close search bar

Sorry, not available in this language yet

close language selection

Securing Amazon Web Services

Course Description

This course dives into the world of secure full-stack software development and deployment using Amazon Web Services (AWS). Learn to use AWS-specific tools and features to ensure your application's production data is adequately protected and monitored. By course end, you should understand how to set up a basic hardened AWS infrastructure capable of deploying a production web application.  

Learning Objectives

  • Deploy web applications securely using AWS
  • Implement robust identity and access management controls
  • Utilize built-in AWS security features
  • Store and transmit data in AWS environments securely
  • Integrate security monitoring and alerting

Details

Delivery Format: eLearning

Duration: 1 Hour

Level: Intermediate

Intended Audience

  • Architects
  • Back-End Developers
  • Enterprise Developers
  • Front-End Developers

Prerequisites

Course Outline

Introduction to AWS Security

  • Introduction to Cloud Security
  • Shared Responsibility Model
  • AWS Architecture
  • Application Security
  • Compliance and Governance
  • AWS Security or Bust

Infrastructure Security

  • Virtual Private Cloud (VPC) Security 
  • Network Routing
  • Security Groups
  • Firewalls and Access Control Lists
  • Comparison
  • Denial of Service Protection
  • Web Application Firewall
  • AWS Systems Manager
  • AWS Firewall Manager and Network Security Strategy

Identity and Access Management

  • Identity Access Management Overview
  • IAM in AWS
  • Temporary Tokens
  • Authentication for Your Apps
  • Permissions and Access Control
  • Storing and Accessing Credentials
  • Summary
  • Compromising a Password Manager's Password

Data Security

  • Data Handling Introduction
  • Encrypting EBS Volumes
  • S3 Data Protection
  • S3 Security Best Practices
  • AWS Key Management Service
  • Data Backups, Retention, and Disposal
  • 2017: The Year of the Misconfigured S3 Bucket

Monitoring and Alerting

  • Introduction to Security Monitoring in the Cloud
  • Auditing and Logging
  • CloudTrail Security Monitoring in AWS 
  • Creating Alerts Using CloudWatch
  • Extending Alerting Capabilities
  • AWS Config
  • GuardDuty Security Monitoring 
  • Putting It All Together

Training

Developer Security Training

Equip development teams with the skills and education to write secure code and fix issues faster