Posts

Showing posts from June, 2021

Panel discussion on 20 years of agile - the good, the bad, and the ugly

Image
 I was able to participate in a great panel discussion on 20 years of agile - the good, the bad, and the ugly sponsored by Agile New England .   Details and contact information for the speakers.

Engineering productivity, metrics, & morale

Image
You will find below my talk (sponsored by the non-profit https://big-on.dev/ in Singapore) on engineering productivity, metrics, and morale.  The questions were awesome. 😎 It's all about psychological safety for the team for the best combination of team morale and team effectiveness. Summary Development metrics Team productivity: Per department and per team merge request (AKA pull request) rate, defined as the number of requests merged divided by the number of employees on that team Productivity of the review process : Open merge request review time Quality: Past due issues by severity and type (customer-facing, security, infrastructure) Web application performance:   LCP  (largest contentful paint)  Backend application health: Error budgets (error rates and performance analysis per service/endpoint) Investment: Issue count by weight by type (feature, bug, maintenance, other) GitLab-specific development metrics Team Morale Use a combination of sync (meeting) and async (in wri

Security Shouldn't be a Secret. Why Transparency Matters

Image
 Security Shouldn't be a Secret. Why Transparency Matters   Two discussions on this topic are below.   Interview with Security Weekly podcast Security can be somewhat of a mystery at a lot of organizations. Most companies choose to be tight-lipped about the security measures they have implemented. Rightfully so, there is an underlying fear that publicizing your security efforts could make you more vulnerable to security attacks and damage your reputation with your customers. However, there is another way. Transparency can be your ally in security.  In this interview, we will be talking about how transparency practices can lead to improved security. With transparency being one of our core values at GitLab, we will talk about the processes we have implemented to maintain our security stance while operating with the highest possible public transparency and how you can apply them to your enterprise to achieve increased security and transparency.  Recording:  ISSA webinar Security can