Mario Platt

Sponsored By:

Participant's team(s):

Mario Platt Daily Schedule

MondayTuesdayWednesdayThursdayFriday
KN-2
9:40 - 9:55
Adding Privacy by Design in Secure Application Development
main-stage
AM-1
10:30 - 12:30
Time slot over-subscribed
Using maps to define how to capture, detect and prevent 6 real-world security incidents
Larch room
SAMMv2 working session - Governance
311 - OWASP SAMM villa
OWASP DevSecOps Studio
Maulden room
Time slot over-subscribed
Azure Security Features, Just a Few
Pedley room
Integrating Security Tools in the SDL
Maulden room
DS-2
12:30 - 13:30
Creating a standard for GDPR patterns
Table 2
Meet the ICO
PM-1
13:30 - 15:00
Creating a Steady-State Hypothesis
Pedley room
DevSecOps Maturity Model (DSOMM)
Maulden room
AWS Lambda Security
Portland room
Time slot over-subscribed
Hands-on GDPR Patterns
Portland room
Cell based Structures for Security
Larch room
PM-2
15:30 - 16:30
Securing AWS S3 Buckets
Portland room
Time slot over-subscribed
Securing the CI Pipeline
Maulden room
JIRA Risk Workflow
Portland room
PM-3
16:30 - 17:30
Real world Chaos Engineering
Pedley room
GDPR Appropriate Security Controls
Portland room
Time slot over-subscribed
Using graphs for GDPR mappings and visualisations
DS-3
18:00 - 19:00
GDPR Compliance what does it mean?
Table 1
European GDPR variations
Table 2
Eve-1
19:30 - 21:00
Security Quiz Night (Mon)
316 - CertDev villa
Eve-2
21:00 - 23:00
Hands on Avatao path on Owasp Top 10
314 - Owasp Projects villa

Participating sessions details

TitleDescriptiontypeWhenTimeActing as
Security Quiz Night (Mon)user-sessionMonEve-1participant
Hands on Avatao path on Owasp Top 10Try the Avatao learning platformproduct-sessionMonEve-2participant
GDPR Compliance what does it mean?Now that GDPR is in force, what does GDPR Compliance mean and how to measure itworking-sessionMonDS-3participant
European GDPR variationsMapping out the multiple differences across the EUworking-sessionTueDS-3participant
Hands-on GDPR PatternsUsing GDPR Patternsuser-sessionThuPM-1participant
Using graphs for GDPR mappings and visualisationsHands on sessions of mapping GDPR data to graphsuser-sessionThuPM-3participant
Creating a Steady-State HypothesisExploring the Chaos Toolkit's stead-state hypothesis and how one can be designed and constructed for DevSecOps concerns.working-sessionMonPM-1participant
Real world Chaos EngineeringAn exploration and working session to characterise, explore and implement real-world DevSecOps chaos experiments.working-sessionMonPM-3participant
Owasp Cloud Security Workshop (BETA
SAMMv2 working session - Governancemultiple working sessions on the new SAMMv2working-sessionTueAM-1participant
Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant
Docker and Kubernetes Threat Modeling Cheat Shee
Cell based Structures for SecuritySpotify compliant organizational model in security domainworking-sessionThuPM-1participant
Integrating Security Tools in the SDLIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDLworking-sessionThuAM-1, PM-1participant
JIRA Risk WorkflowThis Working Session should result in an improved JIRA Risk Workflowworking-sessionThuPM-2participant
Meet the ICOIf you could meet the ICO, what questions would you askworking-sessionThuDS-2participant
Security Playbooksparticipant
Adding Privacy by Design in Secure Application DevelopmentKeynote by Sebastien Deleersnyderuser-sessionFriKN-2participant

Register as organizer

To register as an organizer of an session or track:

  • add your name to the organizers metadata field (in this case Mario Platt)


Back to list of all Participants