Wednesday's schedule

Main conference Hall

Main Stage
KN-1
10:00 - 10:20
OWASP SAMM v2
KN-2
13:00 - 13:20
The Cynefin framework

Conference Rooms

Kings
Portland
Larch
Montague
Maulden
Pedley
ST-2
9:00 - 10:00
AM-1
10:30 - 12:30
SAMM - SAMM documents and parallel editing (Wed AM)
ZAP working session - future plans
State and future of threat modeling
Dealing with DevSecOps Findings
Mobile Security Testing Guide onboarding (Session 2)
OWASP Mobile Security Testing Guide 101 (Session 2)
PM-1
13:30 - 15:00
SAMM - Parallel editing (Wed PM)
Introduction to Cynefin Framework
Automated Threat Hunting Project Collaboration
Wardley Maps for Security
Secrets Management
DS-3
15:00 - 15:30
PM-2
15:30 - 16:30
SAMM - Model discussions (Wed)
Using Wardley Maps and Cynefin for Security
Threat pattern libraries
Dealing with DevSecOps Findings
PM-3
16:30 - 18:00
Mapping OWASP DevSecOps Maturity Model to SAMMv2
SAMM - DevOps guidance
Using Cynefin Framework making strategic security decisions
Threat Model Cookbook Project (Part 2)
Using Wardley Maps on SOC
Dealing with DevSecOps Findings

Villas

SAMM 157
Villa 158 158
Juice Shop 174
Sessions 1 178
Sessions 2 179
Dinner Villa 180
MSTG 708
Eve-1
19:30 - 21:00
SAMM - Model Challenges (Wed)
Juice Shop Hack'n'Code (Wed)
Android and iOS Security Enhancements and Crackme Apps (Wed Eve)
Eve-2
21:00 - 23:00
Juice Shop Hack'n'Code (Wed)
Android and iOS Security Enhancements and Crackme Apps (Wed Eve)

Sessions with no room booked for Wed