Skip to main Content

AWS Certified Security Specialty

Learn processes and best practices for securing the AWS platform.

The AWS Certified Security – Specialty certification enables tenured cloud security professional to demonstrate their ability to secure the AWS cloud.

Abilities Validated by the Certification:

  • An understanding of specialized data classifications and AWS data protection mechanisms
  • An understanding of data encryption methods and AWS mechanisms to implement them
  • An understanding of secure Internet protocols and AWS mechanisms to implement them
  • A working knowledge of AWS security services and features of services to provide a secure production environment
  • Competency gained from two or more years of production deployment experience using AWS security services and features
  • Ability to make tradeoff decisions with regard to cost, security, and deployment complexity given a set of application requirements
  • An understanding of security operations and risk
  • At least two years of hands-on experience securing AWS workloads
  • Security controls for workloads on AWS
  • A minimum of five years of IT security experience designing and implementing security solutions

Required exam and recommended training

Required ExamsRecommended Training
AWS Certified Security Specialty (SCS-C01)

AWS Security Essentials (GK3337)

Architecting on AWS (GK4502)

Security Engineering on AWS (GK3338)

Recertification

AWS certifications are valid for 3 years. To maintain your AWS Certified status, you are required to periodically demonstrate your continued expertise by recertifying. Recertification helps strengthen the overall value of your AWS certification and shows individuals and employers that your credential covers the latest AWS knowledge, skills, and best practices. Learn more at the AWS website.

Cookie Control toggle icon