Florian Buetow

Senior Software Engineer, Mimecast Ltd

Participant's team(s):

    Florian Buetow Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    AM-1
    10:30 - 12:30
    Agile Practices for Security Teams
    Larch room
    State and future of threat modeling
    Larch room
    Time slot over-subscribed
    Towards a unified way of describing threat models
    Larch room
    Mapping boot camp
    Portland room
    Security Challenges - Next step
    Larch room
    PM-1
    13:30 - 15:00
    Introduction to Wardley Maps
    Portland room
    Time slot over-subscribed
    Application Security Verification Standard
    178 - Sessions 1 villa
    Secrets Management
    Maulden room
    Wardley Maps for Security
    Montague room
    Time slot over-subscribed
    Cell based Structures for Security
    Portland room
    Writing security tests to confirm vulnerabilities and fixes
    Pedley room
    DS-3
    15:00 - 15:30
    Scaling API Security
    Larch room
    PM-2
    15:30 - 16:30
    Time slot over-subscribed
    Lightweight privacy threat modeling using LINDDUN
    Larch room
    Security Challenges - An Introduction
    Portland room
    Using Wardley Maps and Cynefin for Security
    Portland room
    Wardley Mapping - Climatic Patterns and Using Doctrine
    Portland room
    PM-3
    16:30 - 18:00
    Hand's on Wardley Maps creation
    Portland room
    Using Wardley Maps on SOC
    Montague room
    Wardley Mapping - Coordinating functions within a PST organisation
    Portland room

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    Towards a unified way of describing threat modelsA presentation and discussion of a new language to describe a threat modelworking-sessionThuAM-1participant
    Lightweight privacy threat modeling using LINDDUNLightweight privacy threat modeling using LINDDUNworking-sessionMonPM-2participant
    Introduction to Wardley MapsNew to Wardley maps? This session is for youworking-sessionMonPM-1participant
    Security Challenges - An IntroductionIntroduction and overviewworking-sessionMonPM-2participant
    Hand's on Wardley Maps creationWant to have a go at creating your own Wardley maps? This training session will give you hands on experience in creating maps for multiple scenarios, with experienced practitioners on hand to guide and help you.working-sessionMonPM-3participant
    Agile Practices for Security TeamsAgile Practices for Security Teamsworking-sessionTueAM-1participant
    Security Challenges - Analysis, AnalogiesOutcomeparticipant
    Application Security Verification StandardSession on ASVSworking-sessionWedPM-1participant
    Secrets ManagementSecrets Management in a DevSecOps worldworking-sessionWedPM-1participant
    Wardley Maps for SecurityPractical session on using Wardley Maps for Securityuser-sessionWedPM-1participant
    Using Wardley Maps and Cynefin for SecurityAn introduction to the Cynefin Framework, and its intersection with Wardley Maps, for Securityuser-sessionWedPM-2participant
    Using Wardley Maps on SOCuser-sessionWedPM-3participant
    Mapping boot campWardely Mapping boot camp - Zero to Mapping Hero - By Simon Wardleyworking-sessionThuAM-1participant
    Cell based Structures for SecurityCell based Structures for Security - Small autonomous security teams and the use of Pioneers, Settlers and Town Planners (PST)working-sessionThuPM-1participant
    Wardley Mapping - Climatic Patterns and Using DoctrineWardley Mapping, Understanding Climatic Patterns and Using Doctrineworking-sessionThuPM-2participant
    Wardley Mapping - Coordinating functions within a PST organisationCoordinating functions within a PST organisationworking-sessionThuPM-3participant
    State and future of threat modelingWhat is the current state of TM and where do we need to go?working-sessionWedAM-1participant
    How to scale Threat Modeling
    Writing security tests to confirm vulnerabilities and fixesHands on session writing security testsuser-sessionThuPM-1participant
    Scaling API Securityworking-sessionThuDS-3participant
    Security Challenges - Next stepIs this viable? Where do we go?working-sessionFriAM-1participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Florian Buetow)


    Back to list of all Participants