Skip to content

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.

AWS Authorized Training Course - Security Engineering on AWS

Course Summary

The Security Engineering on AWS training course is designed to demonstrate how to efficiently use AWS security services to stay secure in the AWS Cloud.

The course begins by examining the AWS recommended security practices to enhance security of the data and systems in the cloud. Next, it explores the security features of AWS key services including compute, storage, networking, and database services. The course concludes by illustrating how to leverage AWS services and tools for automation, continuous monitoring and logging, and respond to security incidents.

Prerequisites:

-Working knowledge of IT security practices and infrastructure concepts

-Familiarity with cloud computing concepts

-Completed AWS Security Essentials and Architecting on AWS instructor-led courses

AWS Authorized Training is only available in Argentina, Brazil, Canada, Chile, Colombia, Costa Rica, Mexico, United States, and Peru.

THIS COURSE IS NOT ELIGIBLE FOR TRAINING BUNDLES.

Purpose
To show how to efficiently use AWS security services to stay secure in the AWS Cloud
Audience
This course is intended for Security engineers, Security architects and Information security professionals
Role
DevOps Engineer - Software Developer - System Administrator
Skill Level
Intermediate
Style
Workshops
Duration
3 Days
Related Technologies
Cloud Computing Training | AWS

 

Productivity Objectives
  • Identify security benefits and responsibilities of using the AWS Cloud
  • Build secure application infrastructures
  • Protect applications and data from common security threats
  • Perform and automate security checks
  • Configure authentication and permissions for applications and resources
  • Monitor AWS resources and respond to incidents
  • Capture and process logs

What You'll Learn:

In the AWS Authorized Training Course - Security Engineering on AWS training course, you'll learn:
  • Security On AWS
    • Security in the AWS cloud  AWS Shared Responsibility Model  Incident response overview  DevOps with Security Engineering
  • Identifying Entry Points on AWS
    • Identify the different ways to access the AWS platform
    • Understand IAM policies
    • IAM Permissions Boundary
    • IAM Access Analyzer
    • Multi-factor authentication
    • AWS CloudTrail
    • Cross-account access Lab
  • Security Considerations: Web Application Environments
    • Threats in a three-tier architecture
    • Common threats: user access
    • Common threats: data access
    • AWS Trusted Advisor
  • Application Security
    • Amazon Machine Images
    • Amazon Inspector
    • AWS Systems Manager
    • Use AWS Systems Manager and Amazon Inspector Lab
  • Data Security
    • Data protection strategies
    • Encryption on AWS
    • Protect data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
    • Protect archived data with Amazon S3 Glacier
    • Amazon S3 Access Analyzer
    • Amazon S3 Access Points
  • Securing Network Communications
    • Amazon VPC security considerations
    • Amazon VPC Traffic Mirror
    • Respond to compromised instances
    • Elastic Load Balance
    • AWS Certificate Manager
  • Monitoring and Collecting Logs on AWS
    • Amazon CloudWatch and CloudWatch Logs
    • AWS Config
    • Amazon Macie
    • Amazon VPC Flow Logs
    • Amazon S3 Server Access Logs
    • ELB Access Logs
    • Monitor and Respond with AWS Config Lab
  • Processing Logs on AWS
    • Amazon Kinesis
    • Amazon Athena
    • Web Server Log Analysis Lab
  • Security Considerations: Hybrid Environments
    • AWS Site-to-Site and Client VPN connections
    • AWS Direct Connect
    • AWS Transit Gateway
  • Module 10: Out-Of-Region Protection
    • Amazon Route 53
    • AWS WAF
    • Amazon CloudFront
    • AWS Shield
    • AWS Firewall Manager
    • DDoS mitigation on AWS
  • Security Considerations: Serverless Environments
    • Amazon Cognito
    • Amazon API Gateway
    • AWS Lambda
  • Threat Detection and Investigation
    • Amazon GuardDuty
    • AWS Security Hub
    • Amazon Detective
  • Secrets Management on AWS
    • AWS KMS
    • AWS CloudHSM
    • AWS Secrets Manager
    • Use AWS KMS Lab
  • Automation and Security by Design
    • AWS CloudFormation
    • AWS Service Catalog
    • Security automation on AWS with AWS Service Catalog
  • Account Management and Provisioning on AWS
    • AWS Organizations
    • AWS Control Tower
    • AWS SSO
    • AWS Directory Service
    • Federated Access with ADFS Lab
“I appreciated the instructor's technique of writing live code examples rather than using fixed slide decks to present the material.”

VMware

Dive in and learn more

When transforming your workforce, it's important to have expert advice and tailored solutions. We can help. Tell us your unique needs and we'll explore ways to address them.

Let's chat

By filling out this form and clicking submit, you acknowledge our privacy policy.