Sessions List

Sessions List

Here are the Keynotes currently planned for the Summit

TitleTypeTrackDescription
Lessons from the LegionkeynoteSessions focusing on the strategic challenges facing security practioners
OWASP Juice Shop (Keynote)keynoteBjoern will introduce to us the OWASP Juice Shop, probably the most modern and sophisticated insecure web application
OWASP SAMM v2keynoteUpdate on the new version 2.0 of SAMM
OWASP ZAP Heads Up Display (HUD)keynoteDemonstration of the new OWASP ZAP Heads Up Display (HUD) by Simon
Security Data SciencekeynoteExpect Graphs, and Jypiter notebooks ...
The Cynefin frameworkkeynoteDave presenting the Cynefin framework, a conceptual framework used to aid decision-making
The Mobile Security Testing Guide (MSTG)keynoteThe MSTG team is working hard on the new release of the Mobile Security Testing Guide (MSTG) during this summit.
The OWASP Top Ten Proactive Controls 2018keynoteJim will cover the OWASP Top Ten Proactive Controls 2018, a list of security techniques that should be included in every software development project
Wardley mapskeynoteSimon presenting Wardley maps, and the use of topographical intelligence in business strategy

Here are the Sessions currently planned for the Summit

TitleTypeTrackDescription
Agile Practices for Security Teamsworking-sessionDevSecOpsAgile Practices for Security Teams
Android and iOS Security Enhancements and Crackme Apps (Fri)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Mon Eve)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Mon)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Thu Eve)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Thu)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Tue)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Wed Eve)working-sessionOWASP MSTGUpdating the content of the MSTG
Android and iOS Security Enhancements and Crackme Apps (Wed)working-sessionOWASP MSTGUpdating the content of the MSTG
Application Security Verification Standardworking-sessionOWASP ProjectsSession on ASVS
Cell based Structures for Securityworking-sessionWardley MapsCell based Structures for Security - Small autonomous security teams and the use of Pioneers, Settlers and Town Planners (PST)
Creating a generic diagram of a threat modelworking-sessionThreat ModelCreating a generic diagram of a threat model
Creating a Security Champions networkworking-sessionDevSecOps
Creating a Threat Libraryworking-sessionThreat Library Working Session
Creating an iOS build pipeline with security checksworking-sessionOWASP MSTGBrainstorming for a iOS pipeline with security checks
Customising the Chaos Engineering Toolkitworking-sessionMiscPractical Guide to Extending the Chaos Toolkit for DevSecOps concerns.
Cyber Risk Modelingworking-sessionMiscSession on Risk Modeling
Dealing with DevSecOps Findingsworking-sessionDevSecOpsHow to deal with the security findings in an appsec pipeline and drive continuous improvement of the testing policies
DevSecOps Maturity Model (DSOMM)working-sessionDevSecOpsDevSecOps Maturity Model (DSOMM)
Emotional/Multiple Intelligenceworking-sessionMisc
From Threat Modeling to DevSecOps metricsworking-sessionDevSecOps
Hand's on Wardley Maps creationworking-sessionWardley MapsWant to have a go at creating your own Wardley maps? This training session will give you hands on experience in creating maps for multiple scenarios, with experienced practitioners on hand to guide and help you.
How do Cyber Professionals protect themselvesworking-session
How do we persist the information from the TM Slack channel?working-sessionThreat ModelHow do we persist the information from the TM Slack channel?
Incremental Threat Modelingworking-sessionThreat ModelHow to scale Threat Modeling
Integrating Security Tools in the SDLworking-sessionDevSecOpsIntegrate security tools as part of CI/CD pipeline to find/fix issues early in SDL
Introduction to Wardley Mapsworking-sessionWardley MapsNew to Wardley maps? This session is for you
Jira Schemasworking-session
Juice Shop Challenge Refactoringworking-sessionOWASP Juice ShopRefactoring the categories and difficulty ratings of the OWASP Juice Shop challenges
Juice Shop Hack'n'Code (Mon)working-sessionOWASP Juice ShopCoding for and hacking of the OWASP Juice Shop
Juice Shop Hack'n'Code (Tue)working-sessionOWASP Juice ShopCoding for and hacking of the OWASP Juice Shop
Juice Shop Hack'n'Code (Wed)working-sessionOWASP Juice ShopCoding for and hacking of the OWASP Juice Shop
Juice Shop Release Nightworking-sessionOWASP Juice ShopGo-live of new OWASP Juice Shop release
Jupyter Training (#1)working-sessionOnboarding and TrainingTraining Jupyter (1st session)
Jupyter Training (#2)working-sessionOnboarding and TrainingTraining Jupyter (2nd session)
Jupyter Training (#3)working-sessionOnboarding and TrainingTraining Jupyter (3rd session)
Lightweight privacy threat modeling using LINDDUNworking-sessionThreat ModelLightweight privacy threat modeling using LINDDUN
Lightweight privacy threat modeling using LINDDUN Part IIworking-sessionThreat ModelLightweight privacy threat modeling using LINDDUN Part II
Mapping boot campworking-sessionWardley MapsWardely Mapping boot camp - Zero to Mapping Hero - By Simon Wardley
Mapping OWASP DevSecOps Maturity Model to SAMMv2working-sessionOWASP SAMMmultiple working sessions on the new SAMMv2
Mobile AppSec Verification Standard (MASVS)working-sessionOWASP MSTGWork on the open issues of the MASVS
Mobile AppSec Verification Standard (MASVS) (Evening)working-sessionOWASP MSTGWork on the open issues of the MASVS
Mobile Basic Security Testing and Reverse Engineering (Evening Session)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
Mobile Basic Security Testing and Reverse Engineering (Mon Evening)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
Mobile Basic Security Testing and Reverse Engineering (Mon)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
Mobile Basic Security Testing and Reverse Engineering (Thu)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
Mobile Basic Security Testing and Reverse Engineering (Tue Evening)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
Mobile Basic Security Testing and Reverse Engineering (Tue)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
Mobile Basic Security Testing and Reverse Engineering (Wed)working-sessionOWASP MSTGWork on the Mobile Basic Security Testing and Reverse Engineering topics with focus on restructuring the contents of the MSTG
OSS BOT and Argumentation Modelsworking-session
OWASP Application Security Curriculum Projectworking-sessionOWASP ProjectsKick-off session for the new AppSec Curriculum Project, to discuss goals, deliverables, roadmap, etc.
OWASP community-docsworking-sessionMiscDocuments related to community outreach promoting OWASP content
OWASP HoneyPotworking-sessionOWASP ProjectsSession on OWASP Honeypot
OWASP Media Projectworking-sessionOWASP ProjectsUpdate project docs and plan the next phase of OWASP Media Project
OWASP SAMM Training (#1)working-sessionOnboarding and TrainingTraining OWASP SAMM (1st session)
OWASP SAMM Training (#2)working-sessionOnboarding and TrainingTraining OWASP SAMM (2nd session)
OWASP SAMM Training (#3)working-sessionOnboarding and TrainingTraining OWASP SAMM (3rd session)
Protecting JuiceShop with AWS WAFworking-session
Real world Chaos Engineeringworking-sessionMiscAn exploration and working session to characterise, explore and implement real-world DevSecOps chaos experiments.
SAMM - Agile guidanceworking-sessionOWASP SAMMDiscussing the support for Agile development based on SAMM v2
SAMM - Alignment with other OWASP projects (Fri)working-sessionOWASP SAMMAligning the model with other OWASP projects.
SAMM - Alignment with other OWASP projects (Thu)working-sessionOWASP SAMMAligning the model with other OWASP projects.
SAMM - Alignment with other OWASP projects (Wed)working-sessionOWASP SAMMAligning the model with other OWASP projects.
SAMM - Alignment with Threat Modelingworking-sessionOWASP SAMMAligning the SAMM model with the Threat Modeling project.
SAMM - Any Other Businessworking-sessionOWASP SAMMSpare session to cover any other topics
SAMM - DevOps guidanceworking-sessionOWASP SAMMDiscussing the support for DevOps development based on SAMM v2
SAMM - Editing agreements and parallel editingworking-sessionOWASP SAMMParallel editing session to improve the content of the current model
SAMM - Measurement model (Mon EV)working-sessionOWASP SAMMDiscussion on the new measurement model for the SAMM v2 project
SAMM - Measurement model (Mon PM)working-sessionOWASP SAMMDiscussion on the new measurement model for the SAMM v2 project
SAMM - Model Challenges (Tue)working-sessionOWASP SAMMDiscussing outstanding model challenges
SAMM - Model Challenges (Wed)working-sessionOWASP SAMMDiscussing outstanding model challenges
SAMM - Model discussions (Tue)working-sessionOWASP SAMMParallel editing session to improve the content of the current model
SAMM - Model discussions (Wed)working-sessionOWASP SAMMParallel editing session to improve the content of the current model
SAMM - Outreach program (Mon)working-sessionOWASP SAMMDiscussing the outreach for the OWASP SAMM project
SAMM - Outreach program (Tue)working-sessionOWASP SAMMDiscussing the outreach for the OWASP SAMM project
SAMM - Outreach wrap-upworking-sessionOWASP SAMMDeciding on the objectives and plans for outreach for the OWASP SAMM project
SAMM - Parallel editing (Thu AM)working-sessionOWASP SAMMDiscussion on the different SAMM documents and content editing.
SAMM - Parallel editing (Thu PM)working-sessionOWASP SAMMDiscussion on the different SAMM documents and content editing.
SAMM - Parallel editing (Tue)working-sessionOWASP SAMMParallel editing session to improve the content of the current model
SAMM - Parallel editing (Wed PM)working-sessionOWASP SAMMParallel editing session to improve the content of the current model
SAMM - Planning and Roadmapworking-sessionOWASP SAMMSpare session to cover any other topics
SAMM - SAMM benchmarking and toolingworking-sessionOWASP SAMMDiscussion on data collection and bench marking
SAMM - SAMM documents and parallel editing (Wed AM)working-sessionOWASP SAMMDiscussion on the different SAMM documents and content editing.
SAMM - Toolingworking-sessionOWASP SAMMDiscussion on the tools that we're making available for SAMM
SAMMv2 - Threat Modelingworking-sessionThreat ModelDiscuss the SAMM threat modeling practice together with the SAMM team
Scaling API Securityworking-sessionMisc
Schedule & Outcomes (#1)working-sessionOnboarding and TrainingOSS Onboarding - Schedule Outcomes (1st session)
Schedule & Outcomes (#2)working-sessionOnboarding and TrainingOSS Onboarding - Schedule Outcomes (2nd session)
Schedule & Outcomes (#3)working-sessionOnboarding and TrainingOSS Onboarding - Schedule Outcomes (3rd session)
Secrets Managementworking-sessionDevSecOpsSecrets Management in a DevSecOps world
Securing Kubernete's hosted APIsworking-sessionMisc
Securing the CI Pipelineworking-sessionDevSecOpsSecure the CI/CD pipeline
Security Challenges - An Introductionworking-sessionMiscIntroduction and overview
Security Challenges - Analyse othersworking-sessionMiscWhat strategies are already in use?
Security Challenges - Analysis, Analogiesworking-sessionMiscNext step, analyse cyber security in very general terms
Security Challenges - Collate others' strategies and assumptionsworking-sessionMiscCollate results from Wednesday.
Security Challenges - Next stepworking-sessionMiscIs this viable? Where do we go?
State and future of threat modelingworking-sessionThreat ModelWhat is the current state of TM and where do we need to go?
Threat Model Cookbook Project (Part 1)working-sessionThreat ModelKick off of the OWASP Threat Model Cookbook Project
Threat Model Cookbook Project (Part 2)working-sessionThreat ModelLet's add some threat models to the project!
Threat Modeling Training (#1)working-sessionOnboarding and TrainingTraining Threat Modeling (1st session)
Threat Modeling Training (#2)working-sessionOnboarding and TrainingTraining Threat Modeling (2nd session)
Threat Modeling Training (#3)working-sessionOnboarding and TrainingTraining Threat Modeling (3rd session)
Threat Modeling Training (Thu)working-sessionOnboarding and TrainingTraining Threat Modeling (1st session)
Threat pattern librariesworking-sessionThreat ModelStarting the threat model threat model library project
TM maturityworking-sessionThreat ModelHow do we measure the maturity of TM
TM track introductionworking-sessionThreat ModelIntroduction of the TM track and way of working for this week
Towards a unified way of describing threat modelsworking-sessionThreat ModelA presentation and discussion of a new language to describe a threat model
Track closureworking-sessionThreat ModelTrack closure
Using Cynefin Framework making strategic security decisionsworking-sessionMiscSession on how to use Cynefin Framework making strategic security decisions
Wardley Mapping - Climatic Patterns and Using Doctrineworking-sessionWardley MapsWardley Mapping, Understanding Climatic Patterns and Using Doctrine
Wardley Mapping - Coordinating functions within a PST organisationworking-sessionWardley MapsCoordinating functions within a PST organisation
Wardley Maps Training (#1)working-sessionOnboarding and TrainingNew to Wardley maps? This session is for you
Wardley Maps Training (#2)working-sessionOnboarding and TrainingNew to Wardley maps? This session is for you
Wardley Maps Training (#3)working-sessionOnboarding and TrainingNew to Wardley maps? This session is for you
Welcome & Content (#1)working-sessionOnboarding and TrainingOSS Onboarding - Welcome and Content (1st session)
Welcome & Content (#2)working-sessionOnboarding and TrainingOSS Onboarding - Welcome and Content (2nd session)
Welcome & Content (#3)working-sessionOnboarding and TrainingOSS Onboarding - Welcome and Content (3rd session)
ZAP working session - automationworking-sessionOWASP ProjectsWorking session on ZAP automation
ZAP working session - future plansworking-sessionOWASP ProjectsWorking sessions on ZAP future plans
ZAP working session - the HUDworking-sessionOWASP ProjectsWorking session on the ZAP HUD
Ask me anything (AMA) on GDPRuser-sessionMiscAsk all the burning questions you have on GDPR
Creating Appsec metrics and visualisationuser-sessionDevSecOpsAppSec Metrics and Visualisation
Introduction to Cynefin Frameworkuser-sessionMiscNew to Cynefin Framework? This session is for you
Juice Shop 101user-sessionOWASP Juice ShopOWASP Juice Shop introduction for newbies
Juice Shop Contributor Onboardinguser-sessionOWASP Juice ShopOWASP Juice Shop introduction for new contributors
Mobile Security Testing Guide onboardinguser-sessionOWASP MSTGMSTG introduction for new contributors (Two sessions available - PM-1 on Mon, AM-1 on Wed)
Mobile Security Testing Guide onboarding (Session 2)user-sessionOWASP MSTGMSTG introduction for new contributors (Two sessions available - PM-1 on Mon, AM-1 on Wed)
OWASP Mobile Security Testing Guide 101user-sessionOWASP MSTGMSTG introduction for newbies (Two sessions available - PM-1 on Mon, AM-1 on Wed)
OWASP Mobile Security Testing Guide 101 (Session 2)user-sessionOWASP MSTGMSTG introduction for newbies (Two sessions available - PM-1 on Mon, AM-1 on Wed)
SAMM user session - Introductionuser-sessionOWASP SAMMone of the 2 user sessions on the SAMM project
SAMM user session - Round-tableuser-sessionOWASP SAMMone of the 2 user sessions on the SAMM project
Talking security risk to business - practical games to learn through failureuser-sessionWardley Maps
Third Party Due Diligenceuser-sessionMiscSession on problem and solution discussion
Using Wardley Maps and Cynefin for Securityuser-sessionWardley MapsAn introduction to the Cynefin Framework, and its intersection with Wardley Maps, for Security
Using Wardley Maps on SOCuser-sessionWardley Maps
WAFs - Understanding and measuring how they behaveuser-sessionDevSecOps
Wardley Maps for Securityuser-sessionWardley MapsPractical session on using Wardley Maps for Security
Writing security tests to confirm vulnerabilities and fixesuser-sessionDevSecOpsHands on session writing security tests

Pre-Summit Working Sessions

A number of Working Sessions are happening before the Summit, please see the details below and participate

TitleTypeTrackDescription