Lauren Chiesa

Participant's team(s):

    Lauren Chiesa Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    KN-1
    10:00 - 10:20
    Security Data Science
      main-stage
      AM-1
      10:30 - 12:30
      Juice Shop 101
      Montague room
      Integrating Security Tools in the SDL
      Maulden room
      PM-1
      13:30 - 15:00
      Introduction to Wardley Maps
      Portland room
      Time slot over-subscribed
      How do we persist the information from the TM Slack channel?
      Larch room
      Creating a generic diagram of a threat model
      Larch room
      Time slot over-subscribed
      Integrating Security Tools in the SDL
      Maulden room
      Cell based Structures for Security
      Portland room
      PM-2
      15:30 - 16:30
      Security Challenges - An Introduction
      Portland room
      TM maturity
      Larch room
      Securing the CI Pipeline
      Maulden room
      PM-3
      16:30 - 18:00
      Hand's on Wardley Maps creation
      Portland room
      Threat Model Cookbook Project (Part 1)
      Larch room
      Securing the CI Pipeline
      Maulden room
      Eve-1
      19:30 - 21:00
      Creating a Security Champions network
      Dinner Villa

      Participating sessions details

      TitleDescriptiontypeWhenTimeActing as
      Wardley Maps Training (#2)New to Wardley maps? This session is for youworking-sessionMonTS-4participant
      Threat Modeling Training (#3)Training Threat Modeling (3rd session)working-sessionMonTS-5participant
      OWASP SAMM Training (#3)Training OWASP SAMM (3rd session)working-sessionMonTS-6participant
      Security Challenges - An IntroductionIntroduction and overviewworking-sessionMonPM-2participant
      Hand's on Wardley Maps creationWant to have a go at creating your own Wardley maps? This training session will give you hands on experience in creating maps for multiple scenarios, with experienced practitioners on hand to guide and help you.working-sessionMonPM-3participant
      Introduction to Wardley MapsNew to Wardley maps? This session is for youworking-sessionMonPM-1participant
      How do we persist the information from the TM Slack channel?How do we persist the information from the TM Slack channel?working-sessionTuePM-1participant
      Creating a generic diagram of a threat modelCreating a generic diagram of a threat modelworking-sessionTuePM-1participant
      TM maturityHow do we measure the maturity of TMworking-sessionTuePM-2participant
      Threat Model Cookbook Project (Part 1)Kick off of the OWASP Threat Model Cookbook Projectworking-sessionTuePM-3participant
      Zap - How to use it
      Juice Shop 101OWASP Juice Shop introduction for newbiesuser-sessionTueAM-1participant
      Security Data ScienceExpect Graphs, and Jypiter notebooks ...keynoteTueKN-1participant
      threat pattern libraries
      Creating a Security Champions networkworking-sessionWedEve-1participant
      Integrating Security Tools in the SDLIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDLworking-sessionThuAM-1,PM-1participant
      Cell based Structures for SecurityCell based Structures for Security - Small autonomous security teams and the use of Pioneers, Settlers and Town Planners (PST)working-sessionThuPM-1participant
      Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant

      Register as organizer

      To register as an organizer of an session or track:

      • add your name to the organizers metadata field (in this case Lauren Chiesa)


      Back to list of all Participants