AWS Advanced CLR LRG
918  Reviews star_rate star_rate star_rate star_rate star_half

Security Engineering on AWS

Security is a concern for both customers in the cloud, and those considering cloud adoption. An increase in cyberattacks and data leaks remains top of mind for most industry personnel. The Security...

Read More
$2,185 USD GSA  $1,734.26
Course Code AWS-SEC-ENG
Duration 3 days
Available Formats Classroom, Virtual

Do you want to further your knowledge about security engineering on AWS? This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud and focuses on best practices that AWS recommends for enhancing the security of your data and systems in the cloud. The course highlights the security features of AWS key services, including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

Our in-class and online AWS courses help you improve your digital security. You will receive AWS training to build infrastructures protected against common security threats, use the shared security model, encrypt data, reproduce and automate security checks, and identify and eliminate potential threats. Additionally, you will examine use cases for running regulated workloads on AWS across different verticals, globally. Students who take an in-class or online training course should already have a knowledge of IT security practices and infrastructure familiarity. They should also have experience with cloud computing concepts and have taken either Architecting on AWS or Systems Operations on AWS. The course gives you three days of thorough instruction. It includes a mixture of classroom training, group exercises, and hands-on activities that let you apply your IT training to real-world situations. Enroll today to take advantage of our virtual training sessions!

ExitCertified is an AWS Advanced Training Partner, the highest level of training partnership awarded by AWS. ExitCertified provides vendor-approved training and has the largest team of instructors delivering advanced AWS classes in North America, and the deepest bench of instructors delivering the entire authorized AWS catalog. AWS designates its highest status to only those few training partners that have consistently delivered the highest quality experience for learners.

Security is a concern for both customers in the cloud, and those considering cloud adoption. An increase in cyberattacks and data leaks remains top of mind for most industry personnel. The Security Engineering on AWS course addresses these concerns by helping you better understand how to interact and build with Amazon Web Services (AWS) in a secure way. In this course, you will learn about managing identities and roles, managing and provisioning accounts, and monitoring API activity for anomalies. You will also learn about how to protect data stored on AWS. The course explores how you can generate, collect, and monitor logs to help identify security incidents. Finally, you will review detecting and investigating security incidents with AWS services.

Skills Gained

This course teaches you how to:

  • State an understanding of AWS cloud security based on the CIA triad.
  • Create and analyze authentication and authorizations with IAM.
  • Manage and provision accounts on AWS with appropriate AWS services.
  • Identify how to manage secrets using AWS services.
  • Monitor sensitive information and protect data via encryption and access controls.
  • Identify AWS services that address attacks from external sources.
  • Monitor, generate, and collect logs.
  • Identify indicators of security incidents.
  • Identify how to investigate threats and mitigate using AWS services.

Who Can Benefit

This course is intended for:

  • Security engineers
  • Security architects
  • Cloud architects
  • Cloud operators working across all global segments.

Prerequisites

We recommend that attendees of this course have the following prerequisites:

  • AWS Security Essentials (Classroom training) or
  • AWS Security Fundamentals (Second Edition) (digital) and
  • Architecting on AWS (Classroom Training)
  • Working knowledge of IT security practices and infrastructure concepts.
  • Familiarity with the AWS Cloud.

Course Details

Course Outline

Day 1

  • Module 1: Security Overview and Review
  • Module 2: Securing Entry Points on AWS
  • Module 3: Account Management and Provisioning on AWS

Day 2

  • Module 4: Secrets Management on AWS
  • Module 5: Data Security
  • Module 6: Infrastructure Edge Protection

Day 3

  • Module 7: Monitoring and Collecting Logs on AWS
  • Module 8: Responding to Threats
|
View Full Schedule