Security Engineering on AWS

Live Online (VILT) & Classroom Corporate Training Course

Aws Certified

The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud.

How can we help you?


  • CloudLabs

  • Projects

  • Assignments

  • 24x7 Support

  • Lifetime Access

Security Engineering on AWS

Overview

This certification & training course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. It highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

Objectives

In this course, you will learn how to:

  • Identify security benefits and responsibilities of using the AWS Cloud
  • Build secure application infrastructures
  • Protect applications and data from common security threats
  • Perform and automate security checks
  • Configure authentication and permissions for applications and resources
  • Monitor AWS resources and respond to incidents
  • Capture and process logs
  • Create and configure automated and repeatable deployments with tools such as AMIs and AWS CloudFormation

Prerequisites

We recommend that attendees of this course have the following prerequisites:

  • Working knowledge of IT security practices and infrastructure concepts
  • Familiarity with cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses

Course Outline

Module 12022-07-18T13:56:34+05:30

Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering
Module 22022-07-18T13:55:26+05:30

Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail
  • Lab 01: Cross-account access
Module 32022-07-18T13:58:10+05:30

Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor
Module 42022-07-18T13:59:07+05:30

Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager
  • Lab 02: Using AWS Systems Manager and Amazon Inspector
Module 52022-07-18T14:00:04+05:30

Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points
Module 62022-07-18T14:01:11+05:30

Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager
Module 72022-07-18T14:02:11+05:30

Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs
  • Lab 03: Monitor and Respond with AWS Config
Module 82022-07-18T14:03:03+05:30

Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena
  • Lab 04: Web Server Log Analysis
Module 92022-07-18T14:03:40+05:30

Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway
Module 102022-07-18T14:04:35+05:30

Out-Of-Region Protection

  • Amazon Route 53
  • AWS WAF
  • Amazon CloudFront
  • AWS Shield
  • AWS Firewall Manager
  • DDoS mitigation on AWS
Module 112022-07-18T14:05:22+05:30

Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda
Module 122022-07-18T14:05:57+05:30

Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective
Module 132022-07-18T14:07:26+05:30

Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager
  • Lab 05: Using AWS KMS
Module 142022-07-18T14:08:28+05:30

Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog
  • Lab 06: Security automation on AWS with AWS Service Catalog
Module 152022-07-18T14:09:16+05:30

Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service
  • Lab 07: Federated Access with ADFS

AWS Discovery Days

Supercharge your workforce’s AWS skills with our complimentary Privately Hosted AWS Discovery Day. Delivered by our team of renowned AWS Authorized Instructors, this tailored experience will propel your organization’s technological capabilities to new heights.

2024-07-23T17:15:15+05:30

Title

Go to Top