AWS SysOps Associate 2022: Key & Certificate Management

Amazon Web Services    |    Intermediate
  • 13 videos | 1h 6m 14s
  • Includes Assessment
  • Earns a Badge
Rating 4.9 of 14 users Rating 4.9 of 14 users (14)
Using cryptographic solutions helps prevent data tampering and exposure of sensitive data to unauthorized parties, ensuring data confidentiality and integrity. AWS supports the creation and management of encryption keys and digital security certificates. In this course, discover how cryptography can provide data integrity and confidentiality. Then examine the public key infrastructure (PKI) hierarchy and how certificates can be used to secure AWS services. Next, work with AWS Key Management Service (AWS KMS) to manage encryption keys and AWS Certificate Manager to create a private certificate authority (CA) and issue PKI certificates. Finally, practice renewing certificates, enabling HTTPS, and encrypting an Elastic Block Store (EBS) volume. This course can be used to prepare for exam SOA-C02, AWS Certified SysOps Administrator - Associate.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline how cryptography serves to protect aws services and data
    Use the console to create an aws key management service (kms) key
    Manage encryption keys with aws kms
    Configure encryption key life cycle settings
    Recognize how pki security certificates can be used to secure aws services
    Recognize how aws certificate manager relates to pki
  • Deploy a private certificate authority (ca) to issue pki certificates
    Request a private certificate
    Request a public certificate and use dns validation
    Use a certificate to enable an application load balancer https listener
    Enable ebs volume encryption
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 23s
  • 7m 38s
  • Locked
    3.  Creating an AWS Key Management Service (AWS KMS) Key
    6m 16s
  • Locked
    4.  Managing Encryption Keys with AWS KMS
    5m 59s
  • Locked
    5.  Configuring Key Rotation and Access Policies
    4m 46s
  • Locked
    6.  Public Key Infrastructure (PKI)
    8m 15s
  • Locked
    7.  AWS Certificate Manager
    5m 59s
  • Locked
    8.  Deploying a Private Certificate Authority (CA)
    3m 56s
  • Locked
    9.  Requesting a Private Certificate
    5m 5s
  • Locked
    10.  Requesting a Public Certificate
    5m 20s
  • Locked
    11.  Enabling an Application Load Balancer HTTPS Listener
    5m 21s
  • Locked
    12.  Encrypting an Elastic Block Store (EBS) Volume
    5m 17s
  • Locked
    13.  Course Summary
    1m 1s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.8 of 16 users Rating 4.8 of 16 users (16)
Rating 4.6 of 164 users Rating 4.6 of 164 users (164)
Rating 4.7 of 46 users Rating 4.7 of 46 users (46)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 1773 users Rating 4.6 of 1773 users (1773)
Rating 4.5 of 200 users Rating 4.5 of 200 users (200)
Rating 4.6 of 7 users Rating 4.6 of 7 users (7)