Speakers: Tim Nash

  • A somewhat practical WordPress security talk

    WordCamp Whitley Bay 2023Speaker: Tim Nash

    December 10, 2023 — Learn security lessons through a humorous but “scary story” about a WordPress site owner Joe and his website security troubles.

  • The art of the code review

    WordCamp Europe 2023Speaker: Tim Nash

    September 30, 2023 — This talk explains how to make the most of the code review process.

    Topics include:

    – giving and receiving feedback
    – focusing on the right things
    – handling conflicts
    – review of a real-world case study
    – recommended tools and techniques

    Good code reviews create a positive, collaborative culture that leads to not only better code but a happier and more productive work environment. Learn how to embrace code reviews as opportunities for improvement.

    Whether you’re taking on a new project or just checking a pull request, code reviews can help with quality control, bug catching, and knowledge sharing.

  • Tim Nash: Hacking Tim

    WordCamp Glasgow 2020Speaker: Tim Nash

    April 22, 2020 — It’s a new decade and for many of us, new starts. For me this year is all about productivity and workflows. In this talk, I walk through my workflows and processes I have been optimising to keep me going as a developer, a sysadmin, and a tinkerer. From terminals, to running shoes, everything is hackable.

  • Tim Nash: Going to the dark side, They have Cookies

    WordCamp London 2019Speaker: Tim Nash

    June 5, 2019 — Everyone should be a little bit worried about the security of their site, and at conferences, lots of security talks focus on practical steps people can take.

    In this talk, Tim will flip the norms and instead focus on several real examples of sites being hacked but from the attackers perspective. We will see the whole attacks from the bad actors view identifying targets, analysing vulnerable sites, adding payload, exploiting in doing so showing how sites are infected, how some tools do prevent certain attacks and how clever and indeed not so clever bad actors can circumvent lots of hardening done.

    Each step we can analyse what could have been put in place to prevent and frustrate the attack and then look at how this can be implemented on your site.

  • Tim Nash: Come to the darkside we have cookies

    WordCamp Manchester 2018Speaker: Tim Nash

    May 15, 2019 — Everyone should be a little bit worried about security of their site, and at conferences lots of security talks focus on practical steps people can take. In this talk Tim will flip the norms and instead focus on several real examples of sites being hacked but from the attackers perspective. We will see the whole attacks from the bad actors view identifying targets, analyzing vulnerable sites, adding payload, exploiting in doing so showing how sites are infected, how some tools do prevent certain attacks and how clever and indeed not so clever bad actors can circumvent lots of hardening done.

    Each step we can analyze what could have been put in place to prevent and frustrate the attack and then look at how this can be implemented on your site.

  • Tim Nash: Using Security Headers to help secure your site

    WordCamp Edinburgh 2018Speaker: Tim Nash

    April 11, 2019 — From HSTS through to CSP and almost every acronym in between security headers, are simple HTTP Headers, sent with requests from your server to the browser but they can be a valuable piece in hardening sites if implemented correctly what’s more for most of them it’s simple to do. In this talk Tim going to go through various security headers explaining how and when to use them and some of the pitfalls. It’s a journey that will take us through HTTPS and into a world where we need to consider carefully what third party content is being used.

  • Tim Nash: Don’t be scared! Practical WordPress security tips

    WordCamp Edinburgh 2017Speaker: Tim Nash

    April 4, 2019 — So we have all been to the scary WordPress security talk where Tim or someone else frightens you to death, but it’s not too dire: in those talks there is a theme beyond despair and that’s every little helps.

    So this talk is low on scary tales and high on simple practical tips to improve your site’s security. On their own they might not be the silver bullet, but they all add up.

    Tim will guide you through steps that anyone of any ability level can implement to improve their site security.

  • Tim Nash: Who’s Afraid of the Big Bad Host?

    WordCamp London 2017Speaker: Tim Nash

    June 2, 2017 — Shared, VPS, Dedicated, Cloud, Dedicated PS, Dedicated Cloud, Co-lo what does any of that mean welcome to the world of hosting with its bizarre vocabulary and massive amount of marketing spin. It can often be confusing just working out what hosting companies do let alone, if their products and services are suitable for your project.

    In this talk Tim will guide you through the world of hosting, looking at what the different offerings mean trying to break down the vocabulary of hosting into terms that are easy to understand. To help you find out what products and services might be right for your next site. He will go through some of the key things to look for and questions you should be asking about any products/service. Finally he will challenge some of the preconceived notions and show how in the right services free can sometime be the

  • Tim Nash: Security Is Everyone’s Responsibility

    WordCamp Brighton 2016Speaker: Tim Nash

    August 9, 2016 — Using real examples of exploits reported in themes and plugins, Tim will be discussing steps you can take to improve the security of your WordPress site. If you’re a developer or theme designer, you can learn from other’s mistakes and make sure you don’t repeat them. However, it’s not just developers – security is for everyone so Tim will cover practical tips to help anyone keep their site nice and safe.

  • Tim Nash: Hacked Off – Dealing with a Hacked WordPress Site

    WordCamp London 2016Speaker: Tim Nash

    June 7, 2016 — It could be a defacement, your server is sending thousands of viagra emails, or more subtle things like your WooCommerce transactions being syphoned away. Hacked sites cost the economy millions of pounds a year. For hosting companies they are an almighty pain. For site owners they feel like a violations. This talk will guide you through how you can identify hacks, what steps can be taken to remove such hacks as well as how we can prevent them in the future.