Tom Ling

Senior Software Engineer, UK Hydrographic Office

Participant's team(s):

    Tom Ling Daily Schedule

    MondayTuesdayWednesdayThursdayFriday
    AM-1
    10:30 - 12:30
    ZAP working session - automation
    Portland room
    Time slot over-subscribed
    ZAP working session - future plans
    Portland room
    Dealing with DevSecOps Findings
    Maulden room
    Towards a unified way of describing threat models
    Larch room
    Security Challenges - Next step
    Larch room
    PM-1
    13:30 - 15:00
    Introduction to Wardley Maps
    Portland room
    ZAP working session - the HUD
    Portland room
    Secrets Management
    Maulden room
    Writing security tests to confirm vulnerabilities and fixes
    Pedley room
    PM-2
    15:30 - 16:30
    Security Challenges - An Introduction
    Portland room
    TM maturity
    Larch room
    Dealing with DevSecOps Findings
    Maulden room
    Securing the CI Pipeline
    Maulden room
    PM-3
    16:30 - 18:00
    Hand's on Wardley Maps creation
    Portland room
    Dealing with DevSecOps Findings
    Maulden room
    Securing the CI Pipeline
    Maulden room

    Participating sessions details

    TitleDescriptiontypeWhenTimeActing as
    ZAP working session - automationWorking session on ZAP automationworking-sessionTueAM-1participant
    ZAP working session - the HUDWorking session on the ZAP HUDworking-sessionTuePM-1participant
    Zap - How to use it
    ZAP working session - future plansWorking sessions on ZAP future plansworking-sessionWedAM-1participant
    Writing security tests to confirm vulnerabilities and fixesHands on session writing security testsuser-sessionThuPM-1participant
    Securing the CI PipelineSecure the CI/CD pipelineworking-sessionThuPM-2,PM-3participant
    Security Challenges - Next stepIs this viable? Where do we go?working-sessionFriAM-1participant
    Wardley MapsSessions focusing on the use of Wardley Maps in Securitytrackparticipant
    Security Challenges - An IntroductionIntroduction and overviewworking-sessionMonPM-2participant
    Hand's on Wardley Maps creationWant to have a go at creating your own Wardley maps? This training session will give you hands on experience in creating maps for multiple scenarios, with experienced practitioners on hand to guide and help you.working-sessionMonPM-3participant
    Introduction to Wardley MapsNew to Wardley maps? This session is for youworking-sessionMonPM-1participant
    TM maturityHow do we measure the maturity of TMworking-sessionTuePM-2participant
    Secrets ManagementSecrets Management in a DevSecOps worldworking-sessionWedPM-1participant
    Security Challenges - Analysis Analogies
    Towards a unified way of describing threat modelsA presentation and discussion of a new language to describe a threat modelworking-sessionThuAM-1participant
    Security Challenges - Analysis Analogies
    Dealing with DevSecOps FindingsHow to deal with the security findings in an appsec pipeline and drive continuous improvement of the testing policiesworking-sessionWedAM-1,PM-2,PM-3participant

    Register as organizer

    To register as an organizer of an session or track:

    • add your name to the organizers metadata field (in this case Tom Ling)


    Back to list of all Participants