Foteini Karantoni

Performance Engineer, Mimecast

Participant's team(s):

    Foteini Karantoni Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    AM-1
    10:30 - 12:30
    Time slot over-subscribed
    Dealing with DevSecOps Findings
    Maulden room
    State and future of threat modeling
    Larch room
    Time slot over-subscribed
    Towards a unified way of describing threat models
    Larch room
    Integrating Security Tools in the SDL
    Maulden room
    Real world Chaos Engineering
    Montague room
    PM-1
    13:30 - 15:00
    Creating Appsec metrics and visualisation
    Maulden room
    Secrets Management
    Maulden room
    Integrating Security Tools in the SDL
    Maulden room
    Customising the Chaos Engineering Toolkit
    Maulden room
    DS-3
    15:00 - 15:30
    Scaling API Security
    Larch room
    PM-2
    15:30 - 16:30
    Dealing with DevSecOps Findings
    Maulden room
    Securing the CI Pipeline
    Maulden room
    PM-3
    16:30 - 18:00
    Dealing with DevSecOps Findings
    Maulden room
    Securing the CI Pipeline
    Maulden room

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    Towards a unified way of describing threat modelsA presentation and discussion of a new language to describe a threat modelworking-sessionThuAM-1participant
    Dealing with DevSecOps FindingsHow to deal with the security findings in an appsec pipeline and drive continuous improvement of the testing policiesworking-sessionWedAM-1,PM-2,PM-3participant
    Security Challenges - Analysis, AnalogiesOutcomeparticipant
    Creating Appsec metrics and visualisationAppSec Metrics and Visualisationuser-sessionTuePM-1participant
    Secrets ManagementSecrets Management in a DevSecOps worldworking-sessionWedPM-1participant
    State and future of threat modelingWhat is the current state of TM and where do we need to go?working-sessionWedAM-1participant
    Scaling API Securityworking-sessionThuDS-3participant
    Integrating Security Tools in the SDLIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDLworking-sessionThuAM-1,PM-1participant
    Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant
    How to scale Threat Modeling
    Customising the Chaos Engineering ToolkitPractical Guide to Extending the Chaos Toolkit for DevSecOps concerns.working-sessionFriPM-1participant
    Real world Chaos EngineeringAn exploration and working session to characterise, explore and implement real-world DevSecOps chaos experiments.working-sessionFriAM-1participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Foteini Karantoni)


    Back to list of all Participants