Security Engineering on AWS with AWS Jam (AWSSO-AWS-JAM)

 

Course Overview

Security is a concern for both customers in the cloud, and those considering cloud adoption. An increase in cyberattacks and data leaks remains top of mind for most industry personnel. The Security Engineering on AWS course addresses these concerns by helping you better understand how to interact and build with Amazon Web Services (AWS) in a secure way. In this course, you will learn about managing identities and roles, managing and provisioning accounts, and monitoring API activity for anomalies. You will also learn about how to protect data stored on AWS. The course explores how you can generate, collect, and monitor logs to help identify security incidents. Finally, you will review detecting and investigating security incidents with AWS services.

The final day is an AWS Jam, a gamified event, with teams competing to score points by completing a series of challenges according to established best practices based on concepts covered in the course. You get to experience a wide range of AWS services in a series of real-world scenarios that represent common operational and troubleshooting tasks. The end result is developing, enhancing, and validating your skillsets in the AWS Cloud through real-world problem solving, exploring new services, features, and understanding how they interoperate.

Moyens Pédagogiques :
  • Quiz pré-formation de vérification des connaissances (si applicable)
  • Réalisation de la formation par un formateur agréé par l’éditeur
  • Formation réalisable en présentiel ou en distanciel
  • Mise à disposition de labs distants/plateforme de lab pour chacun des participants (si applicable à la formation)
  • Distribution de supports de cours officiels en langue anglaise pour chacun des participants
    • Il est nécessaire d'avoir une connaissance de l'anglais technique écrit pour la compréhension des supports de cours
Moyens d'évaluation :
  • Quiz pré-formation de vérification des connaissances (si applicable)
  • Évaluations formatives pendant la formation, à travers les travaux pratiques réalisés sur les labs à l’issue de chaque module, QCM, mises en situation…
  • Complétion par chaque participant d’un questionnaire et/ou questionnaire de positionnement en amont et à l’issue de la formation pour validation de l’acquisition des compétences

Who should attend

This course is intended for:

  • Security engineers
  • Security architects
  • Cloud architects
  • Cloud operators working across all global segments.

Prerequisites

We recommend that attendees of this course have:

Course Objectives

In this course, you will learn to:

  • State an understanding of AWS cloud security based on the CIA triad.
  • Create and analyze authentication and authorizations with IAM.
  • Manage and provision accounts on AWS with appropriate AWS services.
  • Identify how to manage secrets using AWS services.
  • Monitor sensitive information and protect data via encryption and access controls.
  • Identify AWS services that address attacks from external sources.
  • Monitor, generate, and collect logs.
  • Identify indicators of security incidents.
  • Identify how to investigate threats and mitigate using AWS services.

Course Content

Module 1: Security Overview and Review
  • Explain Security in the AWS Cloud.
  • Explain AWS Shared Responsibility Model.
  • Summarize IAM, Data Protection, and Threat Detection and Response.
  • State the different ways to interact with AWS using the console, CLI, and SDKs.
  • Describe how to use MFA for extra protection.
  • State how to protect the root user account and access keys.
Module 2: Securing Entry Points on AWS
  • Describe how to use multi-factor authentication (MFA) for extra protection.
  • Describe how to protect the root user account and access keys.
  • Describe IAM policies, roles, policy components, and permission boundaries.
  • Explain how API requests can be logged and viewed using AWS CloudTrail and how to view and analyze access history.
  • Hands-On Lab: Using Identity and Resource Based Policies.
Module 3: Account Management and Provisioning on AWS
  • Explain how to manage multiple AWS accounts using AWS Organizations and AWS Control Tower.
  • Explain how to implement multi-account environments with AWS Control Tower.
  • Demonstrate the ability to use identity providers and brokers to acquire access to AWS services.
  • Explain the use of AWS IAM Identity Center (successor to AWS Single Sign-On) and AWS Directory Service.
  • Demonstrate the ability to manage domain user access with Directory Service and IAM Identity Center.
  • Hands-On Lab: Managing Domain User Access with AWS Directory Service
Module 4: Secrets Management on AWS
  • Describe and list the features of AWS KMS, CloudHSM, AWS Certificate Manager (ACM), and AWS Secrets Manager.
  • Demonstrate how to create a multi-Region AWS KMS key.
  • Demonstrate how to encrypt a Secrets Manager secret with an AWS KMS key.
  • Demonstrate how to use an encrypted secret to connect to an Amazon Relational Database Service (Amazon RDS) database in multiple AWS Regions
  • Hands-on lab: Lab 3: Using AWS KMS to Encrypt Secrets in Secrets Manager
Module 5: Data Security
  • Monitor data for sensitive information with Amazon Macie.
  • Describe how to protect data at rest through encryption and access controls.
  • Identify AWS services used to replicate data for protection.
  • Determine how to protect data after it has been archived.
  • Hands-on lab: Lab 4: Data Security in Amazon S3
Module 6: Infrastructure Edge Protection
  • Describe the AWS features used to build secure infrastructure.
  • Describe the AWS services used to create resiliency during an attack.
  • Identify the AWS services used to protect workloads from external threats.
  • Compare the features of AWS Shield and AWS Shield Advanced.
  • Explain how centralized deployment for AWS Firewall Manager can enhance security.
  • Hands-on lab: Lab 5: Using AWS WAF to Mitigate Malicious Traffic
Module 7: Monitoring and Collecting Logs on AWS
  • Identify the value of generating and collecting logs.
  • Use Amazon Virtual Private Cloud (Amazon VPC) Flow Logs to monitor for security events.
  • Explain how to monitor for baseline deviations.
  • Describe Amazon EventBridge events.
  • Describe Amazon CloudWatch metrics and alarms.
  • List log analysis options and available techniques.
  • Identify use cases for using virtual private cloud (VPC) Traffic Mirroring.
  • Hands-on lab: Lab 6: Monitoring for and Responding to Security Incidents
Module 8: Responding to Threats
  • Classify incident types in incident response.
  • Understand incident response workflows.
  • Discover sources of information for incident response using AWS services.
  • Understand how to prepare for incidents.
  • Detect threats using AWS services.
  • Analyze and respond to security findings.
  • Hands-on lab: Lab 7: Incident Response
AWS Jam
  • Participate in team-based challenges in a real AWS environment
  • Compete with your colleagues in a gamified, hands-on learning experience
  • Apply your learning from the course on various AWS services

Prix & Delivery methods

Formation en ligne

Durée
4 jours

Prix
  • sur demande
Formation en salle équipée

Durée
4 jours

Prix
  • sur demande

Agenda

Délai d’accès – inscription possible jusqu’à la date de formation
Instructor-led Online Training :   Cours en ligne avec instructeur
Formation en mode FLEX, à la fois à distance et en présentiel. Tous nos cours FLEX sont aussi des ILO (Instructor-Led Online).

Français

Fuseau horaire : Heure d'été d'Europe centrale (HAEC)   ±1 heure

Formation en ligne Formation en mode FLEX. Fuseau horaire : Heure d'été d'Europe centrale (HAEC)
Formation en ligne Formation en mode FLEX. Fuseau horaire : Heure d'été d'Europe centrale (HAEC)

Anglais

Fuseau horaire : Heure d'été d'Europe centrale (HAEC)   ±1 heure

Formation en ligne Fuseau horaire : British Summer Time (BST)
Formation en ligne Fuseau horaire : British Summer Time (BST)
Formation en ligne Fuseau horaire : Greenwich Mean Time (GMT)

6 heures de différence

Formation en ligne Fuseau horaire : Eastern Daylight Time (EDT)
Formation en ligne Fuseau horaire : Central Daylight Time (CDT)

9 heures de différence

Formation en ligne Fuseau horaire : Pacific Daylight Time (PDT)
Délai d’accès – inscription possible jusqu’à la date de formation
Formation en mode FLEX, à la fois à distance et en présentiel. Tous nos cours FLEX sont aussi des ILO (Instructor-Led Online).

France

Paris
Paris

Si vous ne trouvez pas de date adéquate, n'hésitez pas à vérifier l'agenda de toutes nos formations FLEX internationales