Skip to main content

Security Engineering on AWS with AWS Jam


  • Aws Advanced Training Partner

  • Aws Premium Consuting Partner

Security Engineering on AWS with AWS Jam

Please find our upcoming course dates at the end of this page!

COURSE DESCRIPTION

This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. It highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

The final day is an AWS Jam, a gamified event, with teams competing to score points by completing a series of challenges according to established best practices based on concepts covered in the course. You get to experience a wide range of AWS services in a series of real-world scenarios that represent common operational and troubleshooting tasks. The end result is developing, enhancing, and validating your skillsets in the AWS Cloud through real-world problem solving, exploring new services, features, and understanding how they interoperate.

COURSE OBJECTIVES

In this course, you will learn to:

  • Identify security benefits and responsibilities of using the AWS Cloud
  • Build secure application infrastructures
  • Protect applications and data from common security threats
  • Perform and automate security checks
  • Configure authentication and permissions for applications and resources
  • Monitor AWS resources and respond to incidents
  • Capture and process logs
  • Create and configure automated and repeatable deployments with tools such as AMIs and AWS CloudFormation
  • Work in a team environment to solve real AWS use-case challenges in an AWS Jam

INTENDED AUDIENCE

This course is intended for experienced

  • Security Engineers
  • Security Architects
  • Information Security Professionals

PREREQUISITES

We recommend that attendees of this course have:

ACTIVITIES

This course includes:

  • presentations
  • demonstrations
  • hands-on labs
  • team-based gamified challenge

COURSE DURATION / PRICE

  • 4 Days
  • 3,175.00 (excl. tax) per person (DE)

Course outline

  • Day 1

    • Module 1: Security on AWS
      • Security in the AWS cloud
      • AWS Shared Responsibility Model
      • Incident response overview
      • DevOps with Security Engineering
    • Module 2: Identifying Entry Points on AWS
      • Identify the different ways to access the AWS platform
      • Understanding IAM policies
      • IAM Permissions Boundary
      • IAM Access Analyzer
      • Multi-factor authentication
      • AWS CloudTrail
      • Lab 01: Cross-account access
    • Module 3: Security Considerations: Web Application Environments
      • Threats in a three-tier architecture
      • Common threats: user access
      • Common threats: data access
      • AWS Trusted Advisor
    • Module 4: Application Security
      • Amazon Machine Images
      • Amazon Inspector
      • AWS Systems Manager
      • Lab 02: Using AWS Systems Manager and Amazon Inspector
    • Module 5: Data Security
      • Data protection strategies
      • Encryption on AWS
      • Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB
      • Protecting archived data with Amazon S3 Glacier
      • Amazon S3 Access Analyzer
      • Amazon S3 Access Points
  • Day 2

    • Module 6: Securing Network Communications
      • Amazon VPC security considerations
      • Amazon VPC Traffic Mirroring
      • Responding to compromised instances
      • Elastic Load Balancing
      • AWS Certificate Manager
    • Module 7: Monitoring and Collecting Logs on AWS
      • Amazon CloudWatch and CloudWatch Logs
      • AWS Config
      • Amazon Macie
      • Amazon VPC Flow Logs
      • Amazon S3 Server Access Logs
      • ELB Access Logs
      • Lab 03: Monitor and Respond with AWS Config
    • Module 8: Processing Logs on AWS
      • Amazon Kinesis
      • Amazon Athena
      • Lab 04: Web Server Log Analysis
    • Module 9: Security Considerations: Hybrid Environments
      • AWS Site-to-Site and Client VPN connections
      • AWS Direct Connect
      • AWS Transit Gateway
    • Module 10: Out-Of-Region Protection
      • Amazon Route 53
      • AWS WAF
      • Amazon CloudFront
      • AWS Shield
      • AWS Firewall Manager
      • DDoS mitigation on AWS
  • Day 3

    • Module 11: Security Considerations: Serverless Environments
      • Amazon Cognito
      • Amazon API Gateway
      • AWS Lambda
    • Module 12: Threat Detection and Investigation
      • Amazon GuardDuty
      • AWS Security Hub
      • Amazon Detective
    • Module 13: Secrets Management on AWS
      • AWS KMS
      • AWS CloudHSM
      • AWS Secrets Manager
      • Lab 05: Using AWS KMS
    • Module 14: Automation and Security by Design
      • AWS CloudFormation
      • AWS Service Catalog
      • Lab 06: Security automation on AWS with AWS Service Catalog
    • Module 15: Account Management and Provisioning on AWS
      • AWS Organizations
      • AWS Control Tower
      • AWS SSO
      • AWS Directory Service
      • Lab 07: Federated Access with ADFS
  • Day 4

    • AWS Jam
      • Participate in team-based challenges in a real AWS environment
      • Compete with your colleagues in a gamified, hands-on learning experience
      • Apply your learning from the course on various AWS services

IMPORTANT: Please bring your notebook (Windows, Linux or Mac) to our training. If this is not possible, please contact us in advance.

Course materials are in English, on request also in German (if available).
The course language is German, on request also in English.



Neue Termine in Planung!

Continue reading

AWS Certified Database – Specialty

Who should take this exam?

AWS Certified Database – Specialty is intended for individuals with experience and expertise working with on-premises and AWS Cloud-based relational and non-relational databases. Before you take this exam, we recommend you have:

  • Five years of experience with common database technologies
  • Two years of hands-on experience and expertise working with on-premises and AWS Cloud-based relational and NoSQL databases
  • Ability to understand and differentiate the key features of AWS database services
  • Ability to analyze needs and requirements to design and recommend appropriate database solutions by using AWS services

Prerequisites

To earn this certification, you’ll need to take and pass the AWS Certified Database – Specialty exam. The exam features a combination of two question formats: multiple choice and multiple response. Additional information, such as the exam content outline and passing score, is in the exam guide.

Recommended training

Exam

AWS-Certified-Database – Specialty-Exam

Recertification

AWS certifications are valid for three years. If you want to maintain your AWS certification status, you must periodically demonstrate your expertise through recertification. Recertification strengthens the overall value of your AWS certification and demonstrates to customers and employers that your credential includes current AWS knowledge, competencies, and AWS best practices.

Recertification for Specialty Certifications

Take the current Specialty exam

You can take the current Specialty exam for the certification you already have. For example, if you are an AWS Certified Security – Specialist, you can take the current AWS Certified Security – Specialty exam to recertify. You can use your 50% discount voucher from the Benefits section of your AWS Certification account to re-certify or use it for any future certification exams you want to take.

AWS Certified SAP on AWS – Specialty

Prerequisites

AWS Certified: SAP on AWS – Specialty is intended for individuals in roles that require experience with both SAP and AWS. Before you take this exam, we recommend you have:

  • Five or more years of SAP experience
  • One or more years of experience working with SAP on AWS
  • Ability to design an SAP solution that runs in the AWS Cloud in adherence with best practices laid out in the AWS Well-Architected Framework, and SAP certification and support requirements

Exam and recommended training

To earn this certification, you’ll need to take and pass the AWS Certified: SAP on AWS – Specialty exam. The exam features a combination of two question formats: multiple choice and multiple response. Additional information, such as the exam content outline and passing score, is in the exam guide.

AWS Certified Security – Specialty

Who should take this exam?

AWS Certified Security – Specialty is intended for individuals who perform a security role and have at least two years of hands-on experience securing AWS workloads. Before you take this exam, we recommend you have:

  • Five years of IT security experience in designing and implementing security solutions and at least two years of hands-on experience in securing AWS workloads
  • Working knowledge of AWS security services and features of services to provide a secure production environment and an understanding of security operations and risks
  • Knowledge of the AWS shared responsibility model and its application; security controls for workloads on AWS; logging and monitoring strategies; cloud security threat models; patch management and security automation; ways to enhance AWS security services with third-party tools and services; and disaster recovery controls, including BCP and backups, encryption, access control, and data retention
  • Understanding of specialized data classifications and AWS data protection mechanisms, data-encryption methods and AWS mechanisms to implement them, and secure internet protocols and AWS mechanisms to implement them
  • Ability to make tradeoff decisions with regard to cost, security, and deployment complexity to meet a set of application requirements

Prerequisites

To earn this certification, you’ll need to take and pass the AWS Certified Security – Specialty exam. The exam features a combination of two question formats: multiple choice and multiple response. Additional information, such as the exam content outline and passing score, is in the exam guide.

Recommended training

Test

AWS-Certified-Security – Specialty-Exam

Recertification

AWS certifications are valid for three years. If you want to maintain your AWS certification status, you must periodically demonstrate your expertise through recertification. Recertification strengthens the overall value of your AWS certification and demonstrates to customers and employers that your credential includes current AWS knowledge, competencies, and AWS best practices.

Recertification for Specialty Certifications

Take the current Specialty exam

You can take the current Specialty exam for the certification you already have. For example, if you are an AWS Certified Security – Specialist, you can take the current AWS Certified Security – Specialty exam to recertify. You can use your 50% discount voucher from the Benefits section of your AWS Certification account to re-certify or use it for any future certification exams you want to take.

AWS Certified Data Analytics – Specialty

Who should take this exam?

AWS Certified Data Analytics – Specialty is intended for individuals with experience and expertise working with AWS services to design, build, secure, and maintain analytics solutions. Before you take this exam, we recommend you have:

  • Five years of experience with common data analytics technologies
  • Two years of hands-on experience and expertise working with AWS services to design, build, secure, and maintain analytics solutions
  • Ability to define AWS data analytics services and understand how they integrate with each other
  • Ability to explain how AWS data analytics services fit in the data lifecycle of collection, storage, processing, and visualization

Prerequisites

To earn this certification, you’ll need to take and pass the AWS Certified Data Analytics – Specialty exam. The exam features a combination of two question formats: multiple choice and multiple response. Additional information, such as the exam content outline and passing score, is in the exam guide.

Test

AWS Certified Data Analytics – Specialty

Recertification

AWS certifications are valid for three years. If you want to maintain your AWS certification status, you must periodically demonstrate your expertise through recertification. Recertification strengthens the overall value of your AWS certification and demonstrates to customers and employers that your credential includes current AWS knowledge, competencies, and AWS best practices.

Recertification for Specialty Certifications

Take the current Specialty exam

You can take the current Specialty exam for the certification you already have. For example, if you are an AWS Certified Security – Specialist, you can take the current AWS Certified Security – Specialty exam to recertify. You can use your 50% discount voucher from the Benefits section of your AWS Certification account to re-certify or use it for any future certification exams you want to take.