Linuxacademy – AWS Certified Security-Specialty Certification

10,126.00

The AWS Certified Security Specialty is a certification based around securing applications in AWS. It is one one three specialty certifications offered by AWS File size: 10.52 GBPurchase Linuxacademy – AWS Certified Security-Specialty Certification courses at here with PRICE $449 $61Linuxacademy – AWS Certified Security-Specialty CertificationCourse DetailsThe AWS Certified Security Specialty is a certification based around securing applications in AWS. It is one one three specialty certifications offered by AWS. The certification focuses on five components or domains when designing and operating security in the cloud. These are:Identity and Access Management Detective Controls Infrastructure Protection Data Protection Incident ResponseThis course has been developed to provide you with the requisite knowledge to not only pass the AWS Certified Security Specialty certification exam but also gain the hands-on experience required to become a qualified AWS security specialist working in a real-world environment.Please connect with us at slack.linuxacademy.com in the #security channel if you have questions or feedback.SyllabusCourse IntroductionGetting StartedGet Linuxacademy – AWS Certified Security-Specialty Certification downloadCourse Introduction00:02:49About the Training Architect00:02:15Introduction to the Security Runbook Interactive Diagram00:04:39Course Features and Tools00:11:02Domain 1 : Incident ResponseDomain 1 – IntroductionDomain 1 – Introduction00:06:121.1 – Given an AWS Abuse Notice, Evaluate a Suspected Compromised Instance or Exposed Access KeysAWS Abuse Notification00:17:04Responding to AWS Abuse Notifications00:15:18Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Performing a Source Code Security Scan Using git-secrets in AWS00:30:00AWS Abuse Notification00:15:001.2 Verify that the Incident Response plan includes relevant AWS services.What is Incident Response?00:08:20Incident Response Framework: Part 100:21:50Incident Response Framework: Part 200:13:35Incident Response Plan00:15:001.3 Evaluate the Configuration of Automated Alerting and Execute Possible Remediation of Security-Related Incidents and Emerging IssuesAutomated Alerting00:30:08Automated Incident Response00:12:02CloudTrail Automation Example00:11:10Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Enabling AWS VPC Flow Logs with Automation00:45:00Domain 2 : Logging and MonitoringDomain 2 – IntroductionLogging and Monitoring Introduction00:02:022.1 Design and implement security monitoring and alerting.S3 Events00:18:59CloudWatch Logs: Metric Filters and Custom Metrics00:14:11CloudWatch Events00:20:40Multi-Account: CloudWatch Event Buses00:14:45AWS Config00:23:20AWS Inspector00:21:33Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Automatic Resource Remediation with AWS Config01:30:00Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Automatic Remediation of Inspector Findings in AWS01:30:00Design, Implement, and Troubleshoot Monitoring and Alerting00:45:002.2 Troubleshoot security monitoring and alerting.Troubleshoot CloudWatch Events00:18:05Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Troubleshooting a Detection, Alerting, and Response Workflow in AWS01:00:002.3 Design and Implement a Logging SolutionCloudTrail Logging00:22:51CloudWatch Logs: CloudTrail00:14:14CloudWatch Logs: VPC Flow Logs00:16:59CloudWatch Logs: Agent for EC200:22:47CloudWatch Logs: DNS Query Logs00:09:46S3 Access Logs00:10:18Multi-Account: Centralized Logging00:22:042.4 Troubleshoot Logging SolutionsTroubleshoot Logging00:25:39Multi-Account: Troubleshoot Logging00:11:24Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Troubleshooting CloudTrail and S3 Logging Issues in AWS00:30:00Domain 3: Infrastructure Security3.1 Design Edge Security on AWSCloudFront00:31:30Restricting S3 to CloudFront00:11:11Signed URLs and Cookies00:26:44CloudFront Geo Restriction00:09:27Forcing S3 Encryption00:14:18S3 Cross Region Replication (CRR) – Security00:17:10Web Application Firewall (WAF) and AWS Shield00:23:07Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Blocking Web Traffic with WAF in AWS00:30:003.2 Design and implement a secure network infrastructure.VPC Design and Security00:20:51Security Groups00:22:12Network Access Control Lists (NACLs)00:18:42VPC Peering00:35:23VPC Endpoints00:30:22Serverless Security00:10:23NAT Gateways00:13:30Egress-Only Internet Gateways00:13:44Bastion Hosts / Jump Boxes00:09:06Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Configuring Layered Security in an AWS VPC00:30:003.3 Troubleshoot a secure network infrastructure.Troubleshoot a VPC00:15:273.4 Design and implement host-based security.AWS Host/Hypervisor Security (disk/memory)00:10:53Host Proxy Servers00:05:42Host-Based IDS/IPS00:09:13Systems Manager00:18:02Packet Capture on EC200:09:28Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Install an Intrusion Prevention System (IPS) on an EC2 Instance00:30:00Identity and Access Management4.1 Design and Implement a Scalable Authorization and Authentication System to Access AWS Resources.IAM Policies00:25:18Users, Groups, and Roles00:29:14Permission Boundaries and Policy Evaluation00:17:21Organizations and Service Control Policies00:18:57Resource Policies: S3 Bucket Policies00:15:38Resource Policies: KMS Key Policies00:13:39Cross-Account Access to S3 Buckets and Objects00:17:53Identity Federation00:22:40AWS Systems Manager Parameter Store00:18:244.2 Troubleshoot an Authorization and Authentication System to Access AWS Resources.Troubleshooting Permissions Union (IAM//RESOURCE//ACL)00:09:44Troubleshooting Cross-Account Roles00:12:57Troubleshooting Identity Federation00:05:52Troubleshooting KMS CMK’s00:07:20Data Protection5.1 Design and implement key management and use.Key Management System (KMS)00:28:11KMS in a Multi-Account Configuration00:08:24CloudHSM00:17:055.2 Troubleshoot key management.Troubleshooting KMS Permissions00:08:29KMS Limits00:10:44Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Troubleshoot KMS Key Policies00:30:005.3 Design and implement a data encryption solution for data at rest and data in transit.Data At Rest: KMS00:16:11Data At Rest: Server-side encryption with SSE-C00:06:25Data In Transit: Certificate Manager (ACM)00:07:23Encryption SDKs00:05:55Compliance Examples00:08:59Hands-on Labs are real live environments that put you in a real scenario to practice what you have learned without any other extra charge or account to manage.Create and Manage SSL Certificates with AWS Certificate Manager00:30:00ConclusionPractice ExamAWS Certified Security Specialty04:00:00Final StepsHow to Prepare for the Exam00:10:50What’s Next After Certification?00:04:53Get Recognized!00:01:01Course FeaturesOur platform enhances courses beyond just videos with unique features. Learn more.Certification Prep CourseThis course can help prepare you for a certification exam.Earn a Certificate of CompletionWhen you complete this course, you’ll receive a certificate of completion as proofGet Linuxacademy – AWS Certified Security-Specialty Certification downloadPurchase Linuxacademy – AWS Certified Security-Specialty Certification courses at here with PRICE $449 $61