Outcomes Status

Legends:

  • add-details
  • default
  • done
  • draft
  • featured
  • no-content
  • open
  • review-content

Outcomes (status)

SessionContent StatusParticipants
4
4
4
A seat at the table11
Adding CRS3 and Pixi to CircleCI pipeline4
Adding Privacy by Design in Secure Application Development11
Adding security to VSTS pipeline7
Agile Practices for Security Teams30
Akamai Alerting and Logging1
Akamai WAF & Ruleset4
API Threat Modeling Cheat Sheet14
Application Security Verification Standard14
AppSec SOC Monitoring Visualisation17
Ask me anything (AMA) - Meet the Experts0
Attack chains as TM technique13
Automation of MASVS with BDD9
AWS Lambda Security23
AWS Macie and Guard Duty2
AWS Scenarios1
AWS WAF for DDoS Mitigation3
Azure Security Features, Just a Few3
Back to the future with Threat Modeling12
Cell based Structures for Security13
CISO Ask Me Anything (AMA)0
Cloud brokerage - authentication and authorisation3
Consolidate and process all Security Quiz data0
Convert the templates from GE-Health to risk patterns0
Create .Net Security Questions0
Create a Slack bot in Python6
Create AWS Security Questions4
Create Docker Security Questions0
Create generic TM for CMS3
Create Java Security Questions1
Create NodeJS Security Questions2
Create Owasp AWS Security Questions0
Create Owasp Top 10 Security Questions1
Create Perl Security Questions0
Create PHP Security Questions0
Create Security Economics Quiz0
Create Security Ethics Checklist Questions1
Create Wardley Maps for Multiple Security Scenarios0
Creating a standard for GDPR patterns12
Creating a Steady-State Hypothesis9
Creating an open 3rd Party Supplier Questionnaire and maturity model2
Creating Appsec metrics and visualisation20
Creating ELK Dashboards5
Creating Open Source Avatao exercises1
Creating Security Questions0
Creation of Security Buttons6
Crossing the river by feeling the stones10
Customising the Chaos Toolkit2
Cyber Insurance8
Cyber Risk Modeling11
Dark and Deep Web Threat Intelligence Source4
Darktrace Alerts1
Darktrace API & Elastic Stack1
Darktrace Tuning Session2
Define an Open Risk Pattern format0
Defining a Security Champion3
Dependency management using Snyk3
Describe different ways of implementing TM in agile organisations11
DevSecOps Maturity Model (DSOMM)30
DevSecOps Maturity Model (DSOMM)30
Docker and Kubernetes Threat Modeling Cheat Sheet12
DPO how to become one1
DPO what to expect1
European GDPR variations9
Federated Login with Social Platforms Threat Modeling Cheat Sheet9
From Threat Modeling to DevSecOps metrics1
Gamification of GDPR compliance5
Gamifying Security Dashboards8
GDPR Appropriate Security Controls11
GDPR Ask Me Anything GDPR0
GDPR Compliance what does it mean?14
Getting more women in Cyber-security9
Group Discussion on Learning from Digital Incidents0
Hands on Avatao path on C/C++0
Hands on Avatao path on Java0
Hands on Avatao path on Owasp Top 101
Hands on Chaos Experiments12
Hands-on GDPR Patterns15
Hands-on JIRA Schema refactoring2
Hands-on JIRA Schema refactoring (DS)0
How do you define and measure the value of Threat Modeling?0
How to Scale Threat Modeling.0
How to Threat Model Features with Questionnaires8
Implementing the OWASP responsible disclosure Maturity Model2
Incident handling with DarkTrace6
Integrate securityheaders.com in CI pipeline2
Integrating Security into an Spotify Model8
Integrating Security into an Spotify Model (and using Squads for Security teams)7
Integrating Security Tools in the SDL33
Integrating Security Tools in the SDL using OWASP DevSecOps Studio23
IoT Threat Modeling Cheat Sheet5
Jira (how to use it)2
JIRA Risk Workflow20
Juice Shop Brainstorming0
Juice Shop Coding Day3
Lessons learned from public bug bounties programmes10
Meet the ICO2
Mermaid Examples0
Methodology / technique showcase0
MSc Application Security1
Outcomes0
Owasp Cloud Security Workshop (BETA)34
OWASP Collective Defence Cluster (CDC)5
Owasp corporate membership0
OWASP Defect Dojo16
OWASP DevSecOps Studio25
Owasp Testing Guide v518
Owasp Top 5 Machine Learning risks8
Policies for the security industry1
Prepare friday Quiz session0
Present Security Quiz Data0
Project Management0
Publishing apps in a VSTS security pipeline4
Real world Chaos Engineering8
Reboot Owasp Books Project0
Recruiting AppSec Talent3
Replacing Akamai with AWS Shield4
Review quiz answers from Mon0
Review quiz answers from Thu0
Review quiz answers from Tue0
Review quiz answers from Wed0
Running CTF Games with OWASP Juice Shop7
SABSA and threat modeling0
SAMM - Best Practices2
SAMM benchmarking2
SAMM DevSecOps Version9
SAMM Introduction3
SAMM Roundtable0
SAMM Summit Outcomes0
SAMM2 Kickoff4
SAMMv2 Establish the Document Model3
SAMMv2 Measurement Model2
SAMMv2 working session - Design2
SAMMv2 working session - Governance4
SAMMv2 working session - Implementation2
SAMMv2 working session - Operations2
SAMMv2 working session - Verification3
Securing AWS S3 Buckets7
Securing GitHub Integrations12
Securing the CI Pipeline33
Security Crowdsourcing11
Security Ethics Checklist5
Security Playbooks17
Security Questions team briefing2
Security Questions workshop1
Security Quiz Night (Mon)3
Security Quiz Night (Thu)1
Security Quiz Night (Tue)1
Security Quiz Night (Wed)1
Share your Threat Models diagrams and create a Book4
SOC Value Chain using Wardley maps4
Squad Modelling and Cross Functional Teams4
Summit Wrap Up1
Thinking in Graphs10
Threat model cheat sheets20
Threat model closing session2
Threat model guide5
Threat model track opening session9
Threat Model training through Gamification6
Threat Modeling Website Structure8
Transform OWASP Exam into Security Questions0
Update MSTG with changes in Android 8 (Oreo)10
Update MSTG with changes in Android 8 (Oreo)10
Update MSTG with changes in iOS 119
Update MSTG with changes in iOS 119
Update Threat Modeling pages on owasp web site0
Update Threat Modeling website 10
Using a Rules Engine and Risk Patterns with IriusRisk7
Using activity-oriented metrics for Security1
Using AI and ML for incident response8
Using AWS Neptune GraphDB3
Using Elastic Stack services0
Using graphs for GDPR mappings and visualisations9
Using Jira to handle Incident Response - simulations4
Using JIRA-NeoVis to create graphical representations of JIRA data2
Using maps to define how to capture, detect and prevent 6 real-world security incidents9
Using Neo4J Enterprise1
Using Neo4J to filter and review SAST findings0
Using Neo4J to filter and review SAST findings0
Using The Hive for Incident Response6
Using the OWASP Maturity Model tool1
Using Threat Models for GDPR16
Using User Story Mapping for effective communication5
Using Veracode SAST Engine4
Vulnerability Intelligence Working Group0
Want to become a CISO?2
Wardley Mapping – a practical session on how to use value chain mapping13
Web Application Honeypot13
WebAuthn - Getting started workshop2
Women in Cyber-security: improving the gender balance1
Writing a Security Budget1
Writing Akamai rules4
Writing Checkmarx SAST rules5
Writing security tests to confirm vulnerabilities and fixes9
Zap - How to use it5