AWS Security

  • 5h 30m
  • Dylan Shields
  • Manning Publications
  • 2022

Running your systems in the cloud doesn’t automatically make them secure. Learn the tools and new management approaches you need to create secure apps and infrastructure on AWS.

In AWS Security you’ll learn how to:

  • Securely grant access to AWS resources to coworkers and customers
  • Develop policies for ensuring proper access controls
  • Lock-down network controls using VPCs
  • Record audit logs and use them to identify attacks
  • Track and assess the security of an AWS account
  • Counter common attacks and vulnerabilities

Written by security engineer Dylan Shields, AWS Security provides comprehensive coverage on the key tools and concepts you can use to defend AWS-based systems. You’ll learn how to honestly assess your existing security protocols, protect against the most common attacks on cloud applications, and apply best practices to configuring identity and access management and virtual private clouds.

about the technology

AWS provides a suite of strong security services, but it’s up to you to configure them correctly for your applications and data. Cloud platforms require you to learn new techniques for identity management, authentication, monitoring, and other key security practices. This book gives you everything you’ll need to defend your AWS-based applications from the most common threats facing your business.

about the book

AWS Security is the guide to AWS security services you’ll want on hand when you’re facing any cloud security problem. Because it’s organized around the most important security tasks, you’ll quickly find best practices for data protection, auditing, incident response, and more. As you go, you’ll explore several insecure applications, deconstruct the exploits used to attack them, and learn how to react with confidence.

About the Author

Dylan Shields is a software engineer working on Quantum Computing at Amazon. Dylan was one of the first engineers on the AWS Security Hub team.

In this Book

  • Preface
  • About This Book
  • About the Cover Illustration
  • Introduction to AWS Security
  • Identity and Access Management
  • Managing Accounts
  • Policies and Procedures for Secure Access
  • Securing the Network: The Virtual Private Cloud
  • Network Access Protection Beyond the VPC
  • Protecting Data in the Cloud
  • Logging and Audit Trails
  • Continuous Monitoring
  • Incident Response and Remediation
  • Securing a Real-World Application
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Rating 4.6 of 174 users Rating 4.6 of 174 users (174)
Rating 4.6 of 1773 users Rating 4.6 of 1773 users (1773)
Rating 4.5 of 116 users Rating 4.5 of 116 users (116)