IT Training

AWS Security Essentials

This course covers fundamental AWS cloud security concepts, including AWS access control, data encryption methods, and how network access to your AWS infrastructure can be secured. We will address your security responsibilities in the AWS cloud and provide a brief introduction to the different security-oriented AWS services available.

Qui devrait suivre ce cours?
  • IT business-level professionals interested in cloud security practices
  • Security professionals with minimal working knowledge of AWS
Prérequis

There are no formal prerequisites for this course

This course is designed to teach you how to:

  • Identify security benefits and responsibilities of using the AWS Cloud.
  • Describe the access control and management features of AWS.
  • Understand the different methods to secure data.
  • Describe how to secure network access to your AWS resources.
  • Determine which AWS services can be used for monitoring and incident response.

Module 1: Security on AWS

  • Security design principles in the AWS Cloud
  • AWS Shared Responsibility Model

Module 2: Security OF the Cloud

  • AWS Global Infrastructure
  • Data Center Security
  • Compliance and Governance

Module 3: Security IN the Cloud – Part 1

  • Identity and Access Management
  • Data Protection

Module 4: Security IN the Cloud – Part 2

  • Securing your infrastructure
  • Monitoring and detective controls

Module 5: Security IN the Cloud – Part 3

  • DDoS mitigation
  • Incident response essentials

Module 6: Course Wrap Up

  • AWS Well-Architected tool overview

Informations practiques

Durée

publish

Langues

EN/FR

Prix

€ 695 + 21% VAT

Emplacement

Virtual Classroom Course

Plannings

Guaranteed to run

Sessions anglophones
19/1/2024Réserver
23/2/2024Réserver
28/3/2024Réserver
26/4/2024Réserver
31/5/2024Réserver

Partagez ce cours sur

Réservez votre formation

Entrez vos informations pour confirmer votre réservation.

    Test de pré-requis

    Vous cherchez une solution sur mesure ?