程序设计课程中安全概念教学的系统映射研究

Alina Torbunova, Adnan Ashraf, Ivan Porres
{"title":"程序设计课程中安全概念教学的系统映射研究","authors":"Alina Torbunova, Adnan Ashraf, Ivan Porres","doi":"arxiv-2407.07511","DOIUrl":null,"url":null,"abstract":"Context: To effectively defend against ever-evolving cybersecurity threats,\nsoftware systems should be made as secure as possible. To achieve this,\nsoftware developers should understand potential vulnerabilities and apply\nsecure coding practices. To prepare these skilled professionals, it is\nimportant that cybersecurity concepts are included in programming courses\ntaught at universities. Objective: To present a comprehensive and unbiased\nliterature review on teaching of cybersecurity concepts in programming courses\ntaught at universities. Method: We perform a Systematic Mapping Study. We\npresent six research questions, define our selection criteria, and develop a\nclassification scheme. Results and Conclusions: We select 24 publications. Our\nresults show a wide range of research contributions. We also outline guidelines\nand identify opportunities for future studies. The guidelines include coverage\nof security knowledge categories and evaluation of contributions. We suggest\nthat future studies should cover security issues, negative impacts, and\ncountermeasures, as well as apply evaluation techniques that examine students'\nknowledge. The opportunities for future studies are related to advanced\ncourses, security knowledge frameworks, and programming environments.\nFurthermore, there is a need of a holistic security framework that covers the\nsecurity concepts identified in this study and is suitable for education.","PeriodicalId":501197,"journal":{"name":"arXiv - CS - Programming Languages","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"A Systematic Mapping Study on Teaching of Security Concepts in Programming Courses\",\"authors\":\"Alina Torbunova, Adnan Ashraf, Ivan Porres\",\"doi\":\"arxiv-2407.07511\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Context: To effectively defend against ever-evolving cybersecurity threats,\\nsoftware systems should be made as secure as possible. To achieve this,\\nsoftware developers should understand potential vulnerabilities and apply\\nsecure coding practices. To prepare these skilled professionals, it is\\nimportant that cybersecurity concepts are included in programming courses\\ntaught at universities. Objective: To present a comprehensive and unbiased\\nliterature review on teaching of cybersecurity concepts in programming courses\\ntaught at universities. Method: We perform a Systematic Mapping Study. We\\npresent six research questions, define our selection criteria, and develop a\\nclassification scheme. Results and Conclusions: We select 24 publications. Our\\nresults show a wide range of research contributions. We also outline guidelines\\nand identify opportunities for future studies. The guidelines include coverage\\nof security knowledge categories and evaluation of contributions. We suggest\\nthat future studies should cover security issues, negative impacts, and\\ncountermeasures, as well as apply evaluation techniques that examine students'\\nknowledge. The opportunities for future studies are related to advanced\\ncourses, security knowledge frameworks, and programming environments.\\nFurthermore, there is a need of a holistic security framework that covers the\\nsecurity concepts identified in this study and is suitable for education.\",\"PeriodicalId\":501197,\"journal\":{\"name\":\"arXiv - CS - Programming Languages\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2024-07-10\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"arXiv - CS - Programming Languages\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/arxiv-2407.07511\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - CS - Programming Languages","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2407.07511","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

摘要

背景:为了有效抵御不断变化的网络安全威胁,软件系统应尽可能安全。为此,软件开发人员应了解潜在的漏洞,并采用安全的编码实践。为了培养这些技能娴熟的专业人员,将网络安全概念纳入大学的编程课程非常重要。目标:对大学编程课程中的网络安全概念教学进行全面、公正的文献综述。方法:我们开展了一项系统制图研究。我们提出了六个研究问题,确定了选择标准,并制定了分类方案。结果与结论:我们选择了 24 篇出版物。我们的结果表明,研究贡献范围广泛。我们还概述了指导方针,并确定了未来研究的机会。指导方针包括安全知识类别的覆盖范围和对贡献的评估。我们建议,未来的研究应涵盖安全问题、负面影响和对策,并应用评估技术来检查学生的知识。未来研究的机会与高级课程、安全知识框架和编程环境有关。此外,还需要一个涵盖本研究中确定的这些安全概念并适合教育的整体安全框架。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
A Systematic Mapping Study on Teaching of Security Concepts in Programming Courses
Context: To effectively defend against ever-evolving cybersecurity threats, software systems should be made as secure as possible. To achieve this, software developers should understand potential vulnerabilities and apply secure coding practices. To prepare these skilled professionals, it is important that cybersecurity concepts are included in programming courses taught at universities. Objective: To present a comprehensive and unbiased literature review on teaching of cybersecurity concepts in programming courses taught at universities. Method: We perform a Systematic Mapping Study. We present six research questions, define our selection criteria, and develop a classification scheme. Results and Conclusions: We select 24 publications. Our results show a wide range of research contributions. We also outline guidelines and identify opportunities for future studies. The guidelines include coverage of security knowledge categories and evaluation of contributions. We suggest that future studies should cover security issues, negative impacts, and countermeasures, as well as apply evaluation techniques that examine students' knowledge. The opportunities for future studies are related to advanced courses, security knowledge frameworks, and programming environments. Furthermore, there is a need of a holistic security framework that covers the security concepts identified in this study and is suitable for education.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Repr Types: One Abstraction to Rule Them All $μλεδ$-Calculus: A Self Optimizing Language that Seems to Exhibit Paradoxical Transfinite Cognitive Capabilities Expressing and Analyzing Quantum Algorithms with Qualtran Conversational Concurrency The MLIR Transform Dialect. Your compiler is more powerful than you think
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1