Krishna Logo
qa training in canada now
Divied
Call: Anusha @ 1 (877) 864-8462

 

Latest News
Home Navigation Divied
OFFERED COURSES Navigation Divied Navigation Divied AWS Security Specialist Course
AWS Security Specialist Course
AWS Security Specialist Course

AWS Certified Security - Specialty

 

Prerequisites : AWS Associate Cloud solutions architect  please click here 

In today’s fast paced Cloud technology evolution, the main issue in the IT industry is finding the talent for specific needs in Cloud to execute and run the effective AWS security Team and addressing the needs of security aspect of Cloud. AWS is addressing these issues by creating and launching the AWS Cloud security certification.

This course is designed to pass the AWS Security certification

If you already have associate level certification and would like to improve your cloud AWS security skills this is the course that you attend and get benefit out of it. If you are looking for a career in AWS Cloud, this specialist certification will help any employer to gauge your skills easily and it will make you stand out among other cloud engineers

Overview

This is the course that will cover most AWS security related services needed to obtain your certification

  • Introduction To The Course
  • Identity Access Management, S3 & Security Policies
  • Logging And Monitoring
  • Infrastructure Security
  • Data Protection With VPCs
  • Cloud HSM - Deep Dive (Optional)
  • Updates For 2019
  • Troubleshooting Scenarios
  • Incident Response & AWS In The Real World


•             AWS Security Introduction To The Course
•             Introduction
•             AWS Security-The Exam Blueprint
•             AWS Security-Security
•             AWS Security-Security Basics
•             AWS Security-Security of AWS
•             AWS Security-Shared Responsibility Model
•             AWS Security-Security in AWS
•             AWS Security-2
•             AWS Security-Security 101 Quiz
•             AWS Security-Identity Access Management, S3 & Security Policies
•             AWS Security-IAM Recap
•             AWS Security-IAM Root Users
•             AWS Security-IAM Policies 101
•             AWS Security-S3 Bucket Policies
•             AWS Security-S3 ACL's
•             AWS Security-Conflicting Policies - The Key To Passing Your Exam
•             AWS Security-Forcing Encryption Using S3
•             AWS Security-Cross Region Replication And S3
•             AWS Security-Forcing S3 to Use CloudFront
•             AWS Security-Custom SSL Certificates With CloudFront
•             AWS Security-S3 Pre-signed URLs
•             AWS Security-Security Token Services With Active Directory
•             AWS Security-Web Identity Federation
•             AWS Security-Cognito
•             AWS Security-Cognito Lab
•             AWS Security-Glacier Vault Lock
•             AWS Security-AWS Organizations & Service Control Policies
•             AWS Security-3
•             AWS Security-Identity Access Management, S3 & Security Policies Quiz
•             AWS Security-Logging And Monitoring
•             AWS Security-CloudTrail - Turning It On
•             AWS Security-CloudTrail - Protecting Your Logs
•             AWS Security-CloudWatch 101
•             AWS Config 101
•             AWS Config Lab
•             AWS Config
•             AWS Security-Set Up An Alert If The Root User Logs In
•             AWS Security-Cloud HSM
•             AWS Security-Inspector & Trusted Advisor
•             AWS Security-Logging With AWS - White Paper
•             AWS Security-
•             AWS Security-Logging and Monitoring Quiz
•             AWS Security-Infrastructure Security03:06:39
•             AWS Security-KMS Part 1             
•             AWS Security-KMS Part 2             
•             AWS Security-KMS Part 3             
•             AWS Security-KMS Part 4             
•             AWS Security-KMS Key Rotation Options
•             AWS Security-Using KMS With EBS
•             AWS Security-EC2 & Key Pairs    
•             AWS Security-EC2 & Key Pairs - Part 2
•             AWS Security-AWS Market Place Security Products
•             AWS Security-AWS WAF & AWS Shield   
•             AWS Security-AWS Hypervisors
•             AWS Security-KMS Grants                           
•             AWS Security-KMS ViaService                   
•             AWS Security-Cross Account Access To KMS CMKs
•             AWS Security-5
•             AWS Security-Infrastructure Security     
•             AWS Security-                                  
•             AWS Security-VPC Introduction
•             AWS Security-Setting Up Our VPC Part 1
•             AWS Security-Setting Up Our VPC Part 2
•             AWS Security-Nat Instances & Nat Gateways
•             AWS Security-NACLs vs Security Groups
•             AWS Security-VPC Flow Logs                      
•             AWS Security-NAT's vs Bastions
•             AWS Security-VPC End Points                    
•             AWS Security-VPC - Clean Up                     
•             AWS Security-Amazon DNS                        
•             AWS Security-6
•             AWS Security-Data Protection with VPCs Quiz
•             AWS Security-                                       
•             AWS Security-Cloud HSM                            
•             AWS Security-Cloud HSM - Initializing Our Cluster
•             AWS Security-Cloud HSM - Installing Our Client
•             AWS Security-Cloud HSM - Activating Our Cluster
•             AWS Security-Cloud HSM - Generate Export Keys
•             AWS Security-7
•             AWS Security-                                  
•             AWS Security-8Updates For 201901:18:46
•             AWS Security-Introduction To Athena    
•             AWS Security-Athena Lab                            
•             AWS Security-Introduction To Macie      
•             AWS Security-Macie Lab                              
•             AWS Security-Introduction To GuardDuty            
•             AWS Security-GuardDuty Lab                    
•             AWS Security-Secrets Manager 
•             AWS Security-Simple Email Service          
•             AWS Security-Network Packet Inspection
•             AWS Security-AWS Artifact                         
•             AWS Security-8
•             AWS Security-Updates for 2019 Quiz      
•             AWS Security-                                  
•             AWS Security-Lambda Lab                           
•             AWS Security-Troubleshooting Logging 
•             AWS Security-Troubleshooting Lambda Access
•             AWS Security-9
•             AWS Security-Troubleshooting Scenarios Quiz
•             AWS Security-                                  
•             AWS Security-DDOS Overview                  
•             AWS Security-WAF Integration 
•             AWS Security-Reading CloudTrail Logs    
•             AWS Security-Pen Testing - AWS Market Place
•             AWS Security-AWS Certificate Manager
•             AWS Security-Perfect Forward Secrecy and ALBs
•             AWS Security-API Gateway - Throttling & Caching
•             AWS Security-Compliance in AWS            
•             AWS Security-10              

 

 


Shadow Bottom
 
 
© 2005 -