ITIL®4 Foundation vizsga MAGYARUL

AWS Security Engineer Certification Training

AWS-SEC-HV
6 nap
370 900 Ft + ÁFA
tanfolyamkezdési időpontok:
Jelentkezem!
oktatók:

A tanfolyamról

Master AWS security services and security practices that enhance data and systems security. The 24 hours Security Engineering on AWS course focuses on securing data and workloads in an AWS environment. Learn to use encryption to protect data. Manage and control access through permissions and authentications. Use automation to run periodic security checks.
This course is ideal for professionals in job roles like Security engineers, Security architects, Security operations professionals, or Information security professionals an AWS environment. Professionals who want to attempt the AWS Certified Security - Specialty exam will benefit from this training. The Security Engineering on AWS course enables you to use AWS Services for crucial tasks like continuous monitoring, logging, automation, and responding to security incidents.

What you will learn

  • Shared responsibility
    Understand, implement, and leverage the AWS shared security responsibility model
  • Application infrastructure
    Architect and build AWS application infrastructures protected against the security threats
  • Data protection
    Learn to protect data at every stage through rest and while in transit using encryption
  • Security checks
    Understand how to apply security checks and analyses in an automated and reproducible manner
  • Access Control
    Learn to configure authentication and permissions for applications and resources
  • Automation
    Create and configure automated and repeatable deployments with tools such as AMIs and AWS

This course will prepare you with security practices that AWS recommends for enhancing the security of your data and systems in the cloud. It will also teach you:

  • Utilize the AWS shared security responsibility model
  • Architect and build secure AWS application infrastructures
  • Protect data at rest and in transit with encryption
  • Apply security checks and analyses in an automated and reproducible manner
  • Perform automated security checks

Who should attend the Course

  • Security engineers
  • Security architects
  • Security operations professionals
  • Information security professionals

We provide this course in English.

Tematika

Curriculum

1. Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering

2. Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail

3. Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor

4. Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager

5. Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points

6. Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager

7. Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs

8. Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena

9. Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

10. Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

11. Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda

12.Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective

13. Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager

14. Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog

15. Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service

Kinek ajánljuk

Előfeltételek

Prerequisites
To take this course, it is recommended that you have:

  • A working knowledge of IT security practices and infrastructure concepts
  • Familiarity with cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS courses

Kapcsolódó tanfolyamok



Ajánlja másoknak is!