Tuesday's schedule

Conference Rooms

Kings
Threat Model
Portland
Misc
Larch
Maps and Graphs
Montague
Security Questions
Maulden
DevSecOps
Pedley
Misc
AM-1
10:30 - 12:30
Threat model cheat sheets
Using maps to define how to capture, detect and prevent 6 real-world security incidents
Security Ethics Checklist
OWASP Defect Dojo
Creation of Security Buttons
PM-1
13:30 - 15:00
API Threat Modeling Cheat Sheet
Agile Practices for Security Teams
MSc Appication Security
DevSecOps Maturity Model (DSOMM)
Akamai WAF & Ruleset
PM-2
15:30 - 16:30
Attack chains as TM technique
Cyber Insurance
Using JIRA-NeoVis to graph GDPR Data Journeys
Create AWS Security Questions
DevSecOps Maturity Model (DSOMM)
PM-3
16:30 - 17:30
Back to the future with Threat Modeling
Cyber Risk Modeling
Using JIRA to create and execute Security Playbooks
Create Java Security Questions
DevSecOps Maturity Model (DSOMM)

Main conference Hall

Main Stage
Table 1
Table 2
Table 3
Table 4
Table 5
Table 6
KN-1
9:20 - 9:35
KN-2
9:40 - 9:55
Gamifying Security Dashboards
DS-1
10:00 - 10:30
GS AppSec Daily Scrum (Tue)
GS Detect Daily Scrum (Tue)
GS Risk Daily Scrum (Tue)
GS Summit Daily Scrum (Tue)
SAMM Core Daily Scrum (Tue)
Review quiz answers from Mon
DS-2
12:30 - 13:30
A long successful career in IT (women in tech)
Creating ELK Dashboards
Creating a standard for GDPR patterns
OWASP Collective Defence Cluster (CDC) - One year on
DS-3
18:00 - 19:00
Akamai Alerting and Logging
European GDPR variations
Share your security polices and release them under Creative Commons
Share your playbooks and release them under Creative Commons
Replacing Akamai with AWS Shield

Villas

OWASP SAMM
DevSecCon
Owasp Projects
CertDev
Photobox
Threat Modeling
Women in Tech
AM-1
10:30 - 12:30
SAMMv2 working session - Governance
PM-1
13:30 - 15:00
SAMMv2 working session - Design
Creating Open Source Avatao exercises
Update MSTG with changes in Android 8 (Oreo)
PM-2
15:30 - 16:30
SAMMv2 working session - Implementation
Creating Open Source Avatao exercises
PM-3
16:30 - 17:30
Adding security to VSTS pipeline
Security Crowdsourcing
PBX-GS Offsite session 2
Eve-1
19:30 - 21:00
Security Buttons Extended
Zap - How to use it
Owasp Projects
Zap - How to use it
Security Quiz Night (Tue)
Security Questions
Security Quiz Night (Tue)
Update Treat Modeling website 3
Eve-2
21:00 - 23:00
Hands on Avatao path on Java
Using Threat Models for GDPR