Francois Raynaud

DevSecOps leader, DevSecCon

Participant's team(s):

Francois Raynaud Daily Schedule

MondayTuesdayWednesdayThursdayFriday
AM-1
10:30 - 12:30
Time slot over-subscribed
Summit Onboarding
Maulden room
Track Introductions
Larch room
Time slot over-subscribed
OWASP Defect Dojo
Maulden room
Using maps to define how to capture, detect and prevent 6 real-world security incidents
Larch room
Creation of Security Buttons
Pedley room
OWASP DevSecOps Studio
Maulden room
Integrating Security Tools in the SDL
Maulden room
Using Jira to handle Incident Response - simulations
DS-2
12:30 - 13:30
A seat at the table
main-stage
PM-1
13:30 - 15:00
Integrating Security Tools in the SDL using OWASP DevSecOps Studio
Maulden room
Time slot over-subscribed
Akamai WAF & Ruleset
Pedley room
DevSecOps Maturity Model (DSOMM)
Maulden room
Agile Practices for Security Teams
Larch room
Time slot over-subscribed
Creating Appsec metrics and visualisation
Maulden room
AWS Lambda Security
Portland room
Time slot over-subscribed
From Threat Modeling to DevSecOps metrics
Maulden room
Hands-on GDPR Patterns
Portland room
Cell based Structures for Security
Larch room
PM-2
15:30 - 16:30
SOC Monitoring Visualisation
Maulden room
Securing the CI Pipeline
Maulden room
PM-3
16:30 - 17:30
DS-3
18:00 - 19:00
Replacing Akamai with AWS Shield
Table 5
Eve-1
19:30 - 21:00
SAMM DevSecOps Version
311 - OWASP SAMM villa
Eve-2
21:00 - 23:00
Using Threat Models for GDPR
317 - Photobox villa

Participating sessions details

TitleDescriptiontypeWhenTimeActing as
AWS Lambda SecurityHow to secure Lambda functionsproduct-sessionWedPM-1participant
Agile Practices for Security TeamsAgile Practices for Security Teamsworking-sessionTuePM-1participant
CISOparticipant
Creation of Security ButtonsAgile Practices for Security Teamsworking-sessionTueAM-1participant
Getting more women in Cyber-security
A seat at the tableKeynote by Adamuser-sessionMonDS-2participant
Hands-on GDPR PatternsUsing GDPR Patternsuser-sessionThuPM-1participant
Using Threat Models for GDPRHands on user session on how to use Threat Models in GDPR mappingsuser-sessionTueEve-2participant
Security Playbooksparticipant
SAMM DevSecOps VersionCreate a totally new SAMM DevSecOps versionworking-sessionMonEve-1participant
OWASP Collective Defence Cluster (CDC)
Cell based Structures for SecuritySpotify compliant organizational model in security domainworking-sessionThuPM-1participant
Security Questions team briefing

Register as organizer

To register as an organizer of an session or track:

  • add your name to the organizers metadata field (in this case Francois Raynaud)


Back to list of all Participants