intelligence: Security teams can identify common attack patterns and prepare better defenses. Security Planning: Businesses and governments can use it to prioritize protection for critical systems like satellites or cloud infrastructure. Machine Learning: Data scientists can train models to detect threats or predict vulnerabilities. Incident Response Training: Practice responding to cyber incidents, from web hacks to satellite tampering.

Ethical Considerations Purpose: The dataset is for educational and research purposes only, to help improve cybersecurity knowledge and de...

Search
Clear search
Close search
Google apps
Main menu