100+ datasets found
  1. Complete Antivirus Database

    • comodo.com
    cav
    Updated Apr 15, 2010
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Comodo (2010). Complete Antivirus Database [Dataset]. https://www.comodo.com/home/internet-security/updates/vdp/database.php
    Explore at:
    cavAvailable download formats
    Dataset updated
    Apr 15, 2010
    Dataset provided by
    Comodo Grouphttp://www.comodo.com/
    Authors
    Comodo
    License

    https://www.comodo.com/home/internet-security/updates/vdp/database.phphttps://www.comodo.com/home/internet-security/updates/vdp/database.php

    Description

    The complete Comodo Internet Security database is available for download...

  2. n

    Universal Virus Database

    • cmr.earthdata.nasa.gov
    Updated Apr 25, 2017
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2017). Universal Virus Database [Dataset]. https://cmr.earthdata.nasa.gov/search/concepts/C1214610679-SCIOPS
    Explore at:
    Dataset updated
    Apr 25, 2017
    Time period covered
    Jan 1, 2001 - Present
    Description

    The Universal Virus Database, ICTVdB, is authorized by ICTV (International Committee on Taxonomy of Viruses) and has been constructed by Cornelia B|chen-Osmond, from 1991-2000 in the Bioinformatics Group, Australian National University, in consultation with ATCC and supported by NSF. In 2001 ICTVdB moved to the Biosphere 2 Center, the Western Campus of the Earth Institute, Columbia University of New York USA. The directory of ICTVdB is an Index of Viruses, a list of approved virus names linked to virus descriptions coded from information in Virus Taxonomy: The Seventh Report of the International Committee on Taxonomy of Viruses, van Regenmortel et al., and includes updates subsequently approved by ICTV. It also incorporates the plant virus database VIDEdB and is illustrated with EM pictures, diagrams and images of symptoms contributed by virologists around the world.

     The purpose of the ICTV database is to provide information about
     viruses and is an interactive database that people can use. ICTVdB
     uses a decimal code to present, on the Web searchable descriptions of
     virus isolates, species, genera, families, orders, images of many
     viruses, and links to genomic and protein databanks. ICTVdB uses world
     standard DELTA format for user-friendly simultaneous access to
     character list, data files and specification files for interactive
     identification and data retrieval, and for data conversion shopfronts
     for phylogenetic research. ICTVdB is also using entry forms on the Web
     to peer review new virus data through ICTV Study Groups and
     descriptions on the level of isolates and species for all known
     viruses.
    
     Development of ICTV has been supported by the Research School of
     Biological Sciences, The Austrialian National University and the
     American Type Culture Collection with NSF grants. BIR-9107464,
     BIR-9505661; DBI- 9631047; DBI-9808037.
    
     Information for this metadata was taken from
     "http://www.ncbi.nlm.nih.gov/ICTVdb/".
    
  3. M

    Malware Protection Market Report

    • promarketreports.com
    doc, pdf, ppt
    Updated Jan 16, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Pro Market Reports (2025). Malware Protection Market Report [Dataset]. https://www.promarketreports.com/reports/malware-protection-market-7999
    Explore at:
    doc, ppt, pdfAvailable download formats
    Dataset updated
    Jan 16, 2025
    Dataset authored and provided by
    Pro Market Reports
    License

    https://www.promarketreports.com/privacy-policyhttps://www.promarketreports.com/privacy-policy

    Time period covered
    2025 - 2033
    Area covered
    Global
    Variables measured
    Market Size
    Description

    Endpoint Protection: Protects endpoint devices from malware attacks.Network Protection: Protects networks from malware infiltration and spread.Database Protection: Protects databases from malware attacks.Web Protection: Protects web browsers and applications from malware attacks.Email Protection: Protects email systems from malware attacks. Recent developments include: September 2023: Zscaler, Inc. revealed a partnership with CrpowdStrike and Imprivata to offer medical institutions a zero-trust cybersecurity solution for the device to the cloud. Zscaler's recent integration with the Imprivata Digital Identity Platform offers visibility, threat prevention, and traceability for end-to-end, multi-user, shared device access management, helping organizations comply with regulatory requirements., June 2023: Libyan Spider, a platform that specializes in cloud hosting, and Monarx partnered to introduce cutting-edge malware prevention into the Libyan Spider ecosystem. Through this partnership, Monarx provides the platform with highly scalable signatureless scanning technology.. Key drivers for this market are: Stricter data privacy laws (e.g., GDPR, CCPA) are pushing organizations to implement comprehensive malware protection to ensure compliance and avoid penalties for data breaches. Potential restraints include: Some malware protection solutions can impact system performance, slowing down devices or networks, which may discourage organizations from adopting or fully utilizing these tools. Notable trends are: AI and machine learning are being increasingly integrated into malware protection solutions to enhance threat detection, identify new attack patterns, and provide more proactive defenses against emerging malware.

  4. r

    HCVDB - Hepatitis C Virus Database

    • rrid.site
    • dknet.org
    • +2more
    Updated Jul 26, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2025). HCVDB - Hepatitis C Virus Database [Dataset]. http://identifiers.org/RRID:SCR_007703
    Explore at:
    Dataset updated
    Jul 26, 2025
    Description

    THIS RESOURCE IS NO LONGER IN SERVICE, documented August 23, 2016. The euHCVdb is a Hepatitis C Virus database oriented towards protein sequence, structure and function analyses and structural biology of HCV. In order to make the existing HCV databases as complementary as possible, the current developments are coordinated with the other databases (Japan and Los Alamos) as part of an international collaborative effort. It is monthly updated from the EMBL Nucleotide sequence database and maintained in a relational database management system. Programs for parsing the EMBL database flat files, annotating HCV entries, filling up and querying the database used SQL and Java programming languages. Great efforts have been made to develop a fully automatic annotation procedure thanks to a reference set of HCV complete annotated well-characterized genomes of various genotypes. This automatic procedure ensures standardization of nomenclature for all entries and provides genomic regions/proteins present in the entry, bibliographic reference, genotype, interesting sites or domains, source of the sequence and structural data that are available as protein 3D models. Hepatitis C, Hepatitis C Virus, Hepatitis C Virus protein .

  5. S

    benign and injected IoMT packet database

    • scidb.cn
    Updated Apr 14, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Somaya_haiba (2025). benign and injected IoMT packet database [Dataset]. http://doi.org/10.57760/sciencedb.23587
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Apr 14, 2025
    Dataset provided by
    Science Data Bank
    Authors
    Somaya_haiba
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    The dataset was compiled over a year and a half from various websites and sources, and it contains 7449 benign and malicious IoMT packets presented by real-world components of the e-healthcare system that monitor network transmission. Data quality is improved at several preprocessing stages, including dealing with noises and unwanted values as strings, cleaning, encoding string features, and rescaling all disordered data values using data transformation functions. To standardize the analysis of network features, we only consider features related to networking characteristics and reject all other features that provide insights into the patient's vital signs. This data set is for analyzing the IoMT traffic behavior within the smart hospital's networks.

  6. Android Malware Detection Dataset

    • kaggle.com
    Updated Feb 24, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Danny Revaldo (2024). Android Malware Detection Dataset [Dataset]. http://doi.org/10.34740/kaggle/dsv/7689244
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Feb 24, 2024
    Dataset provided by
    Kagglehttp://kaggle.com/
    Authors
    Danny Revaldo
    License

    MIT Licensehttps://opensource.org/licenses/MIT
    License information was derived automatically

    Description

    The "Android Malware Detection Dataset" is a comprehensive collection of data designed to facilitate research in the detection and analysis of malware targeting the Android platform. This dataset encompasses a wide range of features extracted from Android applications, providing valuable insights into their behaviors and functionalities.

    Key features of the dataset include:

    • Permission Features: Various permissions requested by Android applications, such as access to location (coarse and fine), camera, microphone, contacts, SMS, calendar, storage, and more.
    • System Features: Features related to system functions and controls, including access to device hardware (e.g., sensors, Bluetooth, NFC), system settings (e.g., changing network state, WiFi settings), and system services (e.g., managing accounts, managing documents).
    • Security-related Features: Features related to security functionalities and behaviors, encompassing permission management, authentication, encryption (e.g., cryptographic operations), and security policy enforcement.
    • Communication Features: Features related to communication functionalities, including sending and receiving SMS messages, making phone calls, accessing network state, and managing network connections.
    • Data Access Features: Features related to accessing and manipulating data, such as reading and writing to various data sources (e.g., external storage, databases), accessing user information (e.g., contacts, call logs), and accessing app-specific data.
    • App Lifecycle Features: Features related to managing the application lifecycle, including app installation and uninstallation, app startup and shutdown, app updates, and app permissions.
    • Device Control Features: Features related to controlling device behavior and settings, such as changing system settings, modifying audio settings, controlling device display, and managing device power.
    • Miscellaneous Features: Other miscellaneous features including accessing system logs, system services and components (e.g., camera, location manager), handling system events (e.g., incoming calls, boot completed), and interacting with system UI components.

    This dataset provides researchers with a rich source of information to develop and evaluate effective malware detection and analysis techniques, ultimately contributing to the enhancement of mobile security on the Android platform.

  7. Kraken2 Metagenomic Virus Database

    • osti.gov
    Updated Apr 23, 2020
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Office of Science (SC), Advanced Scientific Computing Research (ASCR) (SC-21) (2020). Kraken2 Metagenomic Virus Database [Dataset]. http://doi.org/10.13139/OLCF/1615774
    Explore at:
    Dataset updated
    Apr 23, 2020
    Dataset provided by
    Office of Sciencehttp://www.er.doe.gov/
    Department of Energy Biological and Environmental Research Program
    Oak Ridge National Laboratory (ORNL), Oak Ridge, TN (United States). Oak Ridge Leadership Computing Facility (OLCF)
    Oak Ridge National Laboratory (ORNL), Oak Ridge, TN (United States)
    Description

    The Database: Kraken2 [1] database built from a classification tree containing over 700k metagenomic viruses from JGI IMG/VR [2]. (1) Wood, D. E., Lu, J., & Langmead, B. (2019). Improved metagenomic analysis with Kraken 2. Genome Biol., 20(1), 1–13. doi: 10.1186/s13059-019-1891-0 (2) Paez-Espino D, Chen I-MA, Palaniappan K, Ratner A, Chu K, Szeto E, et al. IMG/VR: a database of cultured and uncultured DNA Viruses and retroviruses. Nucleic Acids Res. 2017;45:D457–65. For Paper: Title: A k-mer based approach for virus classification in metatranscriptomic and metagenomic samples identifies viral associations in the Populus phytobiome and autism brains Abstract Background Viruses are an underrepresented taxa in the study and identification of microbiome constituents; however, they play an important role in health, microbiome regulation, and transfer of genetic material. Only a few thousand viruses have been isolated, sequenced, and assigned a taxonomy, which further limits the ability to identify and quantify viruses in the microbiome. Additionally, the vast diversity of viruses represents a challenge for classification, not only in constructing a viral taxonomy, but also in identifying similarities between a virus' genotype and its phenotype. However, the diversity of viral sequences can be leveraged to classify their sequences in metagenomic and metatranscriptomic samples. Methods To identify viruses in transcriptomic and genomic samples, we developed a dynamic programming algorithm for creating a classification tree out of 715,672 metagenome viruses. To create the classification tree, we clustered proportional similarity scores generated from the k-mer profiles of each of the metagenome viruses. We then integrated the viral classification tree with the NCBI taxonomy for use with ParaKraken, a metagenomic/transcriptomic classifier. Results To illustrate the breadth of our utility for classifying viruses with ParaKraken, we analyzed data from a plant metagenome study identifying the differences between two Populus genotypes in three different compartments and on a human metatranscriptome study identifying the differences between Autism Spectrum Disorder patients and controls in post mortem brain biopsies. In the Populus study, we identified genotype and compartment specific viral signatures, while in the Autism study we identified a significant increased abundance of eight viral sequences in Autism brain biopsies. Conclusion Viruses represent an important aspect of the microbiome. The ability to classify viruses represents the first step in being able to better understand their role in the microbiome. The viral classification method presented here allows for more complete identification of viral sequences for use in identifying associations between viruses and the host and viruses and other microbiome members. Acknowledgements and Funding This research used resources of the Oak Ridge Leadership Computing Facility at the Oak Ridge National Laboratory, which is supported by the Office of Science of the U.S. Department of Energy under Contract No. DE-AC05-00OR22725. This research was also supported by the Plant-Microbe Interfaces Scientific Focus Area in the Genomic Science Program, the Office of Biological and Environmental Research (BER) in the U.S. Department of Energy Office of Science, and by the Department of Energy, Laboratory Directed Research and Development funding (ProjectID 8321), at the Oak Ridge National Laboratory. Oak Ridge National Laboratory is managed by UT-Battelle, LLC, for the US DOE under contract DE-AC05-00OR22725. This research used resources of the Compute and Data Environment for Science (CADES).

  8. q

    Plant virus database (PVirDB)

    • researchdatafinder.qut.edu.au
    • researchdata.edu.au
    Updated May 30, 2022
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Dr Marie-Emilie Gauthier (2022). Plant virus database (PVirDB) [Dataset]. https://researchdatafinder.qut.edu.au/display/n14699
    Explore at:
    Dataset updated
    May 30, 2022
    Dataset provided by
    Queensland University of Technology (QUT)
    Authors
    Dr Marie-Emilie Gauthier
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    This is a custom-built blast database of higher plant viruses and viroids.

    A challenge associated with the bioinformatics analysis of sequencing data for diagnostic purposes is the dependency on sequence databases for taxonomic assignment of detection. Although public databases such as the GenBank database maintained at NCBI are the most up to date, the enormous nature of these databases limits their portability across different computing resources. Moreover, sequencing data submitted by users to these public databases may not be accurate, and annotations provided in the GenBank record, such as the taxonomy assignment, which is crucial for accurate diagnosis, may be inaccurate and/or out of data. Additionally, the descriptors of the sequences in the public databases are not harmonized and lack taxonomic information posing an additional challenge to validate sequence homology-based pathogen detections.

  9. Z

    Data from: Malware Finances and Operations: a Data-Driven Study of the Value...

    • data.niaid.nih.gov
    Updated Jun 20, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Nurmi, Juha (2023). Malware Finances and Operations: a Data-Driven Study of the Value Chain for Infections and Compromised Access [Dataset]. https://data.niaid.nih.gov/resources?id=zenodo_8047204
    Explore at:
    Dataset updated
    Jun 20, 2023
    Dataset provided by
    Brumley, Billy
    Nurmi, Juha
    Niemelä, Mikko
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Description

    The datasets demonstrate the malware economy and the value chain published in our paper, Malware Finances and Operations: a Data-Driven Study of the Value Chain for Infections and Compromised Access, at the 12th International Workshop on Cyber Crime (IWCC 2023), part of the ARES Conference, published by the International Conference Proceedings Series of the ACM ICPS.

    Using the well-documented scripts, it is straightforward to reproduce our findings. It takes an estimated 1 hour of human time and 3 hours of computing time to duplicate our key findings from MalwareInfectionSet; around one hour with VictimAccessSet; and minutes to replicate the price calculations using AccountAccessSet. See the included README.md files and Python scripts.

    We choose to represent each victim by a single JavaScript Object Notation (JSON) data file. Data sources provide sets of victim JSON data files from which we've extracted the essential information and omitted Personally Identifiable Information (PII). We collected, curated, and modelled three datasets, which we publish under the Creative Commons Attribution 4.0 International License.

    1. MalwareInfectionSet We discover (and, to the best of our knowledge, document scientifically for the first time) that malware networks appear to dump their data collections online. We collected these infostealer malware logs available for free. We utilise 245 malware log dumps from 2019 and 2020 originating from 14 malware networks. The dataset contains 1.8 million victim files, with a dataset size of 15 GB.

    2. VictimAccessSet We demonstrate how Infostealer malware networks sell access to infected victims. Genesis Market focuses on user-friendliness and continuous supply of compromised data. Marketplace listings include everything necessary to gain access to the victim's online accounts, including passwords and usernames, but also detailed collection of information which provides a clone of the victim's browser session. Indeed, Genesis Market simplifies the import of compromised victim authentication data into a web browser session. We measure the prices on Genesis Market and how compromised device prices are determined. We crawled the website between April 2019 and May 2022, collecting the web pages offering the resources for sale. The dataset contains 0.5 million victim files, with a dataset size of 3.5 GB.

    3. AccountAccessSet The Database marketplace operates inside the anonymous Tor network. Vendors offer their goods for sale, and customers can purchase them with Bitcoins. The marketplace sells online accounts, such as PayPal and Spotify, as well as private datasets, such as driver's licence photographs and tax forms. We then collect data from Database Market, where vendors sell online credentials, and investigate similarly. To build our dataset, we crawled the website between November 2021 and June 2022, collecting the web pages offering the credentials for sale. The dataset contains 33,896 victim files, with a dataset size of 400 MB.

    Credits Authors

    Billy Bob Brumley (Tampere University, Tampere, Finland)

    Juha Nurmi (Tampere University, Tampere, Finland)

    Mikko Niemelä (Cyber Intelligence House, Singapore)

    Funding

    This project has received funding from the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation programme under project numbers 804476 (SCARE) and 952622 (SPIRS).

    Alternative links to download: AccountAccessSet, MalwareInfectionSet, and VictimAccessSet.

  10. f

    CrySyS-IoT-MMDB-2024

    • figshare.com
    txt
    Updated Jul 19, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Roland Nagy (2024). CrySyS-IoT-MMDB-2024 [Dataset]. http://doi.org/10.6084/m9.figshare.26335417.v2
    Explore at:
    txtAvailable download formats
    Dataset updated
    Jul 19, 2024
    Dataset provided by
    figshare
    Authors
    Roland Nagy
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    These databases contain metadata for 55,497 IoT malware samples compiled for the ARM CPU architecture and 46,134 IoT malware samples compiled for the MIPS CPU architecture. All samples are verified malware based on their VirusTotal reports. The databases are graph-based, where each node contains the metadata of a given malware samples and two nodes are connected with an edge if the corresponding samples are similar. The degree of similarity is represented by numerical values as properties of the edges.

  11. m

    Android Malware and Normal permissions dataset

    • data.mendeley.com
    • impactcybertrust.org
    Updated Mar 13, 2018
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Arvind Mahindru (2018). Android Malware and Normal permissions dataset [Dataset]. http://doi.org/10.17632/958wvr38gy.1
    Explore at:
    Dataset updated
    Mar 13, 2018
    Authors
    Arvind Mahindru
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    This dataset contains 18,850 normal android application packages and 10,000 malware android packages which are used to identify the behaviour of malware application on permission they need at run-time.

  12. MMseqs2 virus protein database with ICTV taxonomy

    • zenodo.org
    bin
    Updated Jan 26, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Antonio Pedro Camargo; Antonio Pedro Camargo (2025). MMseqs2 virus protein database with ICTV taxonomy [Dataset]. http://doi.org/10.5281/zenodo.6574914
    Explore at:
    binAvailable download formats
    Dataset updated
    Jan 26, 2025
    Dataset provided by
    Zenodohttp://zenodo.org/
    Authors
    Antonio Pedro Camargo; Antonio Pedro Camargo
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    MMseqs2 virus protein database decorated with ICTV taxonomy. Proteins originally retrieved from NCBI NR in 2022-05-19.

    Steps for reproduction can be found at https://github.com/apcamargo/ictv-mmseqs2-protein-database

  13. Korean Plant Virus Database

    • demo.gbif.org
    • gbif.org
    Updated Aug 18, 2016
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Korea Institute of Science and Technology Information (2016). Korean Plant Virus Database [Dataset]. http://doi.org/10.15468/7xzvi7
    Explore at:
    Dataset updated
    Aug 18, 2016
    Dataset provided by
    Global Biodiversity Information Facilityhttps://www.gbif.org/
    Korea Institute of Science and Technology Informationhttp://www.kisti.re.kr/
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    As plant virus research is the science which requires expensive equipments such as electron microscopy and ultracentrifuge, it recently shows dramatic increases by the help of molecular biological analysis technologies. Nowadays molecular biological research methods are recognized as generalized skills, therefore the urgent thing is to construct integrated system to manage the abundant data from universities. The process such as virus images, symptoms, or identification that using expensive electron microscopy is needed expert's sophisticated participation, so if when one found a loss or damage through data or implementation, it is necessary that one must be repeat these steps. Therefore these steps are waste of resources. Korea has plenty of biological diversity and shows diverse distribution of pathogens. Now pathogens must be identified as not a subject of conquest but a concept of resource. For systematic research of pathogens, the first thing is that databases the data accumulated until now and integrate the related data. These efforts ultimatly will present useful resources to agricultural related field and universities, and through constructing infrastucture these efforts will serve the bases of increase of bioinformatics research field.

  14. s

    IVDB - Influenza Virus Database

    • scicrunch.org
    • neuinfo.org
    • +1more
    Updated Dec 4, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2023). IVDB - Influenza Virus Database [Dataset]. http://identifiers.org/RRID:SCR_013404
    Explore at:
    Dataset updated
    Dec 4, 2023
    Description

    IVDB hosts complete genome sequences of influenza A virus generated by BGI and curates all other published influenza virus sequences after expert annotations. For the convenience of efficient data utilization, our Q-Filter system classifies and ranks all nucleotide sequences into 7 categories according to sequence content and integrity. IVDB provides a series of tools and viewers for analyzing the viral genomes, genes, genetic polymorphisms and phylogenetic relationships comparatively. A searching system is developed for users to retrieve a combination of different data types by setting various search options. To facilitate analysis of the global viral transmission and evolution, the IV Sequence Distribution Tool (IVDT) is developed to display worldwide geographic distribution of the viral genotypes and to couple genomic data with epidemiological data. The BLAST, multiple sequence alignment tools and phylogenetic analysis tools were integrated for online data analysis. Furthermore, IVDB offers instant access to the pre-computed alignments and polymorphism analysis of influenza virus genes and proteins and presents the results by SNP distribution plots and minor allele distributions. IVDB aims to be a powerful information resource and an analysis workbench for scientists working on IV genetics, evolution, diagnostics, vaccine development, and drug design.

  15. m

    Small Business Cybersecurity 2020-2021 Checklist

    • data.mendeley.com
    Updated Sep 12, 2020
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    lissa coffey (2020). Small Business Cybersecurity 2020-2021 Checklist [Dataset]. http://doi.org/10.17632/gk9t7zs5hz.1
    Explore at:
    Dataset updated
    Sep 12, 2020
    Authors
    lissa coffey
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Description

    Cyber attacks are a growing concern for small businesses during COVID-19 . Be Protected While You Work. Upgrade Your Small Business's Virus Protection Today! Before going for a Cyber security solutions for small to mid-sized businesses deliver enterprise-level protection.

    Download this (Checklist for a Small Firm's Cybersecurity Program 2020-2021) data set to deploy secure functioning of various aspects of your small business including, employee data, website and more.This checklist is provided to
    assist small member firms with limited resources to establish a cybersecurity program to identify and assess cybersecurity threats,
    protect assets from cyber intrusions,
    detect when their systems and assets have been compromised,
    plan for the response when a compromise occurs and implement a plan to recover lost, stolen or unavailable assets. 
    Train employees in security principles.
    Protect information, computers, and networks from malware attacks.
    Provide firewall security for your Internet connection.
    Create a mobile device action plan.
     Make backup copies of important business data and information.
     Learn about the threats and how to protect your website.
     Protect Your Small Business site.
     Learn the basics for protecting your business web sites from cyber attacks at WP Hacked Help Blog
    

    Created With Inputs From Security Experts at WP Hacked Help - Pioneer In WordPress Malware Removal & Security

  16. f

    RefSeq virus protein structure prediction database

    • uvaauas.figshare.com
    zip
    Updated Mar 19, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    W.E.W. Schravesande; Adriaan Verhage; M.V. Cligge; Raoul Frijters; H.A. van den Burg (2025). RefSeq virus protein structure prediction database [Dataset]. http://doi.org/10.21942/uva.28417079.v1
    Explore at:
    zipAvailable download formats
    Dataset updated
    Mar 19, 2025
    Dataset provided by
    University of Amsterdam / Amsterdam University of Applied Sciences
    Authors
    W.E.W. Schravesande; Adriaan Verhage; M.V. Cligge; Raoul Frijters; H.A. van den Burg
    License

    Attribution-NonCommercial-NoDerivs 4.0 (CC BY-NC-ND 4.0)https://creativecommons.org/licenses/by-nc-nd/4.0/
    License information was derived automatically

    Description

    Custom Virus database A custom foldseek target database was created, including all protein sequences derived from plant-infecting viruses currently found in the NCBI RefSeq database. In total, 8,191 protein sequences were extracted and used as template for protein structure predictions. Colabfold v1.5.2 (using localcolabfold), which is based upon AlphaFold v2.3.1(40), was used for protein model prediction. Setting: --random-seed 101 --num-seeds 3 --use-dropout --num-models 1 --num-recycle 8 --recycle-early-stop-tolerance 0.5No templates were used during the protein model prediction. The uniref30_2302 and colabfold_envdb_202108 databases were used to generate the multiple sequence alignments (https://colabfold.mmseqs.com/)The predicted structures were filtered based on the pLDDT value, resulting in a set of 7545 protein structures with a pLDDT ≥ 50.## Filesmodelling_stats.txt < Tab seperated file containing the modelling statistics for each structure predictionpdb_files/all < folder containing all pdb files resulting from the structure predictionpdb_files/pLDDT50 < folder containing all pdb files resulting from the structure prediction having a pLDDT score of 50 or higherVIRAL_PROTEIN_PLANT_REFSEQ.fasta < fasta file contain all protein sequences extracted from plant infecting viral genomes uploaded in the NCBI RefSeq database

  17. D

    Database Security Service Report

    • archivemarketresearch.com
    doc, pdf, ppt
    Updated Aug 4, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Archive Market Research (2025). Database Security Service Report [Dataset]. https://www.archivemarketresearch.com/reports/database-security-service-560130
    Explore at:
    doc, ppt, pdfAvailable download formats
    Dataset updated
    Aug 4, 2025
    Dataset authored and provided by
    Archive Market Research
    License

    https://www.archivemarketresearch.com/privacy-policyhttps://www.archivemarketresearch.com/privacy-policy

    Time period covered
    2025 - 2033
    Area covered
    Global
    Variables measured
    Market Size
    Description

    The Database Security Service market is experiencing robust growth, driven by the increasing reliance on databases for critical business operations and the escalating threat landscape. The market size in 2025 is estimated at $15 billion, reflecting a Compound Annual Growth Rate (CAGR) of 15% from 2019 to 2024. This growth trajectory is projected to continue throughout the forecast period (2025-2033), fueled by factors such as the proliferation of cloud computing, the rise of big data analytics, and the growing need for robust data protection against cyber threats like ransomware and data breaches. Companies are increasingly investing in advanced database security solutions to comply with stringent data privacy regulations (like GDPR and CCPA) and prevent costly data loss. Key trends include the adoption of AI-powered threat detection, enhanced data encryption techniques, and the integration of database security with broader cybersecurity infrastructures. The market's growth is also influenced by the increasing adoption of cloud-based database services, which introduces new security challenges requiring specialized solutions. The competitive landscape is highly fragmented, with several major players vying for market share. Key vendors include Alibaba Cloud International, Cylance, Cloudera, Huawei Technologies, IBM, Intel, Fortinet, Oracle, OneNeck IT Solutions, Microsoft, Micro Focus International, McAfee, Sophos, Symantec, and Thales Group. These companies are continuously innovating to offer comprehensive database security solutions encompassing data loss prevention (DLP), vulnerability management, access control, and threat detection and response. While the market faces restraints such as the complexity of implementing and managing security solutions and the skill gap in cybersecurity professionals, the overall growth trajectory remains positive, driven by the indispensable need for robust data protection in today's digital world. The expanding adoption of advanced security techniques will be instrumental in mitigating these restraints and propelling the market towards sustained expansion.

  18. d

    NCBI Virus

    • catalog.data.gov
    • datadiscovery.nlm.nih.gov
    • +4more
    Updated Jun 19, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    National Library of Medicine (2025). NCBI Virus [Dataset]. https://catalog.data.gov/dataset/ncbi-virus
    Explore at:
    Dataset updated
    Jun 19, 2025
    Dataset provided by
    National Library of Medicine
    Description

    NCBI Virus is an integrative, value-added resource designed to support retrieval, display and analysis of a curated collection of virus sequences and large sequence datasets. Its goal is to increase the usability of viral sequence data archived in GenBank and other NCBI repositories. This resource includes resources previously included in HIV-1, Human Protein Interaction Database, Influenza Virus Resource, and Virus Variation.

  19. D

    Database Security Audits Services Report

    • datainsightsmarket.com
    doc, pdf, ppt
    Updated Apr 25, 2025
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Data Insights Market (2025). Database Security Audits Services Report [Dataset]. https://www.datainsightsmarket.com/reports/database-security-audits-services-1419617
    Explore at:
    pdf, ppt, docAvailable download formats
    Dataset updated
    Apr 25, 2025
    Dataset authored and provided by
    Data Insights Market
    License

    https://www.datainsightsmarket.com/privacy-policyhttps://www.datainsightsmarket.com/privacy-policy

    Time period covered
    2025 - 2033
    Area covered
    Global
    Variables measured
    Market Size
    Description

    The Database Security Audits Services market is experiencing robust growth, driven by the increasing reliance on databases across various industries and the escalating threat landscape. The market's expansion is fueled by several key factors. Firstly, stringent data privacy regulations like GDPR and CCPA are compelling organizations to prioritize database security and conduct regular audits to ensure compliance. Secondly, the rising frequency and sophistication of cyberattacks targeting databases, including ransomware and data breaches, are prompting proactive security measures, including comprehensive audits. Thirdly, the shift towards cloud-based databases introduces new security challenges and necessitates specialized audit services to address vulnerabilities inherent in cloud environments. The market is segmented by application (Financial, Medical, Telecom, Government, Manufacturing, Others) and type (Cloud-based, On-premise), with cloud-based services witnessing faster adoption due to the expanding cloud computing market. North America and Europe currently hold significant market share, but regions like Asia-Pacific are exhibiting rapid growth potential owing to increasing digitalization and adoption of advanced technologies. Major players are investing in innovative solutions and expanding their service portfolios to cater to diverse client needs, fostering competition and driving market evolution. While the market faces restraints like high implementation costs and a shortage of skilled professionals, the overall growth trajectory remains positive, propelled by the escalating demand for robust database security and compliance. The forecast period (2025-2033) anticipates continued expansion, potentially exceeding a compound annual growth rate (CAGR) of 15%. This optimistic projection is based on several factors. First, the ongoing digital transformation across industries will lead to increased reliance on databases and subsequently, heightened demand for security audits. Second, the continuous evolution of cyber threats will necessitate more frequent and comprehensive audits, further boosting market growth. Thirdly, the market will benefit from technological advancements in database security tools and methodologies, enabling more efficient and effective audits. However, challenges remain, particularly in addressing the skill gap and ensuring the affordability of these services for smaller organizations. Nevertheless, the long-term outlook for the Database Security Audits Services market remains strongly positive, with significant opportunities for market expansion and innovation.

  20. r

    MINT

    • rrid.site
    • dknet.org
    • +2more
    Updated Aug 25, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2025). MINT [Dataset]. http://identifiers.org/RRID:SCR_001523
    Explore at:
    Dataset updated
    Aug 25, 2025
    Description

    A database that focuses on experimentally verified protein-protein interactions mined from the scientific literature by expert curators. The curated data can be analyzed in the context of the high throughput data and viewed graphically with the MINT Viewer. This collection of molecular interaction databases can be used to search for, analyze and graphically display molecular interaction networks and pathways from a wide variety of species. MINT is comprised of separate database components. HomoMINT, is an inferred human protein interatction database. Domino, is database of domain peptide interactions. VirusMINT explores the interactions of viral proteins with human proteins. The MINT connect viewer allows you to enter a list of proteins (e.g. proteins in a pathway) to retrieve, display and download a network with all the interactions connecting them.

Share
FacebookFacebook
TwitterTwitter
Email
Click to copy link
Link copied
Close
Cite
Comodo (2010). Complete Antivirus Database [Dataset]. https://www.comodo.com/home/internet-security/updates/vdp/database.php
Organization logo

Complete Antivirus Database

Explore at:
10 scholarly articles cite this dataset (View in Google Scholar)
cavAvailable download formats
Dataset updated
Apr 15, 2010
Dataset provided by
Comodo Grouphttp://www.comodo.com/
Authors
Comodo
License

https://www.comodo.com/home/internet-security/updates/vdp/database.phphttps://www.comodo.com/home/internet-security/updates/vdp/database.php

Description

The complete Comodo Internet Security database is available for download...

Search
Clear search
Close search
Google apps
Main menu