Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Course Overview

Security is a concern for both customers in the cloud, and those considering cloud adoption. An increase in cyberattacks and data leaks remains top of mind for most industry personnel. The Security Engineering on AWS course addresses these concerns by helping you better understand how to interact and build with Amazon Web Services (AWS) in a secure way. In this course, you will learn about managing identities and roles, managing and provisioning accounts, and monitoring API activity for anomalies. You will also learn about how to protect data stored on AWS. The course explores how you can generate, collect, and monitor logs to help identify security incidents. Finally, you will review detecting and investigating security incidents with AWS services.

The final day is an AWS Jam, a gamified event, with teams competing to score points by completing a series of challenges according to established best practices based on concepts covered in the course. You get to experience a wide range of AWS services in a series of real-world scenarios that represent common operational and troubleshooting tasks. The end result is developing, enhancing, and validating your skillsets in the AWS Cloud through real-world problem solving, exploring new services, features, and understanding how they interoperate.

Who should attend

This course is intended for:

*Security engineers *Security architects *Cloud architects *Cloud operators working across all global segments.

Prerequisites

We recommend that attendees of this course have:

  • Completed the following courses:
  • AWS Security Essentials (SEC-ESS) or
  • AWS Security Fundamentals (Second Edition) (digital) and
  • Architecting on AWS (AWSA)
  • Working knowledge of IT security practices and infrastructure concepts.
  • Familiarity with the AWS Cloud.

Course Objectives

In this course, you will learn to:

  • State an understanding of AWS cloud security based on the CIA triad.
  • Create and analyze authentication and authorizations with IAM.
  • Manage and provision accounts on AWS with appropriate AWS services.
  • Identify how to manage secrets using AWS services.
  • Monitor sensitive information and protect data via encryption and access controls.
  • Identify AWS services that address attacks from external sources.
  • Monitor, generate, and collect logs.
  • Identify indicators of security incidents.
  • Identify how to investigate threats and mitigate using AWS services.

Course Content

  • Module 1: Security Overview and Review
  • Module 2: Securing Entry Points on AWS
  • Module 3: Account Management and Provisioning on AWS
  • Module 4: Secrets Management on AWS
  • Module 5: Data Security
  • Module 6: Infrastructure Edge Protection
  • Module 7: Monitoring and Collecting Logs on AWS
  • Module 8: Responding to Threats
  • AWS Jam
Sold by Fast Lane Inst. for Knowledge Transfer
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

To learn more about our AWS trainings please visit Fast Lane or do not hesitate to contact our Sales Team: AWSMarketplaceSales@flane.de