AWS Certified Security-Specialty Certification – Linuxacademy

11,122.00

The AWS Certified Security Specialty is a certification based around securing applications in AWS. It is one one three specialty certifications offered by AWS. The certification focuses on five components or domains when designing and operating security in the cloud. These are:Identity and Access Management Detective Controls Infrastructure Protection Data Protection Incident ResponseThis course has been developed to provide you with the requisite knowledge to not only pass the AWS Certified Security Specialty certification exam but also gain the hands-on experience required to become a qualified AWS security specialist working in a real-world environment.Purchase AWS Certified Security-Specialty Certification – Linuxacademy courses at here with PRICE $449 $67Course DetailsThe AWS Certified Security Specialty is a certification based around securing applications in AWS. It is one one three specialty certifications offered by AWS. The certification focuses on five components or domains when designing and operating security in the cloud. These are:Identity and Access Management Detective Controls Infrastructure Protection Data Protection Incident ResponseThis course has been developed to provide you with the requisite knowledge to not only pass the AWS Certified Security Specialty certification exam but also gain the hands-on experience required to become a qualified AWS security specialist working in a real-world environment.Please connect with us at slack.linuxacademy.com in the #security channel if you have questions or feedback.SyllabusCourse IntroductionAbout the Training ArchitectIntroduction to the Security Runbook Interactive DiagramCourse Features and ToolsDomain 1 – IntroductionDomain 1 – Introduction1.1 – Given an AWS Abuse Notice, Evaluate a Suspected Compromised Instance or Exposed Access KeysAWS Abuse NotificationResponding to AWS Abuse NotificationsHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Performing a Source Code Security Scan Using git-secrets in AWSAWS Abuse Notification1.2 Verify that the Incident Response plan includes relevant AWS services.What is Incident Response?Incident Response Framework: Part 1Incident Response Framework: Part 2Incident Response Plan1.3 Evaluate the Configuration of Automated Alerting and Execute Possible Remediation of Security-Related Incidents and Emerging IssuesAutomated AlertingAutomated Incident ResponseCloudTrail Automation ExampleHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Get AWS Certified Security-Specialty Certification – Linuxacademy, Only Price $67Enabling AWS VPC Flow Logs with AutomationDomain 2 – IntroductionLogging and Monitoring Introduction2.1 Design and implement security monitoring and alerting.S3 EventsCloudWatch Logs: Metric Filters and Custom MetricsCloudWatch EventsMulti-Account: CloudWatch Event BusesAWS ConfigAWS InspectorHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Automatic Resource Remediation with AWS ConfigHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Automatic Remediation of Inspector Findings in AWSDesign, Implement, and Troubleshoot Monitoring and Alerting2.2 Troubleshoot security monitoring and alerting.Troubleshoot CloudWatch EventsHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Troubleshooting a Detection, Alerting, and Response Workflow in AWS2.3 Design and Implement a Logging SolutionCloudTrail LoggingCloudWatch Logs: CloudTrailCloudWatch Logs: VPC Flow LogsCloudWatch Logs: Agent for EC2CloudWatch Logs: DNS Query LogsS3 Access LogsMulti-Account: Centralized LoggingDesign, Implement, and Troubleshoot Logging Solutions2.4 Troubleshoot Logging SolutionsTroubleshoot LoggingMulti-Account: Troubleshoot LoggingHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Troubleshooting CloudTrail and S3 Logging Issues in AWS3.1 Design Edge Security on AWSCloudFrontRestricting S3 to CloudFrontSigned URLs and CookiesCloudFront Geo RestrictionForcing S3 EncryptionS3 Cross Region Replication (CRR) – SecurityWeb Application Firewall (WAF) and AWS ShieldHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Blocking Web Traffic with WAF in AWS3.2 Design and implement a secure network infrastructure.VPC Design and SecuritySecurity GroupsNetwork Access Control Lists (NACLs)VPC PeeringVPC EndpointsServerless SecurityNAT GatewaysEgress-Only Internet GatewaysBastion Hosts / Jump BoxesHands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Configuring Layered Security in an AWS VPC3.3 Troubleshoot a secure network infrastructure.Troubleshoot a VPC3.4 Design and implement host-based security.AWS Host/Hypervisor Security (disk/memory)Host Proxy ServersHost-Based IDS/IPSystems ManagerPacket Capture on EC2Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Install an Intrusion Prevention System (IPS) on an EC2 Instance4.1 Design and Implement a Scalable Authorization and Authentication System to Access AWS ResourcesUsers, Groups, and RolesPermission Boundaries and Policy EvaluationOrganizations and Service Control PoliciesResource Policies: S3 Bucket PoliciesResource Policies: KMS Key PoliciesCross-Account Access to S3 Buckets and ObjectsIdentity FederationAWS Systems Manager Parameter Store4.2 Troubleshoot an Authorization and Authentication System to Access AWS Resources.Troubleshooting Permissions Union (IAM//RESOURCE//ACL)Troubleshooting Cross-Account RolesTroubleshooting Identity FederationTroubleshooting KMS CMK’s5.1 Design and implement key management and use.Key Management System (KMS)KMS in a Multi-Account ConfigurationGet AWS Certified Security-Specialty Certification – Linuxacademy, Only Price $67Tag: AWS Certified Security-Specialty Certification – Linuxacademy Review. AWS Certified Security-Specialty Certification – Linuxacademy download. AWS Certified Security-Specialty Certification – Linuxacademy discount.Purchase AWS Certified Security-Specialty Certification – Linuxacademy courses at here with PRICE $449 $67