You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
The OWASP DSOMM team is happy to announce its upcoming User Day on Wednesday, September 25th 2024. It is part of the OWASP AppSec San Francisco.
4
4
5
-
##Location
5
+
# Location
6
6
Hyatt Regency San Francisco
7
7
Address: 5 Embarcadero Center San Francisco, CA 94111 United States
8
8
Room: To be announced.
9
9
10
-
##Agenda (DRAFT)
10
+
# Agenda (DRAFT)
11
11
Please expect changes in the timeline.
12
12
13
13
| Time | Title | Speaker |
@@ -21,25 +21,25 @@ Please expect changes in the timeline.
21
21
| 14:00 | Workshop: Application and Vulnerability maturity Model (VMM) - DSOMM Map | Francesco Cipollone |
22
22
| 16:00 | Wrap Up | Timo Pagel |
23
23
24
-
###Talk Descriptions
25
-
####Key Steps to Achieving an Application Security Program
24
+
# Talk Descriptions
25
+
## Key Steps to Achieving an Application Security Program
26
26
This talk outlines a practical approach to building and optimizing application security (AppSec) programs for organizations of all sizes.
27
27
While briefly touching on foundational elements, the presentation focuses on developing and implementing a custom organizational maturity model that resonates with development and operations teams. Moving beyond traditional frameworks, attendees will learn to design tailored models that account for diverse operating environments. The talk provides strategies for avoiding common pitfalls, implementing effective metrics, and creating a scalable AppSec approach adaptable to an organization’s evolving needs. Through actionable advice and real-world examples, participants will gain insights applicable to both new and existing AppSec programs.
28
28
29
-
####Conversation about Application Security Program Experiences
29
+
## Conversation about Application Security Program Experiences
30
30
Brook and Timo will talk about their experiences with Application Security Programs.
31
31
Everyone is invited to join the conversation. Please bring your questions!
32
32
33
-
####Reach your Dynamic Depth with OWASP secureCodeBox
33
+
## Reach your Dynamic Depth with OWASP secureCodeBox
34
34
35
-
####Workshop: Utilize DSOMM App to Define and Deliver Your Own Program
35
+
## Workshop: Utilize DSOMM App to Define and Deliver Your Own Program
36
36
Timo will present the DSOMM application. He guides you to customize and distribute your AppSec Program. You will learn how to use "inheritance" of the DSOMM content to save time during the definition for example by gaining automatic mapping to frameworks like SAMM and ISO 27001.
37
37
Requirements:
38
38
- Docker
39
39
40
40
Linux is recommended.
41
41
42
-
####Workshop: Application and Vulnerability maturity Model (VMM) - DSOMM Map
42
+
## Workshop: Application and Vulnerability maturity Model (VMM) - DSOMM Map
43
43
Organizations face an ever-increasing risk of cyberattacks and data breaches. Vulnerabilities are getting discovered faster than ever, with a 34% YoY increase of vulnerability discovery. Vulnerabilities are often tackled as they come from security scanners, leading to burnout of security professionals, with 50% of security engineers considering changing their profession entirely. This workshop explores the vulnerability management process that applies to application, cloud, and infrastructure security.
44
44
45
45
To mitigate these risks, vulnerability management and triage have become essential components of an effective cybersecurity program. Vulnerability triage, in particular, plays a critical role in identifying, prioritizing, and remediating vulnerabilities to minimize the organization's attack surface across applications, cloud and infrastructure. However, the process of vulnerability triage is not a one-size-fits-all approach and requires a maturity model that reflects the organization's current state of readiness. In this workshop, you will explore the evolution of vulnerability management and triage process maturity and how organizations can enhance their capabilities to manage and mitigate cybersecurity risks effectively.
@@ -48,40 +48,48 @@ Why we created the vulnerability management process?
48
48
We created the vulnerability maturity model to provide a quick and easy assessment method to define where you are in the vulnerability assessment process from triage.
49
49
The VMM is mapped back to both SAMM, and DSOMM.
50
50
51
-
##Speakers
51
+
# Speakers
52
52
53
-
####Bio Brook
53
+
## Bio Brook
54
54
Brook is the author of "Secrets Of A Cyber Security Architect" (Auerbach, 2019) and "Securing Systems: Applied Security Architecture and Threat Models" (CRC Press, 2015), co-author of "Building In Security At Agile Speed" (Auerbach, 2021) and contributing author to "Core Software Security" (CRC Press, 2014). Brook is a passionate security architect with decades of technical leadership experience. Currently providing security architecture leadership for three security consultancies, Brook is also an advisor to True Positives, LLC and Resilient Software Security, LLC. Brook supplies technical leadership and strategy to the consultancies as well as contributes to clients' holistic software security programmes and secure design/threat modeling efforts.
55
55
Brook is interested in rethinking approaches to security problems, questioning assumptions and current "industry practices" wisdom. Brook hopes that many of the more intractable security problems can begin to be solved with architectural approaches, by making security part of the architecture fabric of systems and interconnectedness.
Executive, Public Speaker, out-of-the-box thinker. As an executive, Francesco loves to stay close to technology but keep it simple. He is a data and result-driven Cyber Security Executive/CISO highly regarded for planning and executing strategic infosec improvement programs that protect data and technical assets, reduce security risks, and align with long-term organisational goals. Francesco has held several strategic positions ranging from Head of Application Security to Head of Security Architecture. He is a Faculty Member of IANS covering software security, vulnerability Management and Application security. Francesco has extensive experience with implementing security across multi-cloud providers (Amazon AWS, Microsoft Azure, Google Cloud). He is driven to elevate the cybersecurity world one Organization at a time, embracing an innovative approach to application security to protect the engineering environment.
Francesco is a seasoned entrepreneur, CISO & Founder of the code to runtime Contextual-Based Actionable ASPM platform Phoenix Security, author of several books, host of multi-award Cyber Security & Cloud Podcast, speaker and known in the cybersecurity industry and recognized for his visionary views. He currently serves as in the board of UK&I Cloud Security Alliance Chapter,. Francesco Has appeared in several publication like Forbes, Helpnet Security, Hacker noon and interviewed as part of Forbes, Il fatto quotidiano and many other newspapers. Francesco is a faculty member at IANS on application security and cloud security. Francesco is often featured in popular podcast like Application Security weekly, down the rabbit hole, Cloud Security Podcast, appsec weekly. Francesco is frequently speaking at conferences nationally and internationally, Appsec Cali, open security summit, Cyber security & Cloud Expo,
63
+
Previously, Francesco headed HSBC’s application and cloud security and was Senior Security Consultant at AWS. Francesco has been keynoting at global conferences and has authored and co-authored several books, whitepapers, Outside of work, you can find me running marathons, snowboarding on the Italian slopes, and enjoying single malt whiskeys in one of my favourite London clubs.
63
64
64
-
Francesco is recognized as a motivational, influential leader who guides high-performing teams to deliver projects on time and exceed quality expectations while instilling a culture of best practices and collaboration. He builds lasting relationships with board members and C-level executives. Francesco delivers education and training to members at all levels of an organisation, building awareness for security initiatives while fostering a common security purpose. He is an internationally renowned public speaker, with multiple interviews in high-profile publications (e.g. Forbes), and an author of numerous books and articles, who utilises his platform to evangelise the importance of cloud security and cutting-edge technologies on a global scale.
Jannik Hollenbach is a Software Security Engineer at iteratec GmbH, working on and with open source security testing tools to continuously detect security vulnerabilities in the companies software and systems. He is also a member of the OWASP secureCodeBox & OWASP Juice Shop project team.
71
76
72
-
**Social Networks**
77
+
**References**
73
78
[Github](https://github.com/J12934)
79
+
[iteratec](https://www.iteratec.com/en/)
74
80
75
-
####Bio Timo
81
+
## Bio Timo
76
82

77
83
With over 20 years of experience in DevSecOps, security, and web development, [Timo Pagel](https://www.linkedin.com/in/timo-pagel-80900b81/) is a freelance consultant committed to helping clients achieve reliable and secure cloud solutions. Holding CCSP and CEH certifications, Timo possesses vast knowledge secure design and application security programs.
78
84
79
85
As a DevSecOps architect, Timo collaborates with multiple organizations to design, implement, and monitor best security practices, workflows automation, and integrate security testing tools.
80
86
81
87
Timo loves Open Source and is the leader of the OWASP DevSecOps Maturity Model (DSOMM).
82
88
83
-
Additionally, Timo provides training and mentorship on security in web applications, both as a freelancer and a university lecturer. Timo's mission is to empower clients and students with the skills & knowledge to build and maintain secure web applications that meet their customizations.
89
+
Additionally, Timo provides training and mentorship on security in web applications, both as a freelancer and a university lecturer. Timo's mission is to empower clients and students with the skills & knowledge to build and maintain secure web applications.
0 commit comments