Search
Close this search box.

Security Engineering on AWS

Cloud security is a big concern for customers looking to adopt the cloud. There has been a steady increase in cyber attacks and data breaches are top concerns for security teams. This course addresses these concerns by teaching you how to interact and build with AWS cloud in a very secure way. You will learn about managing roles and identities, provisioning accounts and monitoring the API activities for any anomalies. 

You will learn to protect the stored data in the AWS cloud together with generating, collecting, and monitoring logs to help identify security related incidents. The course is delivered with a mix of presentations, hands-on labs and group exercises. You will be able to attempt the AWS Certified Security – Speciality certification.

The course is best suited for Security engineers, Security architects, Cloud Architects and cloud operators. We recommend that the attendees should have completed the AWS Security Essentials and the Architecting on AWS courses. Along with this, we also recommend that learners should have working knowledge of IT security practices and infrastructure concepts

3 Days / 24 Hours

Live Class

Certificate on completion

45,000

Choose a date

You will learn about the following

  • Describe the advantages and responsibilities of using the AWS Cloud for security.
  • Construction of secure application infrastructures
  • Application and data protection against typical security risks
  • Automate and carry out security checks
  • Set up apps’ and resources’ permissions and authentication
  • AWS resource monitoring and incident response
  • assemble and analyze logs
  • With tools like AMIs and AWS CloudFormation, create and configure automated and repeatable deployments.

What experience you need

  • Working knowledge of IT security practices and infrastructure concepts
  • Knowledge of cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses

Who should take this course

  • Security engineers
  • Security architects
  • Information security professionals

Activities

  • Live Demonstrations
  • Group Discussions
  • Hands-On Labs
  • Frequent Knowledge Checks

Module 1: Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering

Module 2: Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail
  • Lab 01: Cross-account access

Module 3: Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor

Module 4: Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager
  • Lab 02: Using AWS Systems Manager and Amazon Inspector

Module 5: Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points

Module 6: Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager

Module 7: Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs
  • Lab 03: Monitor and Respond with AWS Config

Module 8: Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena
  • Lab 04: Web Server Log Analysis

Module 9: Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

Module 10: Out-Of-Region Protection

  • Amazon Route 53
  • AWS WAF
  • Amazon CloudFront
  • AWS Shield
  • AWS Firewall Manager
  • DDoS mitigation on AWS

Module 11: Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda

Module 12: Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective

Module 13: Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager
  • Lab 05: Using AWS KMS

Module 14: Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog
  • Lab 06: Security automation on AWS with AWS Service Catalog

Module 15: Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service
  • Lab 07: Federated Access with ADFS

Talk to a Learning Advisor

Please enable JavaScript in your browser to complete this form.

Exam Readiness

AWS Certified Security - Speciality

The AWS Certified Security – Specialty exam verifies technical expertise in workload, architectural security, and hardening on the AWS platform. Participants with two or more years of practical experience developing and delivering cloud architecture on AWS are encouraged to enroll in this half-day session to learn about exam preparation. We’ll explore the exam’s subject areas and map them to particular study areas to aid your practice. We’ll review example exam questions for each subject area while instructing you on understanding the topics being assessed so you can more effectively weed out wrong answers.

Certification

AWS Certified Security - Specialty

This certification enables businesses to find and nurture talent with the essential competencies to carry out cloud initiatives. The AWS Certified Security – Specialty credential verifies knowledge of protecting workloads and data in the AWS Cloud.

FAQs

Yes, we are an AWS Advanced Tier Training Partner

Anyone who wants to start a profession in AWS cloud is fit to enroll in this course. No prior knowledge of coding or other technical skills is required.

To enroll in this course, choose the starting date and make an online payment. Once your payment is confirmed, our team will reach out to you.

You may reach out at the contact number listed on our official website or write to us at info@cloudwizard.wpenginepowered.com.

Wire Transfer, Credit Card, Debit Card, UPI & Purchase Order

There is no minimum number of candidates required, we are happy to train 1 to 1 should you wish. With regard to the maximum number, we can accommodate 30 learners in one batch.

1. Training delivered by an Amazon Authorised Instructor
2. AWS Content E-Kit
3. Hands-on labs- 30 days
4. Class attendance certificate

You will get the access to course content & lab on first day of your training session.

The course completion certificate will be issued to your email id within 2 weeks of completing your course.

A one-day course could be delivered over two half day sessions (4 hours a day), or a three-day course could be delivered over five days (4 hours a day).

MOBILE LAYOUT

Security Engineering on AWS

3 Days / 24 Hours

Live Class

Certificate on completion

45,000

(Taxes Extra)

Choose a date

Here’s what you’ll learn in this course: 

  • Describe the advantages and responsibilities of using the AWS Cloud for security.
  • Construction of secure application infrastructures
  • Application and data protection against typical security risks
  • Automate and carry out security checks
  • Set up apps’ and resources’ permissions and authentication
  • AWS resource monitoring and incident response
  • assemble and analyze logs
  • With tools like AMIs and AWS CloudFormation, create and configure automated and repeatable deployments.

To qualify for taking up this course, you’ll need the following:

  • Working knowledge of IT security practices and infrastructure concepts
  • Knowledge of cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses

You can take on this course if you belong to the following category of individuals:

  • Security engineers
  • Security architects
  • Information security professionals

This Security Engineering On AWS Training Course includes the following activities: 

  • Live Demonstrations
  • Group Discussions
  • Hands-On Labs
  • Frequent Knowledge Checks

Module 1: Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering

Module 2: Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail
  • Lab 01: Cross-account access

Module 3: Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor

Module 4: Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager
  • Lab 02: Using AWS Systems Manager and Amazon Inspector

Module 5: Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points

Module 6: Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager

Module 7: Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs
  • Lab 03: Monitor and Respond with AWS Config

Module 8: Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena
  • Lab 04: Web Server Log Analysis

Module 9: Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

Module 10: Out-Of-Region Protection

  • Amazon Route 53
  • AWS WAF
  • Amazon CloudFront
  • AWS Shield
  • AWS Firewall Manager
  • DDoS mitigation on AWS

Module 11: Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda

Module 12: Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective

Module 13: Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager
  • Lab 05: Using AWS KMS

Module 14: Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog
  • Lab 06: Security automation on AWS with AWS Service Catalog

Module 15: Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service
  • Lab 07: Federated Access with ADFS

Exam Readiness

The AWS Certified Security – Specialty exam verifies technical expertise in workload, architectural security, and hardening on the AWS platform. Participants with two or more years of practical experience developing and delivering cloud architecture on AWS are encouraged to enroll in this half-day session to learn about exam preparation. We’ll explore the exam’s subject areas and map them to particular study areas to aid your practice. We’ll review example exam questions for each subject area while instructing you on understanding the topics being assessed so you can more effectively weed out wrong answers.

Certifications

AWS Certified Security - Specialty

This certification enables businesses to find and nurture talent with the essential competencies to carry out cloud initiatives. The AWS Certified Security – Specialty credential verifies knowledge of protecting workloads and data in the AWS Cloud.

Talk to a Learning Advisor

Please enable JavaScript in your browser to complete this form.

Tablet View

Security Engineering on AWS

Cloud security is a big concern for customers looking to adopt the cloud. There has been a steady increase in cyber attacks and data breaches are top concerns for security teams. This course addresses these concerns by teaching you how to interact and build with AWS cloud in a very secure way. You will learn about managing roles and identities, provisioning accounts and monitoring the API activities for any anomalies. 

You will learn to protect the stored data in the AWS cloud together with generating, collecting, and monitoring logs to help identify security related incidents. The course is delivered with a mix of presentations, hands-on labs and group exercises. You will be able to attempt the AWS Certified Security – Speciality certification.

The course is best suited for Security engineers, Security architects, Cloud Architects and cloud operators. We recommend that the attendees should have completed the AWS Security Essentials and the Architecting on AWS courses. Along with this, we also recommend that learners should have working knowledge of IT security practices and infrastructure concepts

3 Days / 24 Hours

Live Class

Certificate on completion

45,000

Choose a date

Objectives

Here’s what you’ll learn in this course: 

  • Describe the advantages and responsibilities of using the AWS Cloud for security.
  • Construction of secure application infrastructures
  • Application and data protection against typical security risks
  • Automate and carry out security checks
  • Set up apps’ and resources’ permissions and authentication
  • AWS resource monitoring and incident response
  • assemble and analyze logs
  • With tools like AMIs and AWS CloudFormation, create and configure automated and repeatable deployments.

Prerequisites

To qualify for taking up this course, you’ll need the following:

  • Working knowledge of IT security practices and infrastructure concepts
  • Knowledge of cloud computing concepts
  • Completed AWS Security Essentials and Architecting on AWS instructor-led courses

Intended Audience

You can take on this course if you belong to the following category of individuals:

  • Security engineers
  • Security architects
  • Information security professionals

Activities

This Security Engineering On AWS Training Course includes the following activities: 

  • Live Demonstrations
  • Group Discussions
  • Hands-On Labs
  • Frequent Knowledge Checks

Module 1: Security on AWS

  • Security in the AWS cloud
  • AWS Shared Responsibility Model
  • Incident response overview
  • DevOps with Security Engineering

Module 2: Identifying Entry Points on AWS

  • Identify the different ways to access the AWS platform
  • Understanding IAM policies
  • IAM Permissions Boundary
  • IAM Access Analyzer
  • Multi-factor authentication
  • AWS CloudTrail
  • Lab 01: Cross-account access

Module 3: Security Considerations: Web Application Environments

  • Threats in a three-tier architecture
  • Common threats: user access
  • Common threats: data access
  • AWS Trusted Advisor

Module 4: Application Security

  • Amazon Machine Images
  • Amazon Inspector
  • AWS Systems Manager
  • Lab 02: Using AWS Systems Manager and Amazon Inspector

Module 5: Data Security

  • Data protection strategies
  • Encryption on AWS
  • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
  • Protecting archived data with Amazon S3 Glacier
  • Amazon S3 Access Analyzer
  • Amazon S3 Access Points

Module 6: Securing Network Communications

  • Amazon VPC security considerations
  • Amazon VPC Traffic Mirroring
  • Responding to compromised instances
  • Elastic Load Balancing
  • AWS Certificate Manager

Module 7: Monitoring and Collecting Logs on AWS

  • Amazon CloudWatch and CloudWatch Logs
  • AWS Config
  • Amazon Macie
  • Amazon VPC Flow Logs
  • Amazon S3 Server Access Logs
  • ELB Access Logs
  • Lab 03: Monitor and Respond with AWS Config

Module 8: Processing Logs on AWS

  • Amazon Kinesis
  • Amazon Athena
  • Lab 04: Web Server Log Analysis

Module 9: Security Considerations: Hybrid Environments

  • AWS Site-to-Site and Client VPN connections
  • AWS Direct Connect
  • AWS Transit Gateway

Module 10: Out-Of-Region Protection

  • Amazon Route 53
  • AWS WAF
  • Amazon CloudFront
  • AWS Shield
  • AWS Firewall Manager
  • DDoS mitigation on AWS

Module 11: Security Considerations: Serverless Environments

  • Amazon Cognito
  • Amazon API Gateway
  • AWS Lambda

Module 12: Threat Detection and Investigation

  • Amazon GuardDuty
  • AWS Security Hub
  • Amazon Detective

Module 13: Secrets Management on AWS

  • AWS KMS
  • AWS CloudHSM
  • AWS Secrets Manager
  • Lab 05: Using AWS KMS

Module 14: Automation and Security by Design

  • AWS CloudFormation
  • AWS Service Catalog
  • Lab 06: Security automation on AWS with AWS Service Catalog

Module 15: Account Management and Provisioning on AWS

  • AWS Organizations
  • AWS Control Tower
  • AWS SSO
  • AWS Directory Service
  • Lab 07: Federated Access with ADFS

Talk to a Learning Advisor

Please enable JavaScript in your browser to complete this form.

Exam Readiness

AWS Certified Security - Speciality

The AWS Certified Security – Specialty exam verifies technical expertise in workload, architectural security, and hardening on the AWS platform. Participants with two or more years of practical experience developing and delivering cloud architecture on AWS are encouraged to enroll in this half-day session to learn about exam preparation. We’ll explore the exam’s subject areas and map them to particular study areas to aid your practice. We’ll review example exam questions for each subject area while instructing you on understanding the topics being assessed so you can more effectively weed out wrong answers.

Certification

AWS Certified Security - Specialty

This certification enables businesses to find and nurture talent with the essential competencies to carry out cloud initiatives. The AWS Certified Security – Specialty credential verifies knowledge of protecting workloads and data in the AWS Cloud.

FAQs

Yes, we are an AWS Advanced Tier Training Partner

Anyone who wants to start a profession in AWS cloud is fit to enroll in this course. No prior knowledge of coding or other technical skills is required.

To enroll in this course, choose the starting date and make an online payment. Once your payment is confirmed, our team will reach out to you.

You may reach out at the contact number listed on our official website or write to us at info@cloudwizard.wpenginepowered.com.

Wire Transfer, Credit Card, Debit Card, UPI & Purchase Order

There is no minimum number of candidates required, we are happy to train 1 to 1 should you wish. With regard to the maximum number, we can accommodate 30 learners in one batch.

1. Training delivered by an Amazon Authorised Instructor
2. AWS Content E-Kit
3. Hands-on labs- 30 days
4. Class attendance certificate

You will get the access to course content & lab on first day of your training session.

The course completion certificate will be issued to your email id within 2 weeks of completing your course.

A one-day course could be delivered over two half day sessions (4 hours a day), or a three-day course could be delivered over five days (4 hours a day).

Upgrade your Skills!

Avail 10% discount on
AWS training & Certification

Open chat
Chat with us
Hello!
How may I help you?