Security Engineering on AWS

Live Online (VILT) & Classroom Corporate Training Course

The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud.
AWS Certified

How can we help you?

  • CloudLabs
    CloudLabs
  • Projects
    Projects
  • Assignments
    Assignments
  • 24x7 Support
    24x7 Support
  • Lifetime Access
    Lifetime Access
Box

Overview

This certification & training course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. It highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

Box

Objectives

In this course, you will learn how to:

  • Identify security benefits and responsibilities of using the AWS Cloud
  • Build secure application infrastructures
  • Protect applications and data from common security threats
  • Perform and automate security checks
  • Configure authentication and permissions for applications and resources
  • Monitor AWS resources and respond to incidents
  • Capture and process logs
  • Create and configure automated and repeatable deployments with tools such as AMIs and AWS CloudFormation
Box

Prerequisites

We recommend that attendees of this course have the following prerequisites:

  • Working knowledge of IT security practices and infrastructure concepts
  • Familiarity with cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses
Box

Course Outline

Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering

Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail
  • Lab 01: Cross-account access

Kubernetes Fundamentals

  • Challenges of managing many containers
  • What is Kubernetes and why is it important?
  • Components of the Kubernetes control plane
  • Kubernetes worker nodes and pods Key
  • Kubernetes objects
  • Managing Kubernetes with kubectl
  • Hands-On Lab 1: Deploying Kubernetes Pods

Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor

Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager
  • Lab 02: Using AWS Systems Manager and Amazon Inspector

Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points

Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager

Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs
  • Lab 03: Monitor and Respond with AWS Config

Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena
  • Lab 04: Web Server Log Analysis

Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

Out-Of-Region Protection

  • Amazon Route 53
  • AWS WAF
  • Amazon CloudFront
  • AWS Shield
  • AWS Firewall Manager
  • DDoS mitigation on AWS

Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda

Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective

Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager
  • Lab 05: Using AWS KMS

Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog
  • Lab 06: Security automation on AWS with AWS Service Catalog

Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service
  • Lab 07: Federated Access with ADFS
Box

AWS Discovery Days

Supercharge your workforce’s AWS skills with our complimentary Privately Hosted AWS Discovery Day. Delivered by our team of renowned AWS Authorized Instructors, this tailored experience will propel your organization’s technological capabilities to new heights.

Box

Testimonials