Outcomes Status

Legends:

  • add-details
  • default
  • done
  • draft
  • featured
  • no-content
  • open
  • review-content

Outcomes (status)

SessionContent StatusParticipants
1
Agile practices for security teams0
Automated Threat Hunting Project Collaboration4
Creating a Generic Diagram of a Threat Model0
DevSecOps Secrets Management0
How Do We Save Information From the TM Slack Channel0
Introduction to Cynefin Framework5
Juice Shop Challenge Refactoring3
Juice Shop Hack'n'Code (Mon)2
Juice Shop Hack'n'Code-Wed0
Juice Shop Hack’n’Code (Tue)0
Juice Shop Release Night4
Keynote presentation by Simon Wardley0
Lightweight Privacy Threat Modelling using LINDDUN0
Outcomes0
OWASP Application Security Curriculum Project2
OWASP DevSecOps Cheat Sheet0
OWASP SAMM Measurements0
OWASP Web Honeypot Project0
Real World Chaos Engineering0
SAMM - Alignment with Threat Modelling0
SAMM - Benchmarking and Tooling0
SAMM - Defined Writing Guidelines for Questions and Quality Criteria0
SAMM - Editing agreements and parallel editing2
SAMM - Model Challenges0
SAMM - Model Challenges (Wed)2
SAMM - Parallel Editing0
SAMM - Parallel editing, Model discussions, DevSecOps0
SAMM - Parallel editing-Thurs0
SAMM Model Discussions0
Security Challenges - An Introduction8
Security Challenges - Next step3
State and Future of Threat Modeling0
Threat Model - Lessons Learned0
Threat Model Cookbook Project (Part 2)4
Threat Model Maturity0
Threat Modelling Data Schema0
Threat Modelling Project Roadmap0
Wardley Maps for Security14
Working towards a unified way of describing threat models0