AWS-SEA

AWS-SEA - Security Engineering on AWS

This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

Durée: 3 Days

COURSE PROGRAM

This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

In this course, you will learn to:

  • Assimilate and leverage the AWS shared security responsibility model
  • Architect and build AWS application infrastructures that are protected against the most common security threats
  • Protect data at rest and in transit with encryption
  • Apply security checks and analyses in an automated and reproducible manner
  • Configure authentication for resources and applications in the AWS Cloud
  • Gain insight into events by capturing, monitoring, processing, and analyzing logs
  • Identify and mitigate incoming threats against applications and data
  • Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied

This course is intended for:

  • Security engineers
  • Security architects
  • Security operations
  • Information security
  • Have attended the AWS Security Fundamentals course
  • Experience with governance, risk, compliance regulations, and control objectives
  • Working knowledge of IT security practices
  • Working knowledge of IT infrastructure concepts
  • Familiarity with cloud computing concepts

1. Introduction to Cloud Security

2. Security of the AWS Cloud

3. Cloud Aware Governance and Compliance

4. Identity and Access Management

5. Securing AWS Infrastructure Services

6. Securing AWS Container Services

7. Securing AWS Abstracted Services

8. Using AWS Security Services

9. Data Protection in the AWS Cloud

10. Building Compliant Workloads on AWS-Case Study

11. Security Incident Management in the Cloud

Next Sessions

Actuellement aucunne session n'a été planifiée pour ce cour.