User Day

SUD 2023 Highlights

Explore the insights and knowledge shared during the 2023 SAMM User Day by accessing the presentation materials from some of our speakers. Click on the links below to download presentation slides and dive deeper into key topics discussed at the event. We hope you find these materials useful and informative as you continue your journey in software security and SAMM.

TitleSpeaker
OpenCRE and the art of performing SAMM assessmentsRob van der Veer
Measuring Maturity of PASTA Threat Modeling Activities Using SAMM Threat AnalysisTony UV
Introducing OWASP SAMM at a Fortune 500 company: Lessons LearnedAram Hovsepyan
SAMM BenchmarkBrian Glas
Mastering SAMM: Fast-Track GuideSeba Deleersnyder
SAMM Deep DiveSAMM team members
SAMM Round TableAll participants
Wrap-upSebastien Deleersnyder

Archive

Here you can find the previous SAMM User Day pages with the full list of talks, downloadable material, and YouTube links.