Jannik Hollenbach

Software Security Engineer, iteratec GmbH

Participant's team(s):

Jannik Hollenbach Daily Schedule

MondayTuesdayWednesdayThursdayFriday
AM-1
10:30 - 12:30
ZAP working session - automation
Portland room
Time slot over-subscribed
ZAP working session - future plans
Portland room
Dealing with DevSecOps Findings
Maulden room
Juice Shop Challenge Refactoring
Montague room
Protecting JuiceShop with AWS WAF
Maulden room
PM-2
15:30 - 16:30
DevSecOps Maturity Model (DSOMM)
Maulden room
Dealing with DevSecOps Findings
Maulden room
PM-3
16:30 - 18:00
DevSecOps Maturity Model (DSOMM)
Maulden room
Dealing with DevSecOps Findings
Maulden room
Eve-1
19:30 - 21:00
Juice Shop Hack'n'Code (Mon)
174 - Juice Shop villa
Juice Shop Hack'n'Code (Tue)
174 - Juice Shop villa
Juice Shop Hack'n'Code (Wed)
174 - Juice Shop villa
Juice Shop Release Night
174 - Juice Shop villa
Eve-2
21:00 - 23:00
Juice Shop Hack'n'Code (Mon)
174 - Juice Shop villa
Juice Shop Hack'n'Code (Tue)
174 - Juice Shop villa
Juice Shop Hack'n'Code (Wed)
174 - Juice Shop villa
Juice Shop Release Night
174 - Juice Shop villa

Participating sessions details

TitleDescriptiontypeWhenTimeActing as
Juice Shop Hack'n'Code (Mon)Coding for and hacking of the OWASP Juice Shopworking-sessionMonEve-1,Eve-2participant
Juice Shop Hack'n'Code (Tue)Coding for and hacking of the OWASP Juice Shopworking-sessionTueEve-1,Eve-2participant
Juice Shop Hack'n'Code (Wed)Coding for and hacking of the OWASP Juice Shopworking-sessionWedEve-1,Eve-2participant
Juice Shop Challenge RefactoringRefactoring the categories and difficulty ratings of the OWASP Juice Shop challengesworking-sessionThuAM-1participant
Juice Shop Release NightGo-live of new OWASP Juice Shop releaseworking-sessionThuEve-1,Eve-2participant
ZAP working session - automationWorking session on ZAP automationworking-sessionTueAM-1participant
ZAP working session - future plansWorking sessions on ZAP future plansworking-sessionWedAM-1participant
Dealing with DevSecOps FindingsHow to deal with the security findings in an appsec pipeline and drive continuous improvement of the testing policiesworking-sessionWedAM-1,PM-2,PM-3participant
DevSecOps Maturity Model (DSOMM)DevSecOps Maturity Model (DSOMM)working-sessionTuePM-2,PM-3participant
PROTECTING JUICESHOP WITH AWS WAF
Protecting JuiceShop with AWS WAFworking-sessionFriAM-1participant

Register as organizer

To register as an organizer of an session or track:

  • add your name to the organizers metadata field (in this case Jannik Hollenbach)


Back to list of all Participants