Just enough Security - Mary Gilmartin

13th January 2023
  • Locked
Just enough Security - Mary Gilmartin image
Talk Description

Ever read an article about a data leak and wonder if there is anything you can do as part of your testing routine to prevent that? While Security can be all doom and gloom, it turns out that Test can share more of the security burden in a way that’s agile and minimal. In this session I will introduce you to what you need to know to minimize the security risk to your organisation.

What they can do for any project that will improve security that does not involve any programming. Also some ideas of where to start with sprinkling security tests into automation.

What you’ll learn

By the end of this talk, you'll be able to:

  • Identify security risks that can impact
  • Describe the dependency problem and related risks and how to mitigate them
  • Identify approaches to security testing
  • Relate the use of charters to security testing
  • Describe the impact of time on the security risks
  • Describe risks aroun data loss and breaches and how to mitigate them
  • Describe the impact containment charter
  • Identify the role of automation in security testing
Suggested Content
How To Use Mind Maps To Develop Clarity With Your Software Testing Strategy
Infrastructure Testing Strategy
Removing the Test Phase with Machine Learning - Ryo Chikazawa (Autify)
Testing Ask Me Anything - Business Risk
Risk or Fear: What Drives Your Testing?- Jenna Charlton
Quality Jenga
First Steps in Security - Threat Modeling
Context Driven Security - Bill Matthews
Discussion: The "Whens" and "Whys" of Automation
With a combination of SAST, SCA, and QA, we help developers identify vulnerabilities in applications and remediate them rapidly. Get your free trial today!
Explore MoT
TestBash Brighton 2024
Thu, 12 Sep 2024, 9:00 AM
We’re shaking things up and bringing TestBash back to Brighton on September 12th and 13th, 2024.
Improving Your Testing Through Operability
Gain the tools you need to become an operability advocate. Making your testing even more awesome along the way!

Tags

  • security
  • risks
  • test-strategies