Sven Schleier

Principal Security Consultant

Participant's team(s):

Sven Schleier Daily Schedule

MondayTuesdayWednesdayThursdayFriday
AM-1
10:30 - 12:30
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Tue)
Pedley room
Mobile Basic Security Testing and Reverse Engineering (Tue)
Pedley room
Agile Practices for Security Teams
Larch room
ZAP working session - automation
Portland room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Wed)
708 - MSTG villa
Mobile Security Testing Guide onboarding (Session 2)
Pedley room
OWASP Mobile Security Testing Guide 101 (Session 2)
Pedley room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu)
708 - MSTG villa
Creating an iOS build pipeline with security checks
Pedley room
Mobile Basic Security Testing and Reverse Engineering (Thu)
708 - MSTG villa
Android and iOS Security Enhancements and Crackme Apps (Fri)
Pedley room
DS-2
12:30 - 13:30
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Mon)
Maulden room
Mobile Basic Security Testing and Reverse Engineering (Mon)
Maulden room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Tue)
Pedley room
Mobile Basic Security Testing and Reverse Engineering (Tue)
Pedley room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Wed)
708 - MSTG villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Thu)
708 - MSTG villa
Android and iOS Security Enhancements and Crackme Apps (Fri)
Pedley room
PM-1
13:30 - 15:00
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Mon)
Maulden room
Mobile AppSec Verification Standard (MASVS)
Maulden room
Mobile Basic Security Testing and Reverse Engineering (Mon)
Maulden room
Mobile Security Testing Guide onboarding
Maulden room
OWASP Mobile Security Testing Guide 101
Maulden room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Tue)
Pedley room
Mobile Basic Security Testing and Reverse Engineering (Tue)
Pedley room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Wed)
708 - MSTG villa
Secrets Management
Maulden room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Thu)
708 - MSTG villa
Android and iOS Security Enhancements and Crackme Apps (Fri)
Pedley room
PM-2
15:30 - 16:30
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Mon)
Maulden room
Mobile AppSec Verification Standard (MASVS)
Maulden room
Mobile Basic Security Testing and Reverse Engineering (Mon)
Maulden room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Tue)
Pedley room
Mobile Basic Security Testing and Reverse Engineering (Tue)
Pedley room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Wed)
708 - MSTG villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Thu)
708 - MSTG villa
Securing the CI Pipeline
Maulden room
Android and iOS Security Enhancements and Crackme Apps (Fri)
Pedley room
PM-3
16:30 - 18:00
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Mon)
Maulden room
Mobile AppSec Verification Standard (MASVS)
Maulden room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Tue)
Pedley room
Mobile Basic Security Testing and Reverse Engineering (Tue)
Pedley room
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Wed)
708 - MSTG villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Thu)
708 - MSTG villa
Securing the CI Pipeline
Maulden room
Eve-1
19:30 - 21:00
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Mon Eve)
708 - MSTG villa
Mobile AppSec Verification Standard (MASVS) (Evening)
178 - Sessions 1 villa
Mobile Basic Security Testing and Reverse Engineering (Mon Evening)
179 - Sessions 2 villa
Mobile Basic Security Testing and Reverse Engineering (Tue Evening)
180 - Dinner Villa villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed Eve)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Evening Session)
708 - MSTG villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu Eve)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Evening Session)
708 - MSTG villa
Eve-2
21:00 - 23:00
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Mon Eve)
708 - MSTG villa
Mobile AppSec Verification Standard (MASVS) (Evening)
178 - Sessions 1 villa
Mobile Basic Security Testing and Reverse Engineering (Mon Evening)
179 - Sessions 2 villa
Mobile Basic Security Testing and Reverse Engineering (Tue Evening)
180 - Dinner Villa villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Wed Eve)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Evening Session)
708 - MSTG villa
Time slot over-subscribed
Android and iOS Security Enhancements and Crackme Apps (Thu Eve)
708 - MSTG villa
Mobile Basic Security Testing and Reverse Engineering (Evening Session)
708 - MSTG villa

Participating sessions details

TitleDescriptiontypeWhenTimeActing as
Android and iOS Security Enhancements and Crackme Apps (Fri)Updating the content of the MSTGworking-sessionFriAM-1,DS-2,PM-1,PM-2organiser
Android and iOS Security Enhancements and Crackme Apps (Mon Eve)Updating the content of the MSTGworking-sessionMonEve-1,Eve-2organiser
Android and iOS Security Enhancements and Crackme Apps (Mon)Updating the content of the MSTGworking-sessionMonDS-2,PM-1,PM-2,PM-3organiser
Android and iOS Security Enhancements and Crackme Apps (Thu Eve)Updating the content of the MSTGworking-sessionThuEve-1,Eve-2organiser
Android and iOS Security Enhancements and Crackme Apps (Thu)Updating the content of the MSTGworking-sessionThuAM-1,DS-2,PM-1,PM-2,PM-3organiser
Android and iOS Security Enhancements and Crackme Apps (Tue)Updating the content of the MSTGworking-sessionTueAM-1,DS-2,PM-1,PM-2,PM-3organiser
Android and iOS Security Enhancements and Crackme Apps (Wed Eve)Updating the content of the MSTGworking-sessionWedEve-1,Eve-2organiser
Android and iOS Security Enhancements and Crackme Apps (Wed)Updating the content of the MSTGworking-sessionWedAM-1,DS-2,PM-1,PM-2,PM-3organiser
Creating an iOS build pipeline with security checksBrainstorming for a iOS pipeline with security checksworking-sessionThuAM-1organiser
OWASP MSTGSessions focusing on the OWASP MSTG project.trackMon, Tue, Wed, Thu, Friorganiser
Mobile AppSec Verification Standard (MASVS)Work on the open issues of the MASVSworking-sessionMonPM-1,PM-2,PM-3participant
Mobile AppSec Verification Standard (MASVS) (Evening)Work on the open issues of the MASVSworking-sessionMonEve-1,Eve-2participant
Mobile Basic Security Testing and Reverse Engineering (Evening Session)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionWed,ThuEve-1,Eve-2participant
Mobile Basic Security Testing and Reverse Engineering (Mon Evening)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionMonEve-1,Eve-2participant
Mobile Basic Security Testing and Reverse Engineering (Mon)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionMonDS-2,PM-1,PM-2participant
Mobile Basic Security Testing and Reverse Engineering (Thu)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionThuAM-1,DS-2,PM-1,PM-2,PM-3participant
Mobile Basic Security Testing and Reverse Engineering (Tue Evening)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionTueEve-1,Eve-2participant
Mobile Basic Security Testing and Reverse Engineering (Tue)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionTueAM-1,DS-2,PM-1,PM-2,PM-3participant
Mobile Basic Security Testing and Reverse Engineering (Wed)Work on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTGworking-sessionWedAM-1,DS-2,PM-1,PM-2,PM-3participant
Mobile Security Testing Guide onboardingMSTG introduction for new contributors (Two sessions available - PM-1 on Mon, AM-1 on Wed)user-sessionMonPM-1participant
Mobile Security Testing Guide onboarding (Session 2)MSTG introduction for new contributors (Two sessions available - PM-1 on Mon, AM-1 on Wed)user-sessionWedAM-1participant
OWASP Mobile Security Testing Guide 101MSTG introduction for newbies (Two sessions available - PM-1 on Mon, AM-1 on Wed)user-sessionMonPM-1participant
OWASP Mobile Security Testing Guide 101 (Session 2)MSTG introduction for newbies (Two sessions available - PM-1 on Mon, AM-1 on Wed)user-sessionWedAM-1participant
Agile Practices for Security TeamsAgile Practices for Security Teamsworking-sessionTueAM-1participant
Secrets ManagementSecrets Management in a DevSecOps worldworking-sessionWedPM-1participant
Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant
ZAP working session - automationWorking session on ZAP automationworking-sessionTueAM-1participant
Describe different ways of implementing TM in agile organisations
How to scale Threat Modeling

Register as organizer

To register as an organizer of an session or track:

  • add your name to the organizers metadata field (in this case Sven Schleier)


Back to list of all Participants