Luis Saiz

Head of Innovation in Security, BBVA

Participant's team(s):

    Luis Saiz Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    KN-2
    9:40 - 9:55
    Gamifying Security Dashboards
    main-stage
    Thinking in Graphs
    main-stage
    Crossing the river by feeling the stones
    main-stage
    Adding Privacy by Design in Secure Application Development
    main-stage
    AM-1
    10:30 - 12:30
    Threat model cheat sheets
    Kings room
    Time slot over-subscribed
    OWASP DevSecOps Studio
    Maulden room
    Describe different ways of implementing TM in agile organisations
    Kings room
    Time slot over-subscribed
    Integrating Security Tools in the SDL
    Maulden room
    Wardley Mapping – a practical session on how to use value chain mapping
    Larch room
    Time slot over-subscribed
    Owasp Top 5 Machine Learning risks
    Portland room
    WebAuthn - Getting started workshop
    Maulden room
    DS-2
    12:30 - 13:30
    A seat at the table
    main-stage
    PM-1
    13:30 - 15:00
    Integrating Security Tools in the SDL using OWASP DevSecOps Studio
    Maulden room
    Time slot over-subscribed
    API Threat Modeling Cheat Sheet
    Kings room
    Agile Practices for Security Teams
    Larch room
    Time slot over-subscribed
    Using User Story Mapping for effective communication
    Larch room
    Docker and Kubernetes Threat Modeling Cheat Sheet
    Kings room
    Time slot over-subscribed
    Cell based Structures for Security
    Larch room
    Writing security tests to confirm vulnerabilities and fixes
    Pedley room
    Time slot over-subscribed
    Share your Threat Models diagrams and create a Book
    Kings room
    Using AI and ML for incident response
    Larch room
    PM-2
    15:30 - 16:30
    Owasp Cloud Security Workshop (BETA)
    Maulden room
    Attack chains as TM technique
    Kings room
    How to Threat Model Features with Questionnaires
    Kings room
    Time slot over-subscribed
    Squad Modelling and Cross Functional Teams
    Pedley room
    Securing the CI Pipeline
    Maulden room
    PM-3
    16:30 - 17:30
    Time slot over-subscribed
    Back to the future with Threat Modeling
    Kings room
    Publishing apps in a VSTS security pipeline
    Using JIRA to create and execute Security Playbooks
    Larch room
    Integrating Security into an Spotify Model (and using Squads for Security teams)
    Maulden room
    Time slot over-subscribed
    Threat Model training through Gamification
    Kings room
    DS-3
    18:00 - 19:00
    Share your playbooks and release them under Creative Commons
    Table 4
    Eve-1
    19:30 - 21:00
    Using a Rules Engine and Risk Patterns with IriusRisk
    320 - Threat Modeling villa
    Eve-2
    21:00 - 23:00
    Update Treat Modeling website 2
    320 - Threat Modeling villa
    Using Threat Models for GDPR
    317 - Photobox villa
    Writing Checkmarx SAST rules
    313 - DevSecCon villa

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    OWASP DevSecOps StudioWorking Sessions for Owasp DevSecOps Studioworking-sessionWedAM-1participant
    Integrating Security Tools in the SDL using OWASP DevSecOps StudioUsing DevSecOps studio to learn and teach Integrating security tools in the SDLuser-sessionMonPM-1participant
    Owasp Cloud Security Workshop (BETA)A beta session of the OWASP Cloud Security Workshop (not to be scheduled on the Tuesday)working-sessionMonPM-2,PM-3participant
    A seat at the tableKeynote by Adamuser-sessionMonDS-2participant
    Using a Rules Engine and Risk Patterns with IriusRiskDuring this session we’ll drive the attendants through the IriusRisk approach and the main core features of the solution.product-sessionMonEve-1participant
    Update Treat Modeling website 2user-sessionMonEve-2participant
    Threat model cheat sheetsThreat Modeling Working Sessionworking-sessionTueAM-1participant
    API Threat Modeling Cheat SheetAPI Threat Modeling Cheat Sheetworking-sessionTuePM-1participant
    Agile Practices for Security TeamsAgile Practices for Security Teamsworking-sessionTuePM-1participant
    Attack chains as TM techniqueThreat Modeling Working Sessionworking-sessionTuePM-2participant
    Back to the future with Threat ModelingBack to the future with Threat Modelingworking-sessionTuePM-3participant
    Publishing apps in a VSTS security pipelineBeginner level session on DevSecOps and publishing to the Clouduser-sessionTuePM-3participant
    Gamifying Security DashboardsKeynote by Ante Gulamuser-sessionTueKN-2participant
    Share your playbooks and release them under Creative CommonsSession to consolidate and publish anonymised real-word playbooksworking-sessionTueDS-3participant
    Using JIRA to create and execute Security PlaybooksHands on session on how to use JIRA for incident responseuser-sessionTuePM-3participant
    Using Threat Models for GDPRHands on user session on how to use Threat Models in GDPR mappingsuser-sessionTueEve-2participant
    Thinking in GraphsKeynote by Dinis Cruzuser-sessionWedKN-2participant
    Describe different ways of implementing TM in agile organisationsworking-sessionWedAM-1participant
    Using User Story Mapping for effective communicationworking-sessionWedPM-1participant
    Docker and Kubernetes Threat Modeling Cheat SheetDocker and Kubernetes Threat Modeling Cheat Sheetworking-sessionWedPM-1participant
    How to Threat Model Features with QuestionnairesHow to Threat Model Features with Questionnairesworking-sessionWedPM-2participant
    Integrating Security into an Spotify Model (and using Squads for Security teams)Best practice cheat sheet for integrating Agile Security into the Spotify modelworking-sessionWedPM-3participant
    Writing Checkmarx SAST rulesHands on session on how to write custom rules for the Checkmarx SAST engineproduct-sessionWedEve-2participant
    Crossing the river by feeling the stonesKeynote by Simon Wardleyuser-sessionThuKN-2participant
    Cell based Structures for SecuritySpotify compliant organizational model in security domainworking-sessionThuPM-1participant
    Integrating Security Tools in the SDLIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDLworking-sessionThuAM-1, PM-1participant
    Writing security tests to confirm vulnerabilities and fixesHands on session writing security testsuser-sessionThuPM-1participant
    Wardley Mapping – a practical session on how to use value chain mappingPractical session on how to use value chain mapping.user-sessionThuAM-1participant
    How to scale Threat Modeling
    Squad Modelling and Cross Functional TeamsHow to use AI and ML for incident responseworking-sessionThuPM-2participant
    Threat Model training through GamificationThreat Model training through Gamificationworking-sessionThuPM-3participant
    Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant
    Adding Privacy by Design in Secure Application DevelopmentKeynote by Sebastien Deleersnyderuser-sessionFriKN-2participant
    Owasp Top 5 Machine Learning risksworking-sessionFriAM-1participant
    Share your Threat Models diagrams and create a Bookworking-sessionFriPM-1participant
    Using AI and ML for incident responseHow to use AI and ML for incident responseworking-sessionFriPM-1participant
    WebAuthn - Getting started workshopworking-sessionFriAM-1participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Luis Saiz)


    Back to list of all Participants