Mario Platt

Founder, Privacy Beacon

Information Security Professional with 20 years of security enthusiasm and over 16 years of industry experience. Multifaceted security experience ranging from penetration testing, operations, product management, design authority, risk management and governance with a record of attaining and maintaining compliance to security frameworks.

Participant's team(s):

    Mario Platt Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    AM-1
    10:30 - 12:30
    Mapping boot camp
    Portland room
    PM-1
    13:30 - 15:00
    Time slot over-subscribed
    SAMM user session - Introduction
    Kings room
    OWASP Mobile Security Testing Guide 101
    Maulden room
    Creating Appsec metrics and visualisation
    Maulden room
    Wardley Maps for Security
    Montague room
    From Threat Modeling to DevSecOps metrics
    Montague room
    PM-2
    15:30 - 16:30
    Security Challenges - An Introduction
    Portland room
    Time slot over-subscribed
    Wardley Mapping - Climatic Patterns and Using Doctrine
    Portland room
    SAMM - Alignment with Threat Modeling
    Kings room
    PM-3
    16:30 - 18:00
    Hand's on Wardley Maps creation
    Portland room
    Mapping OWASP DevSecOps Maturity Model to SAMMv2
    Kings room

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    Wardley Maps for SecurityPractical session on using Wardley Maps for Securityuser-sessionWedPM-1organiser
    Describe different ways of implementing TM in agile organisations
    Mapping boot campWardely Mapping boot camp - Zero to Mapping Hero - By Simon Wardleyworking-sessionThuAM-1participant
    Wardley Mapping - Climatic Patterns and Using DoctrineWardley Mapping, Understanding Climatic Patterns and Using Doctrineworking-sessionThuPM-2participant
    Creating Appsec metrics and visualisationAppSec Metrics and Visualisationuser-sessionTuePM-1participant
    From Threat Modeling to DevSecOps metricsworking-sessionThuPM-1participant
    Mapping OWASP DevSecOps Maturity Model to SAMMv2multiple working sessions on the new SAMMv2working-sessionWedPM-3participant
    SAMM - Alignment with Threat ModelingAligning the SAMM model with the Threat Modeling project.working-sessionThuPM-2participant
    Security Challenges - An IntroductionIntroduction and overviewworking-sessionMonPM-2participant
    Introduction to Wardley Maps (Training Session)
    Hand's on Wardley Maps creationWant to have a go at creating your own Wardley maps? This training session will give you hands on experience in creating maps for multiple scenarios, with experienced practitioners on hand to guide and help you.working-sessionMonPM-3participant
    SAMM user session - Introductionone of the 2 user sessions on the SAMM projectuser-sessionMonPM-1participant
    OWASP Mobile Security Testing Guide 101MSTG introduction for newbies (Two sessions available - PM-1 on Mon, AM-1 on Wed)user-sessionMonPM-1participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Mario Platt)


    Back to list of all Participants