logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

AWS - Security Engineering

SS Course: 2001369

Course Overview

TOP

In this course, you will learn how to efficiently use AWS security services for optimal security and compliancy in the AWS cloud. This course focuses on the AWS-recommended best practices that you can implement to enhance the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. This course also refers to the common security control objectives and regulatory compliance standards. Additionally, you will examine use cases for running regulated workloads on AWS across different verticals, globally. You will also learn how to leverage AWS services and tools for automation and continuous monitoring-taking your security operations to the next level.

                                                                  

Scheduled Classes

TOP

What You'll Learn

TOP
  • Assimilate and leverage the AWS shared security responsibility model
  • Mange user identity and access management in the AWS cloud
  • Use AWS security services such as AWS Identity and Access Management, Amazon Virtual Private Cloud, AWS CloudTrail, Amazon CloudWatch, AWS Key Management Service, AWS CloudHSM, AWS Config, AWS Service Catalog, and AWS Trusted Advisor
  • Implement better security controls for your resources in the AWS cloud
  • Manage and audit your AWS resources from a security perspective
  • Monitor and log access and usage of AWS compute, storage, networking, and database services
  • Assimilate and leverage the AWS shared compliance responsibility model
  • Identify AWS services and tools to help automate, monitor, and manage security operations on AWS
  • Perform security incident management, cloud resiliency, and business continuity in the AWS cloud

Outline

TOP
Viewing outline for:

1. Introduction to Cloud Security

2. Security of the AWS Cloud

3. Cloud Aware Governance and Compliance

4. Identity and Access Management

5. Securing AWS Infrastructure Services

6. Securing AWS Container Services

7. Securing AWS Abstracted Services

8. Using AWS Security Services

9. Data Protection in the AWS Cloud

10. Building Compliant Workloads on AWS-Case Study

11. Security Incident Management in the Cloud

Prerequisites

TOP
  • Have attended the AWS Security Fundamentals course
  • Experience with governance, risk, compliance regulations, and control objectives
  • Working knowledge of IT security practices
  • Working knowledge of IT infrastructure concepts
  • Familiarity with cloud computing concepts
  • AWS Cloud Practitioner Essentials
  • AWS Technical Essentials

    Who Should Attend

    TOP
    • Security engineers, architects, analysts, and auditors
    • Individuals who are responsible for governing, auditing, and testing an organization's IT infrastructure, as well as ensuring conformity of the infrastructure to security, risk, and compliance guidelines

    Next Step Courses

    TOP