AWS Security

Overview of AWS Security The AWS Security Training course is designed to provide participants with a comprehensive understanding of security concepts and best practices on the AWS platform. Through a…

Created by

Stalwart Learning

Category

Date & Time

Price

Duration

24-40 Hours

Location

https://stalwartlearning.com/

ENQUIRE NOW


Course Description

Overview of AWS Security

The AWS Security Training course is designed to provide participants with a comprehensive understanding of security concepts and best practices on the AWS platform. Through a combination of lectures, case studies, and hands-on exercises, participants will learn how to implement security controls and monitor security events on AWS.

The course covers a range of topics, including AWS security best practices, network security, identity and access management, data protection, and incident response. Participants will also learn about AWS compliance and audit requirements, and how to use AWS tools for security monitoring and analysis.

Stalwart Learning is committed to providing practical and hands-on training, and this course is no exception. Participants will have access to a variety of AWS tools and services throughout the training, including Amazon GuardDuty, AWS CloudTrail, AWS Config, and AWS Security Hub. They will also engage in hands-on exercises and use cases to reinforce their learning and practical application of AWS security concepts and techniques.

The course is suitable for IT professionals, security engineers, security architects, and individuals responsible for implementing security controls on the AWS platform. Participants should have a basic understanding of networking and security concepts, as well as familiarity with AWS services.

By the end of the training, participants will have a solid understanding of AWS security best practices, services, and tools, and be well-prepared to apply their knowledge to real-world scenarios. They will also be prepared to take the AWS Certified Security – Specialty certification exam.

Duration

24-40 Hours

Module 1: Introduction to AWS Security
  • Introduction to AWS security services and features
  • Understanding the shared responsibility model in AWS
  • Overview of AWS Identity and Access Management (IAM)
  • Implementing best practices for secure AWS account management
Module 2: Identity and Access Management
  • Configuring users, groups, and roles in AWS IAM
  • Implementing multi-factor authentication (MFA) for enhanced security
  • Managing permissions and access policies in AWS IAM
  • Integrating AWS IAM with other AWS services
Module 3: AWS Security Services
  • Utilizing AWS Inspector for vulnerability assessment
  • Implementing AWS CloudTrail for audit and compliance
  • Configuring AWS Config for resource inventory and compliance management
  • Utilizing AWS GuardDuty for intelligent threat detection
Module 4: AWS Data Protection and Encryption
  • Implementing encryption at rest with AWS Key Management Service (KMS)
  • Configuring encryption in transit with AWS services
  • Utilizing AWS Secrets Manager for secure storage of credentials
  • Implementing AWS Certificate Manager (ACM) for SSL/TLS certificates
Module 5: Network Security in AWS
  • Implementing security groups and network access control lists (ACLs)
  • Configuring AWS Web Application Firewall (WAF) for application security
  • Utilizing AWS Shield for Distributed Denial of Service (DDoS) protection
  • Implementing VPC Traffic Mirroring for network monitoring and analysis
Module 6: AWS Security Best Practices
  • Implementing secure network architectures in AWS
  • Securing data storage and database services in AWS
  • Implementing logging, monitoring, and incident response in AWS
  • Utilizing AWS Trusted Advisor for security and compliance checks
Module 7: Compliance and Governance in AWS
  • Understanding AWS compliance programs and frameworks
  • Implementing security and governance for AWS resources
  • Utilizing AWS CloudFormation for infrastructure as code security
  • Implementing continuous security and compliance with AWS Config Rules
Module 8: AWS Security Incident Management
  • Developing an incident response plan for AWS security incidents
  • Utilizing AWS CloudWatch for security event monitoring and analysis
  • Implementing AWS CloudTrail for forensic analysis and incident investigation
  • Implementing security incident response automation with AWS services
Module 9: AWS Security in DevOps
  • Implementing security in CI/CD pipelines with AWS CodePipeline and AWS CodeBuild
  • Configuring secure application deployment with AWS Elastic Beanstalk
  • Implementing infrastructure as code security with AWS CloudFormation and AWS Systems Manager
  • Utilizing AWS Secrets Manager for secure application configuration management
Module 10: AWS Security Exam Preparation
  • Reviewing exam objectives and test-taking strategies
  • Practicing with sample questions and scenarios
  • Final exam review and preparation

ENQUIRE NOW