John DiLeo

Application Security Architect, Orion Health

John DiLeo has worked and taught in computing and information technology for 30 years. Starting out in simulation development as an engineer with the US Army, John has progressed through several changes in focus, eventually arriving in Application Security. In his most recent roles, he has been charged with formalising, expanding, and managing enterprise Software Assurance programs.

OWASP Activities

  • OWASP New Zealand Chapter Co-Leader
  • OWASP Application Security Curriculum Project Co-Leader
  • OWASP SAMM Project Core Team

Participant's team(s):

John DiLeo Daily Schedule

MondayTuesdayWednesdayThursdayFriday
AM-1
10:30 - 12:30
Integrating Security Tools in the SDL
Maulden room
DS-2
12:30 - 13:30
SAMM - Outreach program (Mon)
Kings room
PM-1
13:30 - 15:00
SAMM user session - Introduction
Kings room
Creating Appsec metrics and visualisation
Maulden room
Application Security Verification Standard
178 - Sessions 1 villa
Time slot over-subscribed
Integrating Security Tools in the SDL
Maulden room
Incremental Threat Modeling
Larch room
PM-2
15:30 - 16:30
SAMM user session - Round-table
Kings room
OWASP Application Security Curriculum Project
Montague room
SAMMv2 - Threat Modeling
Larch room
PM-3
16:30 - 18:00
SAMM - Measurement model (Mon PM)
Kings room
Eve-1
19:30 - 21:00
SAMM - Measurement model (Mon EV)
157 - SAMM villa
Creating a Security Champions network
Dinner Villa

Participating sessions details

TitleDescriptiontypeWhenTimeActing as
OWASP Application Security Curriculum ProjectKick-off session for the new AppSec Curriculum Project, to discuss goals, deliverables, roadmap, etc.working-sessionTuePM-2organiser
SAMM track - Onboarding
Zap - How to use it
Creating a Security Champions networkworking-sessionWedEve-1participant
Creating Appsec metrics and visualisationAppSec Metrics and Visualisationuser-sessionTuePM-1participant
Application Security Verification StandardSession on ASVSworking-sessionWedPM-1participant
Integrating Security Tools in the SDLIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDLworking-sessionThuAM-1,PM-1participant
Incremental Threat ModelingHow to scale Threat Modelingworking-sessionThuPM-1participant
SAMMv2 - Threat ModelingDiscuss the SAMM threat modeling practice together with the SAMM teamworking-sessionThuPM-2participant
SAMM - Outreach program (Mon)Discussing the outreach for the OWASP SAMM projectworking-sessionMonDS-2participant
SAMM user session - Introductionone of the 2 user sessions on the SAMM projectuser-sessionMonPM-1participant
SAMM user session - Round-tableone of the 2 user sessions on the SAMM projectuser-sessionMonPM-2participant
SAMM - Measurement model (Mon PM)Discussion on the new measurement model for the SAMM v2 projectworking-sessionMonPM-3participant
SAMM - Measurement model (Mon EV)Discussion on the new measurement model for the SAMM v2 projectworking-sessionMonEve-1participant

Register as organizer

To register as an organizer of an session or track:

  • add your name to the organizers metadata field (in this case John DiLeo)


Back to list of all Participants