HemSök efter kurserSecurity Engineering on AWS

Security Engineering on AWS

In this intermediate course, you will learn how to efficiently use AWS security services to stay secure and compliant in the AWS cloud. We will focus on recommended security best practices that you can implement to enhance the security of your data and systems.

We will explore security features of AWS key services, including compute, storage, networking, and database services. We will also consider common security control objectives and regulatory compliance standards and examine use cases for running regulated workloads on AWS across different verticals, globally. In this course, you will learn how to leverage AWS services and tools for automation and continuous monitoring—taking your security operations to the next level.


Utbildningsformer
Classroom
Remote

Längd
3 dagar

Pris
20450 kr

Target Group

  • Security engineers
  • Security architects
  • Security analysts
  • Security auditors
  • Individuals who are responsible for governing, auditing, and testing an organization’s IT infrastructure, and ensuring conformity of the infrastructure to security, risk, and compliance guidelines

Goal

We recommend that attendees of this course have the following prerequisites:

  • AWS Security Fundamentals
  • Experience with governance, risk, and compliance regulations and control objectives
  • Working knowledge of IT security practices
  • Working knowledge of IT infrastructure concepts
  • Familiarity with cloud computing concepts

Course Content

In this course, you will learn how to:

  • Assimilate and leverage the AWS shared security responsibility model
  • Manage user identity and access management in the AWS Cloud
  • Use AWS security services such as AWS Identity and Access Management (IAM), Amazon Virtual Private Cloud (Amazon VPC), AWS Config, AWS CloudTrail, AWS Key Management Service (AWS KMS), AWS CloudHSM, and AWS Trusted Advisor
  • Implement better security controls for your resources in the AWS Cloud
  • Manage and audit your AWS resources from a security perspective
  • Monitor and log access and usage of AWS compute, storage, networking, and database services
  • Assimilate and leverage the AWS shared compliance responsibility model
  • Identify AWS services and tools to help automate, monitor, and manage security operations on AWS
  • Perform security incident management in the AWS Cloud

Delivery Method

This course is delivered through a mix of:

  • Classroom training
  • Hands-on labs
  • Hands-On Activity

This course allows you to test new skills and apply knowledge to your working environment through a variety of practical exercises.

 

https://aws.amazon.com/training/paths-specialty/ 

 

Courseware

AWS Official Digital