Security Engineering on AWS

AWS Certified Security - Specialty Certification

The Security Engineering on AWS course teaches you how to efficiently use AWS security services to stay secure in the AWS Cloud. The course provides you with the knowledge of best security practices that AWS recommends for enhancing the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

COURSE SCHEDULE ENQUIRE NOW

  3101 Ratings

               11678 Participants

Group Discount

Upto 15%

AWS certified instructors

Extensive hands-on & Practical, skill-based approach

100% assistance & Post training support

98% exam success rate

Security Engineering on AWS Course Overview

Security Engineering on AWS training demonstrates different methods you can apply to ensure secure functioning within the AWS cloud. This course also refers to the common security control objectives and regulatory compliance standards. Additionally, you will get to closely examine use cases for running regulated workloads on AWS across different verticals, globally. You will also understand how to leverage AWS services and tools for continuous monitoring and automation and your security operations to the next level.

This 3-day, intermediate-level course is delivered in a blended-learning pattern that includes a mixture of classroom training, group exercises, and hands-on activities that let you apply your IT training to real-world situations.

This course prepares you for the AWS Certified Security - Specialty Certification and includes presentations, demonstrations, and hands-on labs.

Course Curriculum


Audience

This course is intended for security engineers, security architects, and information security professionals.

Eligibility Criteria

Before taking this course, we recommend that attendees must have:

  • Working knowledge of IT security practices and infrastructure concepts
  • Familiarity with cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses

Course Objectives

In this course, you will learn to:

  • Identify security benefits and responsibilities of using the AWS Cloud
  • Build secure application infrastructures
  • Protect applications and data from common security threats
  • Perform and automate security checks
  • Configure authentication and permissions for applications and resources
  • Monitor AWS resources and respond to incidents
  • Capture and process logs
  • Create and configure automated and repeatable deployments with tools such as AMIs and AWS CloudFormation

About the Certification - AWS Certified Security – Specialty Certification

This training program prepares you for the AWS Certified Security - Specialty Certification. This credential helps you build critical skills for implementing cloud initiatives. It validates your expertise in securing data and workloads in the AWS cloud.

Skills validates by the AWS Certified Security – Specialty Certification:

  • Security Basics
  • Security of AWS
  • Security in AWS
  • Using AWS Security Products
  • Securing AWS Services
  • Identity and Access Management
  • Compliance
  • Incident Management & Troubleshooting

About the Examination:

Exam Name: AWS Certified Security – Specialty exam

Exam Code: SCS-C01

Exam Level: Specialty

Exam Duration: 170 minutes

No. of Questions: 65 Multiple-choice questions

Read More..

Get in touch

By providing your contact details, you agree to our Privacy policy

Training Options


ONLINE TRAINING

Instructor-Led Session


  • 3 days Instructor led Online Training
  • Experienced Subject Matter Experts
  • Approved and Quality Ensured training Material
  • 24*7 leaner assistance and support

CORPORATE TRAINING

Customized to your team's need


  • Customized Training Across Various Domains
  • Instructor Led Skill Development Program
  • Ensure Maximum ROI for Corporates
  • 24*7 Learner Assistance and Support

Course Outline


Module 1: Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering

Module 2: Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail
  • Lab 01: Cross-account access

Module 3: Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor

Module 4: Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager
  • Lab 02: Using AWS Systems Manager and Amazon Inspector

Module 5: Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points

Module 6: Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager

Module 7: Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs
  • Lab 03: Monitor and Respond with AWS Config

Module 8: Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena
  • Lab 04: Web Server Log Analysis

Module 9: Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

Module 10: Out-Of-Region Protection

  • Amazon Route 53
  • AWS WAF
  • Amazon CloudFront
  • AWS Shield
  • AWS Firewall Manager
  • DDoS mitigation on AWS

Module 11: Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda

Module 12: Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective

Module 13: Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager
  • Lab 05: Using AWS KMS

Module 14: Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog
  • Lab 06: Security automation on AWS with AWS Service Catalog

Module 15: Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service
  • Lab 07: Federated Access with ADFS

Course Reviews


FAQ's


Vinsys has an expansive experience in training professionals for AWS courses. Our well-trained and highly experienced trainers make your learning worth with us. With a 21-year long journey in training candidates across different domains, Vinsys ensures it prepares its students well enough to exhibit the learned skills in real job scenarios. Our students appreciate our efforts and recognize our training methodologies as the best in industry.

The Security Engineering on AWS training enables professionals learn the best security practices required to efficiently perform in the AWS cloud.

Candidates must fulfil the following prerequisites to be eligible for this course:

  • Working knowledge of IT security practices and infrastructure concepts
  • Familiarity with cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses

Yes, this training program prepares you for the AWS Certified Security – Specialty certification.

This is a 3-day course.

In case you fail an exam, you can retake the certification exam after 14 days. There is no limit on number of attempts but you will have to pay the full registration fee for each attempt.