Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Security Engineering on AWS

Learn best practices for securing the AWS cloud.

In this course, you will learn how to efficiently use AWS security services for optimal security and compliancy in the AWS cloud. This course focuses on the AWS-recommended best practices that you can implement to enhance the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. This course also refers to the common security control objectives and regulatory compliance standards. Additionally, you will examine use cases for running regulated workloads on AWS across different verticals, globally. You will also learn how to leverage AWS services and tools for automation and continuous monitoring-taking your security operations to the next level.

GK# 3338 Vendor# Security on AWS
Vendor Credits:
  • Global Knowledge Delivered Course
  • Training Exclusives
No matching courses available.
Start learning as soon as today! Click Add To Cart to continue shopping or Buy Now to check out immediately.
Access Period:
Scheduling a custom training event for your team is fast and easy! Click here to get started.
$
Your Selections:
Location:
Access Period:
No available dates

Who Should Attend?

  • Security engineers, architects, analysts, and auditors
  • Individuals who are responsible for governing, auditing, and testing an organization's IT infrastructure, as well as ensuring conformity of the infrastructure to security, risk, and compliance guidelines

What You'll Learn

  • Assimilate and leverage the AWS shared security responsibility model
  • Mange user identity and access management in the AWS cloud
  • Use AWS security services such as AWS Identity and Access Management, Amazon Virtual Private Cloud, AWS CloudTrail, Amazon CloudWatch, AWS Key Management Service, AWS CloudHSM, AWS Config, AWS Service Catalog, and AWS Trusted Advisor
  • Implement better security controls for your resources in the AWS cloud
  • Manage and audit your AWS resources from a security perspective
  • Monitor and log access and usage of AWS compute, storage, networking, and database services
  • Assimilate and leverage the AWS shared compliance responsibility model
  • Identify AWS services and tools to help automate, monitor, and manage security operations on AWS
  • Perform security incident management, cloud resiliency, and business continuity in the AWS cloud

Course Outline

1. Introduction to Cloud Security

2. Security of the AWS Cloud

3. Cloud Aware Governance and Compliance

4. Identity and Access Management

5. Securing AWS Infrastructure Services

6. Securing AWS Container Services

7. Securing AWS Abstracted Services

8. Using AWS Security Services

9. Data Protection in the AWS Cloud

10. Building Compliant Workloads on AWS-Case Study

11. Security Incident Management in the Cloud

 

Note: This is an emerging technology course. The course outline is subject to change as needed.

BUY NOW

Labs Outline

This course allows you to test new skills and apply knowledge to your working environment through a variety of practical exercises.

BUY NOW

Prerequisites

  • Have attended the AWS Security Fundamentals course
  • Experience with governance, risk, compliance regulations, and control objectives
  • Working knowledge of IT security practices
  • Working knowledge of IT infrastructure concepts
  • Familiarity with cloud computing concepts

Related Certifications