Otwarty dostęp

Codesentry: Revolutionizing Real-Time Software Vulnerability Detection With Optimized GPT Framework


Zacytuj

The escalating complexity and sophistication of software vulnerabilities demand innovative approaches in cybersecurity. This study introduces a groundbreaking framework, named “CodeSentry”, employing a transformer-based model for vulnerability detection in software code. “CodeSentry” leverages a finely-tuned version of the Generative Pre-trained Transformer (GPT), optimized for pinpointing vulnerable code patterns across various benchmark datasets. This approach stands apart by its remarkable computational efficiency, making it suitable for real-time applications − a significant advancement over traditional, resource-intensive deep learning models like CNNs and LSTMs. Empirical results showcase “CodeSentry” achieving an impressive 92.65% accuracy in vulnerability detection, surpassing existing state-of-the-art methods such as SyseVR and VulDeBERT. This novel methodology marks a paradigm shift in vulnerability detection, blending advanced AI with practical application efficiency.