AWS Solutions Architect Professional 2022: AWS Cryptographic Services

Amazon Web Services    |    Intermediate
  • 13 videos | 1h 11m 27s
  • Includes Assessment
  • Earns a Badge
Rating 4.2 of 14 users Rating 4.2 of 14 users (14)
Providing data confidentiality and integrity is possible using various cryptographic solutions. This helps prevent data tampering and exposure of sensitive data to unauthorized parties. AWS supports the creation and management of encryption keys and digital security certificates. In this course, discover how cryptography can provide data integrity and confidentiality. Then, examine the public key infrastructure (PKI) hierarchy and how certificates can be used to secure AWS services. Next, work with AWS Key Management Service (AWS KMS) to manage encryption keys and AWS Certificate Manager to create a private certificate authority (CA) and issue PKI certificates. Finally, practice renewing certificates, enabling HTTPS, and encrypting an Elastic Block Storage (EBS) volume. This course can be used to prepare for exam SAP-C02, AWS Certified Solutions Architect - Professional.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline how cryptography serves to protect aws services and data
    Recognize how public key infrastructure (pki) security certificates can be used to secure aws services
    Use the console to create an aws key management service (kms) key
    Manage encryption keys with aws kms
    Configure encryption key lifecycle settings
    Recognize how aws certificate manager relates to pki
  • Deploy a private certificate authority (ca) to issue pki certificates
    Request a private certificate
    Request a public certificate and use dns validation
    Use a certificate to enable an application load balancer https listener
    Enable elastic block storage (ebs) volume encryption
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 51s
  • 6m 44s
  • Locked
    3.  Public Key Infrastructure (PKI)
    7m 29s
  • Locked
    4.  Creating an AWS Key Management Service (AWS KMS) Key
    7m 27s
  • Locked
    5.  Managing Encryption Keys with AWS KMS
    4m 58s
  • Locked
    6.  Configuring Key Rotation and Access Policies
    7m 26s
  • Locked
    7.  AWS Certificate Manager
    5m 57s
  • Locked
    8.  Deploying a Private Certificate Authority (CA)
    7m 29s
  • Locked
    9.  Requesting a Private Certificate
    6m 22s
  • Locked
    10.  Requesting a Public Certificate
    5m 53s
  • Locked
    11.  Enabling an Application Load Balancer HTTPS Listener
    5m 33s
  • Locked
    12.  Encrypting an Elastic Block Storage (EBS) Volume
    4m 11s
  • Locked
    13.  Course Summary
    1m 9s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.5 of 145 users Rating 4.5 of 145 users (145)
Rating 4.5 of 200 users Rating 4.5 of 200 users (200)
Rating 4.6 of 184 users Rating 4.6 of 184 users (184)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 27 users Rating 4.5 of 27 users (27)
Rating 4.5 of 106 users Rating 4.5 of 106 users (106)
Rating 4.6 of 391 users Rating 4.6 of 391 users (391)