SlideShare a Scribd company logo
1 of 13
Sergio Dutra
Software Quality Expert
 Take what the creators give you and test it, using
manual or automated tests.
 Triage issues.
 Update tests as necessary.
 Analyse and report on results.
 Drive for clear requirements and design, even if you
have to create these yourself!
 Build models to understand how the system works.
 Look beyond problems with the product, including
how it can be misused, or how its dependencies can
fail.
 Create tools to identify common problems, such as
misconfigurations or network issues. These can be used
not just for testing but for customers and partners.
 Participate in user research, customer support and
other customer engagement tasks, to understand how
the product will be, or is, perceived by customers.
 Consider the whole product lifecycle, including
acquisition, initial configuration, typical usage,
maintenance, upgrade and retirement.
 Drive the definition of quality standards, processes,
tools and community knowledge to support the
product in the ecosystem.
A: Businesses want to reduce the risk in achieving their
goals.
Businesses want to avoid risks like:
 “Deal breakers” for the consumers.
 Exposure to liability from consumers, regulatory agencies or other parties.
 Tarnishing of the company’s reputation.
 Exposure of the business or its assets to threats, such as theft or abuse.
 Identify what controls are currently in place and which ones are needed.
 Design and implement any new controls needed.
 Identify the business assets at risk.
 Assess potential threats to the business and
prioritize them based on likelihood and impact.
 Determine actions to take on each threat. Then:
 Accept the risk;
 Eliminate the threat;
 Reduce the impact; or
 Delegate the risk to a third party.
 Widely visible patterns of defects across products
or services provided, or used, by the business.
 Unintended exposure of business IP or other
sensitive assets (e.g. accounts, passwords, etc.)
 Abuse of the product, its customers or partners.
 Non-compliance with critical standards, or with
legal or geopolitical requirements.
 Aspects of the ecosystem – including partners
and competitors – that effectively nullify benefits
of the product.
 SSL is a protocol that allows secure communication between a client and a server.
Its ecosystem includes:
 Cryptographic and public key infrastructure (PKI) components.
 Entities that issue and manage certificates.
 Browsers, networks and all other aspects of the network stack.
 Some ecosystem issues that need to be considered include:
 Will fixes in cryptographic dependencies require updates in the protocol?
 How reliable is certificate issuance and management? What issues could arise, and how
can the protocol itself mitigate these?
 Are there ways for consumers to improperly configure SSL?
 Are the users of the browsers and apps made aware – in an effective manner – that they
are communicating securely, and that it’s important to do so in the context of their use?
 Key revenue earners for Candy Crush Saga
 Ability to charge money for certain game features (e.g. unlock levels)
 Attention share of users on the game and the ability to keep growing it
Asset Importance Main Threats
The revenue earning
features of the game
Highest 1. Features don’t work and generate no revenue
2. Revenue aspect can be bypassed (front or back ends)
3. Revenue can be redirected to other parties
4. Customers can be charged for features that don’t work
Attention share
features of the game
High 1. Game can be altered to introduce unwanted aspects
2. Unable to collect usage information from customers
3. Usage information can be redirected to third parties
Intellectual property
pertaining to the game
Moderate Third parties can effectively copy the game and attract game
users to it
Sensitive operational
assets
Highest Sensitive data – such as user identities or credit card data – is
stolen, damaging users hence the profitability of the game
 Prioritized list of risks to the business, within the
context of the product under test.
 Areas of focus and how they pertain to each business
risk.
 Methodology applied to each area of focus.
Business risk Areas of focus Methodologies
Features don’t work
and generate no
revenue
Unlock a level; Add time;
Add moves; Add lives.
Functional; App
sleep/resume cycle;
Network reliability.
Revenue earning
features can be
bypassed
Persistent app state
affecting levels, time, moves
and lives; Service entry point
and protocols; Billing
service.
State-based testing;
penetration testing; service
DoS; false billing data
entry; billing service
dependencies.
Revenue can be
redirected to other
parties
Billing service; service
protocols.
Secure design evaluation;
penetration testing; false
billing data entry.

More Related Content

What's hot

Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Managementrver21
 
TrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous MonitoringTrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous MonitoringTri Phan
 
Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Alisha Henderson
 
Analyzing Your Government Contract Cybersecurity Compliance
Analyzing Your Government Contract Cybersecurity ComplianceAnalyzing Your Government Contract Cybersecurity Compliance
Analyzing Your Government Contract Cybersecurity ComplianceRobert E Jones
 
626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention Tools626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention ToolsSplitty
 
Security at velocity dc cap one
Security at velocity dc cap oneSecurity at velocity dc cap one
Security at velocity dc cap oneChef
 
Data Protection Webinar
Data Protection WebinarData Protection Webinar
Data Protection WebinarObserveIT
 
Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...
Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...
Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...360 BSI
 
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...NJVC, LLC
 
How Do You Define Continuous Monitoring?
How Do You Define Continuous Monitoring?How Do You Define Continuous Monitoring?
How Do You Define Continuous Monitoring?Tieu Luu
 
From Device Selection to Data Protection: Selecting the Right Mobility Soluti...
From Device Selection to Data Protection: Selecting the Right Mobility Soluti...From Device Selection to Data Protection: Selecting the Right Mobility Soluti...
From Device Selection to Data Protection: Selecting the Right Mobility Soluti...Enterprise Mobile
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...Donald E. Hester
 
Technology Controls in Business - End User Computing
Technology Controls in Business - End User ComputingTechnology Controls in Business - End User Computing
Technology Controls in Business - End User Computingguestc1bca2
 
Chameleon PCI Presentation
Chameleon PCI PresentationChameleon PCI Presentation
Chameleon PCI Presentationchristoboshoff
 
Trust but Verify: Strategies for managing software supplier risk
Trust but Verify: Strategies for managing software supplier riskTrust but Verify: Strategies for managing software supplier risk
Trust but Verify: Strategies for managing software supplier riskTimothy Jarrett
 
Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010prevalentnetworks
 
Let me guess covid will be in all top risk studies this year
Let me guess covid will be in all top risk studies this yearLet me guess covid will be in all top risk studies this year
Let me guess covid will be in all top risk studies this yearHernan Huwyler, MBA CPA
 

What's hot (18)

Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Management
 
TrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous MonitoringTrustedAgent GRC for Vulnerability Management and Continuous Monitoring
TrustedAgent GRC for Vulnerability Management and Continuous Monitoring
 
Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...
 
Analyzing Your Government Contract Cybersecurity Compliance
Analyzing Your Government Contract Cybersecurity ComplianceAnalyzing Your Government Contract Cybersecurity Compliance
Analyzing Your Government Contract Cybersecurity Compliance
 
626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention Tools626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention Tools
 
Security at velocity dc cap one
Security at velocity dc cap oneSecurity at velocity dc cap one
Security at velocity dc cap one
 
Data Protection Webinar
Data Protection WebinarData Protection Webinar
Data Protection Webinar
 
Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...
Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...
Business Continuity & Disaster Recovery Planning 02 - 04 December 2013 Kuala ...
 
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
 
How Do You Define Continuous Monitoring?
How Do You Define Continuous Monitoring?How Do You Define Continuous Monitoring?
How Do You Define Continuous Monitoring?
 
From Device Selection to Data Protection: Selecting the Right Mobility Soluti...
From Device Selection to Data Protection: Selecting the Right Mobility Soluti...From Device Selection to Data Protection: Selecting the Right Mobility Soluti...
From Device Selection to Data Protection: Selecting the Right Mobility Soluti...
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
 
Technology Controls in Business - End User Computing
Technology Controls in Business - End User ComputingTechnology Controls in Business - End User Computing
Technology Controls in Business - End User Computing
 
Chameleon PCI Presentation
Chameleon PCI PresentationChameleon PCI Presentation
Chameleon PCI Presentation
 
Trust but Verify: Strategies for managing software supplier risk
Trust but Verify: Strategies for managing software supplier riskTrust but Verify: Strategies for managing software supplier risk
Trust but Verify: Strategies for managing software supplier risk
 
Mini IT Security Assessment
Mini IT Security AssessmentMini IT Security Assessment
Mini IT Security Assessment
 
Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010
 
Let me guess covid will be in all top risk studies this year
Let me guess covid will be in all top risk studies this yearLet me guess covid will be in all top risk studies this year
Let me guess covid will be in all top risk studies this year
 

Similar to Sergio Dutra's Software Quality Expertise

Dreamforce '23 - Master the Art of Becoming a Salesforce Security Ninja
Dreamforce '23 - Master the Art of Becoming a Salesforce Security NinjaDreamforce '23 - Master the Art of Becoming a Salesforce Security Ninja
Dreamforce '23 - Master the Art of Becoming a Salesforce Security NinjaAlesia Dvorkina
 
Determine Maintenance strateg.docx
Determine Maintenance strateg.docxDetermine Maintenance strateg.docx
Determine Maintenance strateg.docxDarkKnight367793
 
What the Cloud Vendors Don't Want You to Know
What the Cloud Vendors Don't Want You to KnowWhat the Cloud Vendors Don't Want You to Know
What the Cloud Vendors Don't Want You to KnowChris Mullins
 
Cost benefit analysis vs confidentiality
Cost benefit analysis vs confidentialityCost benefit analysis vs confidentiality
Cost benefit analysis vs confidentialityPrithvi Ghag
 
Event Monitoring: Use Powerful Insights to Improve Performance and Security
Event Monitoring: Use Powerful Insights to Improve Performance and SecurityEvent Monitoring: Use Powerful Insights to Improve Performance and Security
Event Monitoring: Use Powerful Insights to Improve Performance and SecurityDreamforce
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientAccenture Operations
 
Mobile Application Security by Design
Mobile Application Security by DesignMobile Application Security by Design
Mobile Application Security by DesignDMI
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docxevonnehoggarth79783
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practicesamiable_indian
 
Innovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdfInnovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdfAbdulbasit Almauly
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight BackMTG IT Professionals
 
Choosing the Right Cybersecurity Services: A Guide for Businesses
Choosing the Right Cybersecurity Services: A Guide for BusinessesChoosing the Right Cybersecurity Services: A Guide for Businesses
Choosing the Right Cybersecurity Services: A Guide for Businessesbasilmph
 
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
INTERNAL Assign no   207( JAIPUR NATIONAL UNI)INTERNAL Assign no   207( JAIPUR NATIONAL UNI)
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)Partha_bappa
 
Running Head LAB 51LAB 57Lab 5.docx
Running Head  LAB 51LAB 57Lab 5.docxRunning Head  LAB 51LAB 57Lab 5.docx
Running Head LAB 51LAB 57Lab 5.docxtoddr4
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAPPECB
 
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docxWeek 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docxhelzerpatrina
 

Similar to Sergio Dutra's Software Quality Expertise (20)

Dreamforce '23 - Master the Art of Becoming a Salesforce Security Ninja
Dreamforce '23 - Master the Art of Becoming a Salesforce Security NinjaDreamforce '23 - Master the Art of Becoming a Salesforce Security Ninja
Dreamforce '23 - Master the Art of Becoming a Salesforce Security Ninja
 
Reqs analysis
Reqs analysisReqs analysis
Reqs analysis
 
Determine Maintenance strateg.docx
Determine Maintenance strateg.docxDetermine Maintenance strateg.docx
Determine Maintenance strateg.docx
 
What the Cloud Vendors Don't Want You to Know
What the Cloud Vendors Don't Want You to KnowWhat the Cloud Vendors Don't Want You to Know
What the Cloud Vendors Don't Want You to Know
 
Cost benefit analysis vs confidentiality
Cost benefit analysis vs confidentialityCost benefit analysis vs confidentiality
Cost benefit analysis vs confidentiality
 
Event Monitoring: Use Powerful Insights to Improve Performance and Security
Event Monitoring: Use Powerful Insights to Improve Performance and SecurityEvent Monitoring: Use Powerful Insights to Improve Performance and Security
Event Monitoring: Use Powerful Insights to Improve Performance and Security
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
 
main project doument
main project doumentmain project doument
main project doument
 
Mobile Application Security by Design
Mobile Application Security by DesignMobile Application Security by Design
Mobile Application Security by Design
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
Innovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdfInnovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdf
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
Choosing the Right Cybersecurity Services: A Guide for Businesses
Choosing the Right Cybersecurity Services: A Guide for BusinessesChoosing the Right Cybersecurity Services: A Guide for Businesses
Choosing the Right Cybersecurity Services: A Guide for Businesses
 
InsiderAttack_p3.ppt
InsiderAttack_p3.pptInsiderAttack_p3.ppt
InsiderAttack_p3.ppt
 
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
INTERNAL Assign no   207( JAIPUR NATIONAL UNI)INTERNAL Assign no   207( JAIPUR NATIONAL UNI)
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
 
Running Head LAB 51LAB 57Lab 5.docx
Running Head  LAB 51LAB 57Lab 5.docxRunning Head  LAB 51LAB 57Lab 5.docx
Running Head LAB 51LAB 57Lab 5.docx
 
Release spring '22 - Community Groups français
Release spring '22 - Community Groups françaisRelease spring '22 - Community Groups français
Release spring '22 - Community Groups français
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docxWeek 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
 

Recently uploaded

Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....ShaimaaMohamedGalal
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 

Recently uploaded (20)

Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 

Sergio Dutra's Software Quality Expertise

  • 2.
  • 3.  Take what the creators give you and test it, using manual or automated tests.  Triage issues.  Update tests as necessary.  Analyse and report on results.
  • 4.  Drive for clear requirements and design, even if you have to create these yourself!  Build models to understand how the system works.  Look beyond problems with the product, including how it can be misused, or how its dependencies can fail.  Create tools to identify common problems, such as misconfigurations or network issues. These can be used not just for testing but for customers and partners.
  • 5.  Participate in user research, customer support and other customer engagement tasks, to understand how the product will be, or is, perceived by customers.  Consider the whole product lifecycle, including acquisition, initial configuration, typical usage, maintenance, upgrade and retirement.  Drive the definition of quality standards, processes, tools and community knowledge to support the product in the ecosystem.
  • 6.
  • 7. A: Businesses want to reduce the risk in achieving their goals. Businesses want to avoid risks like:  “Deal breakers” for the consumers.  Exposure to liability from consumers, regulatory agencies or other parties.  Tarnishing of the company’s reputation.  Exposure of the business or its assets to threats, such as theft or abuse.
  • 8.  Identify what controls are currently in place and which ones are needed.  Design and implement any new controls needed.  Identify the business assets at risk.  Assess potential threats to the business and prioritize them based on likelihood and impact.  Determine actions to take on each threat. Then:  Accept the risk;  Eliminate the threat;  Reduce the impact; or  Delegate the risk to a third party.
  • 9.  Widely visible patterns of defects across products or services provided, or used, by the business.  Unintended exposure of business IP or other sensitive assets (e.g. accounts, passwords, etc.)  Abuse of the product, its customers or partners.  Non-compliance with critical standards, or with legal or geopolitical requirements.  Aspects of the ecosystem – including partners and competitors – that effectively nullify benefits of the product.
  • 10.  SSL is a protocol that allows secure communication between a client and a server. Its ecosystem includes:  Cryptographic and public key infrastructure (PKI) components.  Entities that issue and manage certificates.  Browsers, networks and all other aspects of the network stack.  Some ecosystem issues that need to be considered include:  Will fixes in cryptographic dependencies require updates in the protocol?  How reliable is certificate issuance and management? What issues could arise, and how can the protocol itself mitigate these?  Are there ways for consumers to improperly configure SSL?  Are the users of the browsers and apps made aware – in an effective manner – that they are communicating securely, and that it’s important to do so in the context of their use?
  • 11.  Key revenue earners for Candy Crush Saga  Ability to charge money for certain game features (e.g. unlock levels)  Attention share of users on the game and the ability to keep growing it Asset Importance Main Threats The revenue earning features of the game Highest 1. Features don’t work and generate no revenue 2. Revenue aspect can be bypassed (front or back ends) 3. Revenue can be redirected to other parties 4. Customers can be charged for features that don’t work Attention share features of the game High 1. Game can be altered to introduce unwanted aspects 2. Unable to collect usage information from customers 3. Usage information can be redirected to third parties Intellectual property pertaining to the game Moderate Third parties can effectively copy the game and attract game users to it Sensitive operational assets Highest Sensitive data – such as user identities or credit card data – is stolen, damaging users hence the profitability of the game
  • 12.  Prioritized list of risks to the business, within the context of the product under test.  Areas of focus and how they pertain to each business risk.  Methodology applied to each area of focus.
  • 13. Business risk Areas of focus Methodologies Features don’t work and generate no revenue Unlock a level; Add time; Add moves; Add lives. Functional; App sleep/resume cycle; Network reliability. Revenue earning features can be bypassed Persistent app state affecting levels, time, moves and lives; Service entry point and protocols; Billing service. State-based testing; penetration testing; service DoS; false billing data entry; billing service dependencies. Revenue can be redirected to other parties Billing service; service protocols. Secure design evaluation; penetration testing; false billing data entry.

Editor's Notes

  1. Businesses create products to achieve a particular goal. Most often, this is to make money. Sometimes, it’s something else. In any venture, there is an element of risk. Testing is a way to control some of those risks.
  2. Business assets can include aspects like reputation, IP and customer satisfaction.