AWS Security Essentials

Course ID: AWSSF
Duration: 1 Day
Training Fee: HK$6,000
Private in-house training
Apart from public, instructor-led classes, we also offer private in-house trainings for organizations based on their needs. Call us at +852 2116 3328 or email us at [email protected] for more details.

Why Choose Us?

  • The First Authorised Training Partner of AWS with full license
  • The Most Training Schedules delivered by AWS Authorized Instructors (AAI) and AAI Champion
  • Best Price Guaranteed
  • Trained over 50,000 talents in Asia
  • High Passing Rate: 90%
  • Appointed Exam Centre
Course Objectives

This course is designed to teach you how to:

  • Identify security benefits and responsibilities when using the AWS Cloud
  • Describe the access control and management features of AWS
  • Understand the different data encryption methods to secure sensitive data
  • Describe how to secure network access to your AWS resources
  • Determine which AWS services can be used for security logging and monitoring
Prerequisites

We recommend that attendees of this course have:

  • Working knowledge of IT security practices and infrastructure concepts, familiarity with cloud computing concepts
Intended Audience

This course is intended for:

  • IT business-level professionals interested in cloud security practices
  • Security professionals with minimal working knowledge of AWS
Delivery Method

This course will be delivered through a mix of:

  • Instructor-Led Training (ILT)
  • Hands-On Labs
Course Outline

This course will cover the following concepts:

 

Module 1: Security on AWS

  • Security design principles in the AWS Cloud
  • AWS Shared Responsibility Model

 

Module 2: Security OF the Cloud

  • AWS Global Infrastructure
  • Data Center Security
  • Compliance and Governance

 

Module 3: Security IN the Cloud – Part 1

  • Identity and Access Management
  • Data Protection
  • Lab 01 – Introduction to Security Policies

 

Module 4: Security IN the Cloud – Part 2

  • Securing your infrastructure
  • Monitoring and detective controls
  • Lab 02 – Securing VPC Resources with Security Groups

 

Module 5: Security IN the Cloud – Part 3

  • DDoS mitigation
  • Incident response essentials
  • Lab 03 – Automating Incident Response with AWS Config and AWS Lambda

 

Module 6: Course Wrap Up

  • AWS Well-Architected tool overview

Search for a course