CompTIA Cloud+: Troubleshooting Cloud Security Issues

CompTIA    |    Intermediate
  • 12 videos | 1h 12m 27s
  • Includes Assessment
  • Earns a Badge
Rating 4.7 of 25 users Rating 4.7 of 25 users (25)
Being able to troubleshoot security issues is essential to ensuring fully functional systems in the cloud. In this course, you'll examine some of the common causes of security issues. First, you'll learn to troubleshoot security issues due to missing or incomplete privileges, authentication or authorization issues, or network and directory security group issues. Next, you'll explore how to troubleshoot security issues due to expired, revoked, compromised, or misconfigured keys and certificates or due to misconfigured or misapplied policies. You'll then move on to learn how to troubleshoot and identify security concerns due to unencrypted data, data breaches, misclassification of data, lack of protocol encryption, and insecure ciphers. Finally, you'll also learn to troubleshoot and identify security concerns due to exposed endpoints, misconfigured security appliances, and unsupported protocols, as well as how to deal with internal or external attacks. This course is one of a collection of courses that prepares learners for the CompTIA Cloud+ (CV0-003) certification.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Describe how to troubleshoot security issues due to missing or incomplete privileges
    Describe how to troubleshoot security issues due to problems with authentication or authorization
    Describe how to troubleshoot security issues due to network or directory security group problems
    Describe how to troubleshoot security issues due to expired, revoked, compromised, or misconfigured keys and certificates
    Describe how to troubleshoot security issues due to misconfigured or misapplied policies
  • Describe how to troubleshoot security issues due to insufficient data security implementations such as unencrypted data, data breaches, misclassification, unencrypted protocols, and insecure ciphers
    Describe how to troubleshoot security issues due to exposed endpoints
    Describe how to troubleshoot security issues due to misconfigured or failed security appliances
    Describe how to troubleshoot security issues due to unsupported protocols
    Describe how to troubleshoot security issues due to internal or external attacks
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 2m 8s
    In this video, you’ll learn more about your instructor and this course. In this course, you’ll learn some of the common causes of security issues. You’ll learn how to troubleshoot security issues due to missing or incomplete privileges, authentication or authorization issues, or network and directory security group issues. Then, you’ll learn about troubleshooting security issues due to expired, revoked, compromised or misconfigured keys and certificates, or misconfigured or misapplied policies. FREE ACCESS
  • 7m 35s
    In this video, you’ll learn more about how to approach troubleshooting Cloud Privilege Issues, which are often due to missing or incomplete privileges. When it comes to troubleshooting privilege access, misconfiguration is the most common cause. This is because managing privileges is a complex task. There many resources that must be managed. Additionally, there may be a large number of users, devices, and services that need access to resources. FREE ACCESS
  • Locked
    3.  Authentication and Authorization Issues
    6m 44s
    In this video, you’ll learn more about common security issues that can result in connectivity problems for your applications and services. These include those related to authentication and authorization, which is where security implementations begin. First, you must establish your identity. Then, the service must be able to determine if you’re allowed to access the service. Establishing your identity is the authentication component and must occur first. FREE ACCESS
  • Locked
    4.  Security Group Issues
    8m 43s
    In this video, you’ll learn more about troubleshooting issues related to network security groups and directory security groups. You’ll learn network security groups are collections of servers in a virtual network that can have shared or common firewall rules applied to them to control incoming and outgoing traffic. These act as a first line of defense for services and applications, by ensuring only appropriate ports and protocols are used for the service. FREE ACCESS
  • Locked
    5.  Key and Certificate Security Issues
    7m 34s
    In this video, you’ll learn more about some common security issues that can arise from expired, revoked, compromised, or misconfigured certificates or keys. You’ll see there can be several errors that can result from these and other problems. First, you’ll examine certificate not trusted errors, certificate expired errors, name mismatches, and mixed content errors, along with some other misconfiguration possibilities. FREE ACCESS
  • Locked
    6.  Misconfigured Policy Security Issues
    8m 9s
    In this video, you’ll learn more about the implementation of security policies in the cloud and problems that can arise from misconfigured or incorrectly applied policies. First, you’ll see these policies allow you to apply consistent configuration in terms of security throughout your environment. They allow or disallow certain activities, enable or disable certain features, or apply specific settings to user accounts, devices, applications or resources. FREE ACCESS
  • Locked
    7.  Data Security Issues
    7m 56s
    In this video, you’ll learn how to troubleshoot security issues related to insufficient data security, such as unencrypted data, data breaches, misclassification, unencrypted protocols, and insecure ciphers. You’ll start with unencrypted data. The first step to improving your data security needs is to identify which data needs to be or should be encrypted. You’ll see not all data in the cloud needs to be encrypted. FREE ACCESS
  • Locked
    8.  Exposed Endpoints Security Issues
    5m 54s
    In this video, you’ll learn how to deal with security issues related to exposed endpoints in your cloud implementation. There are different types of endpoints in use, depending on the type of service being implemented or the infrastructure in place. The first task is to identify where all your endpoints are. Of course, you’ll learn that detection doesn’t prevent connections. It just flags questionable traffic so you can review it later. FREE ACCESS
  • Locked
    9.  Security Appliance Issues
    5m 25s
    In this video, you’ll look at security issues that can arise due to misconfigured or failed security appliances in the cloud. These include intrusion detection and intrusion prevention systems, web application firewalls or proxies, network access control, and security information and event management platforms. The cloud, like any service, can be vulnerable to failures or errors in configuration. The system is designed to monitor traffic moving in and out of your network. FREE ACCESS
  • Locked
    10.  Unsupported Protocols Security Issues
    5m 45s
    In this video, you’ll examine troubleshooting security issues that may arise due to the use of unsecured or unsupported protocols in your cloud implementation. You’ll start by looking at transport layer security or TLS versions 1.0 and 1.1. The protocols you choose to implement are dependent on the applications you use and the devices you support. It’s important to remember backward compatibility will remain a requirement or a consideration for many organizations. FREE ACCESS
  • Locked
    11.  Troubleshooting Attacks
    5m 43s
    In this video, you’ll examine how to detect and deal with attacks against your cloud environment. These attacks can be launched from unknown, malicious users on the internet or from within. They are more likely with the cloud because there are no physical barriers or security measures to be circumvented. In cloud environments all attackers need is an internet connection. Whether internal or external, the key to dealing with an attack is detecting it. FREE ACCESS
  • Locked
    12.  Course Summary
    52s
    In this video, you’ll summarize what you’ve learned in the course. In this course, you’ve learned common causes of security issues. You explored troubleshooting security issues due to missing or incomplete privileges, authentication and authorization issues, network and directory security group issues, certificate and key issues, misconfigured policies, encryption and cipher security issues, troubleshooting exposed endpoints, security appliances and unsupported or less secure protocols and troubleshooting internal or external attacks. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 154 users Rating 4.4 of 154 users (154)
Rating 4.2 of 25 users Rating 4.2 of 25 users (25)
Rating 4.4 of 199 users Rating 4.4 of 199 users (199)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 22 users Rating 4.6 of 22 users (22)
Rating 4.4 of 94 users Rating 4.4 of 94 users (94)
Rating 4.6 of 59 users Rating 4.6 of 59 users (59)