IT Professional最新文献

筛选
英文 中文
Company Name Matching Using Job Market Data Enrichment 利用就业市场丰富数据进行公司名称匹配
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-02 DOI: 10.1109/mitp.2024.3371179
Andrei A. Ternikov
{"title":"Company Name Matching Using Job Market Data Enrichment","authors":"Andrei A. Ternikov","doi":"10.1109/mitp.2024.3371179","DOIUrl":"https://doi.org/10.1109/mitp.2024.3371179","url":null,"abstract":"This article contributes to the field of matching techniques by introducing a new algorithm based on labor market data enrichment. This approach is able to collect and balance the training and test samples for data integration purposes. By setting thresholds for textual matching and geographic proximity, it simplifies the process of finding suitable company matches. Based on insufficiently studied datasets, the experimental findings show that the performance evaluation of proposed models differs depending on the similarity thresholds used.","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833980","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Conceptual Framework for Software Change 软件变革概念框架
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-02 DOI: 10.1109/mitp.2023.3338455
Mohamed Saied, Ahmed Mohammed Elfatatry, Shawkat Kamal Guirguis
{"title":"Conceptual Framework for Software Change","authors":"Mohamed Saied, Ahmed Mohammed Elfatatry, Shawkat Kamal Guirguis","doi":"10.1109/mitp.2023.3338455","DOIUrl":"https://doi.org/10.1109/mitp.2023.3338455","url":null,"abstract":"Ever since the invention of software, change has been a destabilizing factor. Although many new software changes are being applied, the terminologies used to describe them are often inconsistent. This restricts practitioners to designing and evaluating their changes. This article aims to develop a conceptual framework of software change based on six main dimensions regarding the source, essence, and consequences of software change. To evaluate the proposed framework, benchmarking is applied against selected 11 previous studies.","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cybercrime: Understanding the Current State of Literature and Issues Facing CISOs 网络犯罪:了解文献现状和 CISO 面临的问题
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-02 DOI: 10.1109/mitp.2024.3375571
Caitlin Ferreira, Andrew Park, Jan Kietzmann, Dionysios Demetis, Andrew Flostrand, Ian McCarthy, Leyland Pitt, Amir Dabirian
{"title":"Cybercrime: Understanding the Current State of Literature and Issues Facing CISOs","authors":"Caitlin Ferreira, Andrew Park, Jan Kietzmann, Dionysios Demetis, Andrew Flostrand, Ian McCarthy, Leyland Pitt, Amir Dabirian","doi":"10.1109/mitp.2024.3375571","DOIUrl":"https://doi.org/10.1109/mitp.2024.3375571","url":null,"abstract":"The meteoric rise in cybercrime in recent years has resulted in renewed efforts to stem the potential negative effects of these nefarious activities. In this context, the role of the chief information security officer (CISO) has become one of strategic importance, safeguarding the integrity of the organization’s digital assets. Given the economic impact of cybercrime, it has become critically important to understand the cybercrime-related issues that organizations face. We sought to identify these issues by conducting a bibliographic analysis of cybercrime research. The results identified the most prolific and impactful authors, journals, and countries of publication, the most influential articles, and trends in the literature on cybercrime. The research suggests that interest in the field is wide-reaching with the growth in publications stemming from diverse academic disciplines and geographies. The identified trends represent critical knowledge areas for the CISO that are likely to continue the expansion of the field.","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833643","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
StyleGAN-Based Advanced Semantic Segment Encoder for Generative AI 基于 StyleGAN 的生成式人工智能高级语义段编码器
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2023.3338026
Byungseok Kang, Youngjae Jo
{"title":"StyleGAN-Based Advanced Semantic Segment Encoder for Generative AI","authors":"Byungseok Kang, Youngjae Jo","doi":"10.1109/mitp.2023.3338026","DOIUrl":"https://doi.org/10.1109/mitp.2023.3338026","url":null,"abstract":"StyleGAN is a widely used model in various AI domains that generates high-quality images. It has many advantages but has the disadvantage of per-pixel noise inputs. These noise inputs used from StyleGAN are independent of location information and have a negative impact on natural location information learning because random noise is inserted in pixel units at intervals. This problem was even more problematic in the area of creating human faces. StyleGAN3 was announced to overcome this, but it did not completely solve the existing problems. If the angle of a human face is more than 30° from the front, the restoration rate further decreases. In this article, we propose an advanced semantic segment encoder that accurately generates eyes, nose, and mouth even when the angle of a human face is rotated more than 60°. We developed a face-angle analyzer to accurately measure the angle of a person’s face. The proposed idea improved restoration performance by approximately 30% compared to existing encoders when the face is not straight ahead.","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833926","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New Method of Security Bug Reports Analysis 分析安全漏洞报告的新方法
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2023.3298520
Yunwu Xu, Yan Li
{"title":"A New Method of Security Bug Reports Analysis","authors":"Yunwu Xu, Yan Li","doi":"10.1109/mitp.2023.3298520","DOIUrl":"https://doi.org/10.1109/mitp.2023.3298520","url":null,"abstract":"The investigation develops a method for improving the quality of security bug report (SBR) prediction during the software development and application processes. The research includes three stages. The first stage is preparing the source data. The second stage is constructing an original SBR prediction method using a machine learning algorithm [random forest (RF)]. The third stage is evaluating our method with well-established methods like filtering and ranking for security bug report prediction (FARSEC) and Keywords Matrix. It was shown that the values of such indicators as accuracy, precision, recall, and F-score when using the RF algorithm are, on average, 0.2–1% higher than when using the FARSEC and Keywords Matrix methods. The more initial number of reports the database contains, the higher the value of accuracy, precision, recall, and F-score that can be obtained. A new method can be used to predict SBRs during the software development and application processes.","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833607","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IEEE Open Journal of the Computer Society IEEE 计算机学会公开期刊
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2024.3390189
{"title":"IEEE Open Journal of the Computer Society","authors":"","doi":"10.1109/mitp.2024.3390189","DOIUrl":"https://doi.org/10.1109/mitp.2024.3390189","url":null,"abstract":"","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833637","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IEEE Computer Society Has You Covered! IEEE 计算机协会为您提供服务!
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2023.3286213
{"title":"IEEE Computer Society Has You Covered!","authors":"","doi":"10.1109/mitp.2023.3286213","DOIUrl":"https://doi.org/10.1109/mitp.2023.3286213","url":null,"abstract":"","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IEEE Transactions on Big Data IEEE 大数据论文集
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2024.3386238
{"title":"IEEE Transactions on Big Data","authors":"","doi":"10.1109/mitp.2024.3386238","DOIUrl":"https://doi.org/10.1109/mitp.2024.3386238","url":null,"abstract":"","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833541","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Write a Winning Essay 撰写获奖论文
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2024.3386236
{"title":"Write a Winning Essay","authors":"","doi":"10.1109/mitp.2024.3386236","DOIUrl":"https://doi.org/10.1109/mitp.2024.3386236","url":null,"abstract":"","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833667","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IEEE Computer Society Information 电气和电子工程师学会计算机协会信息
IF 2.6 4区 计算机科学
IT Professional Pub Date : 2024-05-01 DOI: 10.1109/mitp.2024.3390193
{"title":"IEEE Computer Society Information","authors":"","doi":"10.1109/mitp.2024.3390193","DOIUrl":"https://doi.org/10.1109/mitp.2024.3390193","url":null,"abstract":"","PeriodicalId":49045,"journal":{"name":"IT Professional","volume":null,"pages":null},"PeriodicalIF":2.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833669","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信