Chris Dobson

Automation Engineer, Mimecast

Participant's team(s):

    Chris Dobson Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    AM-1
    10:30 - 12:30
    ZAP working session - automation
    Portland room
    Towards a unified way of describing threat models
    Larch room
    Time slot over-subscribed
    Security Challenges - Next step
    Larch room
    Real world Chaos Engineering
    Montague room
    PM-1
    13:30 - 15:00
    ZAP working session - the HUD
    Portland room
    Time slot over-subscribed
    Secrets Management
    Maulden room
    Application Security Verification Standard
    178 - Sessions 1 villa
    Writing security tests to confirm vulnerabilities and fixes
    Pedley room
    Customising the Chaos Engineering Toolkit
    Maulden room
    DS-3
    15:00 - 15:30
    Scaling API Security
    Larch room
    PM-2
    15:30 - 16:30
    Security Challenges - An Introduction
    Portland room

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    Security Challenges - An IntroductionIntroduction and overviewworking-sessionMonPM-2participant
    Towards a unified way of describing threat modelsA presentation and discussion of a new language to describe a threat modelworking-sessionThuAM-1participant
    ZAP working session - automationWorking session on ZAP automationworking-sessionTueAM-1participant
    ZAP working session - the HUDWorking session on the ZAP HUDworking-sessionTuePM-1participant
    Zap - How to use it
    Security Challenges - Analysis, AnalogiesOutcomeparticipant
    Secrets ManagementSecrets Management in a DevSecOps worldworking-sessionWedPM-1participant
    Application Security Verification StandardSession on ASVSworking-sessionWedPM-1participant
    Scaling API Securityworking-sessionThuDS-3participant
    Writing security tests to confirm vulnerabilities and fixesHands on session writing security testsuser-sessionThuPM-1participant
    Security Challenges - Collate others' strategies and assumptionsCollate results from Wednesday.working-sessionparticipant
    Customising the Chaos Engineering ToolkitPractical Guide to Extending the Chaos Toolkit for DevSecOps concerns.working-sessionFriPM-1participant
    Security Challenges - Next stepIs this viable? Where do we go?working-sessionFriAM-1participant
    Real world Chaos EngineeringAn exploration and working session to characterise, explore and implement real-world DevSecOps chaos experiments.working-sessionFriAM-1participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Chris Dobson)


    Back to list of all Participants