Claudio Camerino

Managing Security Consultant, Appsec & Cloud, NTT Security

Practice lead for cloud and web application security, specialises in securing CI/CD and all things DevSecOps.

He’s worked as an appsec consultant for a while and a passion for automation of security controls and things that work seamlessly at the push of a button.

Participant's team(s):

    Claudio Camerino Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    AM-1
    10:30 - 12:30
    Threat model cheat sheets
    Kings room
    Time slot over-subscribed
    OWASP DevSecOps Studio
    Maulden room
    Application Security Verification Standard
    314 - Owasp Projects villa
    Time slot over-subscribed
    Azure Security Features, Just a Few
    Pedley room
    Integrating Security Tools in the SDL
    Maulden room
    PM-1
    13:30 - 15:00
    Time slot over-subscribed
    Agile Practices for Security Teams
    Larch room
    DevSecOps Maturity Model (DSOMM)
    Maulden room
    PM-2
    15:30 - 16:30
    Owasp Cloud Security Workshop (BETA)
    Maulden room
    Time slot over-subscribed
    Attack chains as TM technique
    Kings room
    Time slot over-subscribed
    JIRA Risk Workflow
    Portland room
    Owasp Testing Guide v5
    314 - Owasp Projects villa
    Securing the CI Pipeline
    Maulden room
    PM-3
    16:30 - 17:30
    Time slot over-subscribed

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    Agile Practices for Security TeamsAgile Practices for Security Teamsworking-sessionTuePM-1participant
    Application Security Verification StandardSession on ASVSworking-sessionWedAM-1participant
    Attack chains as TM techniqueThreat Modeling Working Sessionworking-sessionTuePM-2participant
    DevSecOpsparticipant
    DevSecOps Maturity Model (DSOMM)DevSecOps Maturity Model (DSOMM)working-sessionTuePM-1,PM-2,PM-3participant
    Integrating Security Tools in the SDLIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDLworking-sessionThuAM-1, PM-1participant
    Integrating Security into an Spotify Model
    JIRA Risk WorkflowThis Working Session should result in an improved JIRA Risk Workflowworking-sessionThuPM-2participant
    Owasp Cloud Security Workshop (BETA)A beta session of the OWASP Cloud Security Workshop (not to be scheduled on the Tuesday)working-sessionMonPM-2,PM-3participant
    Owasp ProjectsSessions based around multiple Owasp Projectstrackparticipant
    Owasp Testing Guide v5Working Sessions for Owasp Testing Guide v5working-sessionThuPM-2,PM-3participant
    Owasp Top 10 2017
    Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant
    Security Playbooksparticipant
    Threat model cheat sheetsThreat Modeling Working Sessionworking-sessionTueAM-1participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Claudio Camerino)


    Back to list of all Participants