Secure App Development Through Threat Modeling

Building awesome app sometimes differ from building secure app. Along with functional features of an app, building an awesome app means security assurance throughout the whole development lifecycle so that the app is protected from vulnerabilities and attackers.

Threat Modeling is gaining importance as a security enabler in the software development industries due to it’s promise to tackle adverse effects on the developed app during it’s design or development phase.

In this tutorial, we would like to bring technical topics on the crossover area of app development (platform independent) and Threat Modeling.

We would like to cover tools/technologies/process-wise learning outcomes at the first half portion of the tutorial. This aspect of the tutorial will impact hugely on your organization in terms of oversight in the secure app development through Threat Modeling.

The second half portion will cover technical aspects along with hands-on lab practices. We would like to focus in-depth on the technical solutions to enhance technical capabilities of the attendees.

In short, we would like to assist you in building “lovely” & “secure” app that demonstrates resilience against attacks.

Share

Session info:

Speaker: Shahidul Hoque

Vulnerability Management Programme Manager at Dell

Date: 17 September 2020

Time: 09:00 - 13:30

Relevant tags:
Android iOS Security

See all speakers

See all videos