%0 Conference Proceedings %T Evaluating Secure Programming Knowledge %+ University of California [Davis] (UC Davis) %+ Purdue University [West Lafayette] %+ California Polytechnic State University [San Luis Obispo] (CAL POLY) %A Bishop, Matt %A Dai, Jun %A Dark, Melissa %A Ngambeki, Ida %A Nico, Phillip %A Zhu, Minghua %Z Part 2: Teaching Information Security %< avec comité de lecture %( IFIP Advances in Information and Communication Technology %B 10th IFIP World Conference on Information Security Education (WISE) %C Rome, Italy %Y Matt Bishop %Y Lynn Futcher %Y Natalia Miloslavskaya %Y Marianthi Theocharidou %I Springer International Publishing %3 Information Security Education %V AICT-503 %P 51-62 %8 2017-05-29 %D 2017 %R 10.1007/978-3-319-58553-6_5 %Z Computer Science [cs]Conference papers %X Secure programming is a widely used term for programming robustly. Applying the principles and methodologies of this style of programming would significantly improve the quality of software in use today. Teaching students how to program robustly, or securely, is a first step towards this goal. This paper presents a concept map for secure programming and then some questions used to evaluate students’ knowledge of this subject. These questions have been given both before and after a term of programming, computer security, and other classes that cover this subject. In this paper, we discuss how the questions reveal the students’ understanding of material in the concept map, and what erroneous ideas the questions reveal. %G English %Z TC 11 %Z WG 11.8 %2 https://inria.hal.science/hal-01690973/document %2 https://inria.hal.science/hal-01690973/file/449889_1_En_5_Chapter.pdf %L hal-01690973 %U https://inria.hal.science/hal-01690973 %~ IFIP %~ IFIP-AICT %~ IFIP-TC %~ IFIP-WG %~ IFIP-TC11 %~ IFIP-WISE %~ IFIP-WG11-8 %~ IFIP-AICT-503