Cloud Security - AWS Learning: Amazon Web Services 2020 beginner

  • 17 Courses | 3h 12m 21s
Rating 4.0 of 1 users Rating 4.0 of 1 users (1)
 
Explore Cloud Security with AWS Learning.

COURSES INCLUDED

Amazon QLDB Introduction
This course introduces you to Amazon QLDB and its core features and capabilities. The course describes how this service integrates with other AWS services, introduces important terminology and technology concepts, and includes a demonstration of the service.
1 video | 7m
Authentication and Authorization with AWS Identity and Access Management
This is an introductory course to authentication and authorization with AWS Identity and Access Management (IAM). In this course, we introduce you to IAM and discuss how the service helps you manage permissions to your AWS services. We also cover policy documents and IAM identities.
1 video | 10m
Introduction to Amazon Inspector
This course describes how Amazon Inspector is used to analyze AWS resources and help identify potential security issues. It includes an overview of how to configure the service and the steps needed to get started. A demonstration is also included with details on how to initially configure Amazon Inspector.
1 video | 11m
Introduction to Amazon Macie
This course is an introduction to Amazon Macie - a security service that uses machine learning to automatically discover, classify, and protect sensitive data in AWS. In this course, you will be introduced to Amazon Macie, how the service works, and the underlying concepts driving the service. We will dive deeper into the benefits of using the Amazon Macie, and also walk through a demonstration so you can see it in action.
1 video | 12m
Introduction to AWS Artifact
This course provides an introduction to the AWS Artifact service. It covers a brief overview of the service, including the definition of an audit artifact. A demonstration of AWS Artifact and how AWS Certifications and Assurance Programs relate to AWS Artifact is also covered.
1 video | 7m
Introduction to AWS CloudTrail
This course is an introduction to AWS CloudTrail, the service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. Throughout the course, we will highlight how AWS CloudTrail works, as well as discuss the service's features, benefits and potential use cases.
1 video | 9m
Introduction to AWS Config
An introduction to AWS Config and the process of recording and normalizing configuration changes within your AWS account. We also cover use cases and configuration, and we give a brief demonstration as well.
1 video | 10m
Introduction to AWS Identity and Access Management (IAM)
In this course, you will be introduced to AWS Identity and Access Management (IAM). The course will highlight how IAM can be used for authentication and authorization to AWS services. Discussions around IAM policies and roles will also be included, as well as potential use cases for the service. The course will wrap up with a demonstration on how to create an IAM group and user, attach a policy and add a user to a group.
1 video | 6m
Understanding Amazon EBS Volume Encryption
Amazon EBS Volume Encryption is an AWS encryption service that helps you protect your data. In this introductory course, we describe how this service works in conjunction with AWS Key Management Service (Amazon KMS) and how you can begin using it right away.
1 video | 2m
Amazon Virtual Private Cloud (VPC)
A basic overview of how Amazon Virtual Private Cloud (VPC) can be used to secure your AWS resources and provide full control over your network configuration. A sample Amazon VPC configuration will be covered in detail, along with its features and components.
1 video | 7m
AWS Shared Responsibility Model
Whether you are thinking of migrating to the AWS Cloud or already have a workload running on AWS, securing your data and resources should be at the top of the list. This course introduces several AWS services that you can use to improve your current security posture. The course covers the different security design principles that will help you to plan your security approach in the AWS Cloud and provides information on resources you can use to further your knowledge around security on AWS.
1 video | 4m
Differences Between Security Groups and NACLs
This is an introductory course on the differences between security groups and NACLs, or Network Access Control Lists. In this course, we discuss how to secure the networking of your applications in AWS by using these two resources. We also review concepts like stateless and stateful to help you more effectively control traffic flow to and from your application.
1 video | 7m
Introduction to Amazon Certificate Manager Private Certificate Authority
This course is an introduction to Amazon Certificate Manager Private Certificate Authority (ACM - PCA), a feature that extends the ACM certificate management capabilities to private certificates. In this course, we discuss how to get started with ACM - PCA, describe how this managed, private CA service helps you easily and securely manage the lifecycle of your private certificates, and walk through some use cases.
1 video | 13m
Introduction to AWS Organizations
This course introduces you to AWS Organizations, the service that offers policy-based management for multiple AWS accounts. We discuss key features and terminology, review how access and use the service, and provide a demonstration.
1 video | 5m
Introduction to AWS Security Token Services (STS)
An introduction to how AWS Security Token Service, or STS, is used to generate temporary security credentials to access AWS resources. A demonstration of the service in action is included, along with several use cases and service benefits.
1 video | 20m
Protecting Your Instance with Security Groups
In this introductory video, we review how to secure access to your individual instances within AWS. We also explain how to use security groups to control permission and authorize traffic based on the source, defined as IP range, protocol and port.
1 video | 6m
Securing Your AWS Cloud
Whether you are thinking of migrating to the AWS Cloud or already have a workload running on AWS, securing your data and resources should be at the top of the list. This course introduces several AWS services that you can use to improve your current security posture. The course covers the different security design principles that will help you to plan your security approach in the AWS Cloud and provides information on resources you can use to further your knowledge around security on AWS.
1 video | 49m
SHOW MORE
FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE COURSES

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE