GET UP TO 
10%  OFF ON ALL COURSES
Unlock Exceptional Learning at Unbeatable Price
Thank you!

SECURITY ENGINEERING ON AWS

Course Overview

In this course, learn how to efficiently use AWS security services for optimal security and compliancy in the AWS cloud. This course focuses on the AWS-recommended best practices that you can implement to enhance the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. This course also refers to the common security control objectives and regulatory compliance standards. Additionally, you will examine use cases for running regulated workloads on AWS across different verticals, globally. You will also learn how to leverage AWS services and tools for automation and continuous monitoring-taking your security operations to the next level.

Course Objectives

Upon completion of this training, you will know:

  • AWS shared security responsibility model
  • Architect and build AWS application infrastructures protected against security threats
  • Protecting data at rest and in transit with encryption
  • Apply security checks and analyses in an automated and reproducible manner
  • Configure authentication for resources and applications in the AWS Cloud
  • Gain insight into events by capturing, monitoring, processing, and analyzing logs
  • Identify and mitigate incoming threats against applications and data
  • Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied

Course Prequisites

  • AWS Cloud Practitioner
  • AWS Security Fundamentals
  • Architecting on AWS
  • experience with governance, risk, compliance regulations, and control objectives; working knowledge of IT security practices and IT infrastructure concepts; familiarity with cloud computing concepts

Target Audience

Security engineers, architects, analysts, and auditors. Individuals who are responsible for governing, auditing, and testing an organization’s IT infrastructure, as well as ensuring conformity of the infrastructure to security, risk, and compliance guidelines

 

 

  • Lesson 1 : Introduction to Cloud Security

  • Lesson 2 : Security of the AWS Cloud

  • Lesson 3 : Cloud Aware Governance and Compliance

  • Lesson 4 : Identity and Access Management

  • Lesson 5 : Securing AWS Infrastructure Services

  • Lesson 6 : Securing AWS Container Services

  • Lesson 7 : Securing AWS Abstracted Services

  • Lesson 8 : Using AWS Security Services

  • Lesson 9 : Data Protection in the AWS Cloud

  • Lesson 10 : Building Compliant Workloads on AWS-Case Study

  • Lesson 11 : Security Incident Management in the Cloud

What Our Students Have to Say

"As a client of Makintouch, I would recommend the company as a leading PC-based training school. When we needed half day courses to fit the schedules of our employees they were able to customize them to meet our company’s needs" – Java Struts
Taiwo Alaka
MTN
I would recommend this course as it is up to date with the current release which is quite rare as things move on so fast. The classroom set up worked well and the labs were good and relevant to the course.’ – Oracle
Testimonies
Kayode Akinpelu
Stanbic IBTC