Ruben Tronçon

Security Consultant at Toreon, Toreon

Participant's team(s):

Ruben Tronçon Daily Schedule

MondayTuesdayWednesdayThursdayFriday
KN-2
9:40 - 9:55
Time slot over-subscribed
Gamifying Security Dashboards
main-stage
AM-1
10:30 - 12:30
Time slot over-subscribed
Threat model cheat sheets
Kings room
Describe different ways of implementing TM in agile organisations
Kings room
DS-2
12:30 - 13:30
Creating ELK Dashboards
Table 1
PM-1
13:30 - 15:00
Time slot over-subscribed
Threat model track opening session
Kings room
Integrating Security Tools in the SDL using OWASP DevSecOps Studio
Maulden room
Time slot over-subscribed
API Threat Modeling Cheat Sheet
Kings room
Docker and Kubernetes Threat Modeling Cheat Sheet
Kings room
PM-2
15:30 - 16:30
Time slot over-subscribed
Threat Modeling Website Structure
Kings room
Time slot over-subscribed
Attack chains as TM technique
Kings room
Time slot over-subscribed
How to Threat Model Features with Questionnaires
Kings room
secureCodeBox - How to improve your CI/CD pipeline with automated security tests
Pedley room
PM-3
16:30 - 17:30
Time slot over-subscribed
Update Treat Modeling website 1
Kings room
Time slot over-subscribed
Back to the future with Threat Modeling
Kings room
Using JIRA to create and execute Security Playbooks
Larch room
Time slot over-subscribed
SAMMv2 Establish the Document Model
311 - OWASP SAMM villa
Federated Login with Social Platforms Threat Modeling Cheat Sheet
Kings room
Eve-1
19:30 - 21:00
Update Treat Modeling website 3
320 - Threat Modeling villa
Eve-2
21:00 - 23:00
Update Treat Modeling website 2
320 - Threat Modeling villa

Participating sessions details

TitleDescriptiontypeWhenTimeActing as
Update Treat Modeling website 2user-sessionMonEve-2participant
Gamifying Security DashboardsKeynote by Ante Gulamuser-sessionTueKN-2participant
Threat model cheat sheetsThreat Modeling Working Sessionworking-sessionTueAM-1participant
Threat model track opening sessionThreat Modeling track openingworking-sessionMonPM-1participant
API Threat Modeling Cheat SheetAPI Threat Modeling Cheat Sheetworking-sessionTuePM-1participant
Threat Modeling Website Structureworking-sessionMonPM-2participant
Attack chains as TM techniqueThreat Modeling Working Sessionworking-sessionTuePM-2participant
Update Treat Modeling website 1user-sessionMonPM-3participant
Back to the future with Threat ModelingBack to the future with Threat Modelingworking-sessionTuePM-3participant
Update Treat Modeling website 3Threat Modeling User Sessionuser-sessionTueEve-1participant
Using JIRA to create and execute Security PlaybooksHands on session on how to use JIRA for incident responseuser-sessionTuePM-3participant
Creating ELK DashboardsPractical session on creating ELK Dashboardsuser-sessionTueDS-2participant
Threat model cheat sheetsThreat Modeling Working Sessionworking-sessionTueAM-1participant
Describe different ways of implementing TM in agile organisationsworking-sessionWedAM-1participant
Threat model track opening sessionThreat Modeling track openingworking-sessionMonPM-1participant
API Threat Modeling Cheat SheetAPI Threat Modeling Cheat Sheetworking-sessionTuePM-1participant
Docker and Kubernetes Threat Modeling Cheat SheetDocker and Kubernetes Threat Modeling Cheat Sheetworking-sessionWedPM-1participant
Integrating Security Tools in the SDL using OWASP DevSecOps StudioUsing DevSecOps studio to learn and teach Integrating security tools in the SDLuser-sessionMonPM-1participant
Threat Modeling Website Structureworking-sessionMonPM-2participant
Attack chains as TM techniqueThreat Modeling Working Sessionworking-sessionTuePM-2participant
How to Threat Model Features with QuestionnairesHow to Threat Model Features with Questionnairesworking-sessionWedPM-2participant
secureCodeBox - How to improve your CI/CD pipeline with automated security testsHands on session to introduce the new project secureCodeBox.io and how you could use it to improve your CI/CD pipeline with automated security tests easily.user-sessionWedPM-2participant
Update Treat Modeling website 1user-sessionMonPM-3participant
Back to the future with Threat ModelingBack to the future with Threat Modelingworking-sessionTuePM-3participant
Federated Login with Social Platforms Threat Modeling Cheat SheetFederated Login with Social Platforms Threat Modeling Cheat Sheetworking-sessionWedPM-3participant
Using JIRA to create and execute Security PlaybooksHands on session on how to use JIRA for incident responseuser-sessionTuePM-3participant
Gamifying Security DashboardsKeynote by Ante Gulamuser-sessionTueKN-2participant

Register as organizer

To register as an organizer of an session or track:

  • add your name to the organizers metadata field (in this case Ruben Tronçon)


Back to list of all Participants