Security Engineering on AWS (AWS-SEC-ENG)

This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

Course Information

Price: $2,025.00
Duration: 3 days
Certification: AWS Certified Security - Specialty
Exam: AWS Certified Security - Specialty
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

We recommend that attendees of this course have the following prerequisites:

  • AWS Cloud Practitioner Essentials
  • AWS Security Fundamentals
  • Architecting on AWS
  • Working knowledge of IT security practices and infrastructure concepts
  • Familiarity with cloud computing concepts

 

Target Audience:

This course is intended for:

  • Security engineers
  • Security architects
  • Security operations
  • Information security

 

Course Objectives:

This course teaches you how to:

  • Assimilate and leverage the AWS shared security responsibility model
  • Architect and build AWS application infrastructures that are protected against the most common security threats
  • Protect data at rest and in transit with encryption
  • Apply security checks and analyses in an automated and reproducible manner
  • Configure authentication for resources and applications in the AWS Cloud
  • Gain insight into events by capturing, monitoring, processing, and analyzing logs
  • Identify and mitigate incoming threats against applications and data
  • Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied

 

Course Outline:

Day 1

  • Identifying Entry Points on AWS
  • Security Considerations: Web Application Environments
  • Application Security
  • Securing Networking Communications – Part 1

Day 2

  • Data Security
  • Security Considerations: Hybrid Environments
  • Monitoring and Collecting Logs on AWS
  • Processing Logs on AWS
  • Securing Networking Communications – Part 2
  • Out-Of-Region Protection

Day 3

  • Account Management on AWS
  • Security Considerations: Serverless Environments
  • Secrets Management on AWS
  • Automating Security on AWS
  • Threat Detection and Sensitive Data Monitoring

 

Looking to train an entire team? Check out our budget-friendly AWS Team Training Bundles for teams starting at just 5 people.