Limit search to available items
Record 47 of 144
Previous Record Next Record
Book Cover
Streaming video

Title AWS certified security-specialty exam prep : SCS-C02
Edition [First edition]
Published [Place of publication not identified] : Pragmatic AI Solutions, [2023]

Copies

Description 1 online resource (1 video file (6 min.)) : sound, color
Series Rough draft
Rough draft (Pragmatic AI Solutions)
Summary AWS Certified Security - Specialty Exam Prep This video series provides comprehensive preparation for the AWS Certified Security - Specialty (SCS-C02) exam. Lessons Covered Include: Domain 1: Threat Detection and Incident Response 1.0 Introduction 1.1 Designing and Implementing Incident Response Plans 1.2 Detecting Security Threats and Anomalies with AWS Services 1.3 Responding to Compromised Resources and Workloads 1.4 Automating Incident Response with AWS Lambda 1.5 Conducting Root Cause Analysis with Amazon Detective 1.6 Capturing Forensics Data from Compromised Resources 1.7 Querying Logs to Validate Security Events 1.8 Preserving Forensic Artifacts with S3 Object Lock 1.9 Preparing and Recovering Services After Incidents 1.10 Incident Response Case Study 1.11 Practice Exam - Threat Detection and Response 1.12 Threat Detection and Incident Response Summary Learning Objectives Understand best practices for incident response in the cloud Explore AWS services to detect security threats Learn how to respond to compromised resources Domain 2: Security Logging and Monitoring 2.0 Introduction 2.1 Designing and Implementing Monitoring and Alerting 2.2 Troubleshooting Security Monitoring and Alerting 2.3 Designing and Implementing Logging Solutions 2.4 Troubleshooting Logging Solutions 2.5 Designing Log Analysis Solutions 2.6 Configuring AWS CloudTrail for Logging 2.7 Analyzing Logs with Amazon Athena 2.8 Monitoring Case Study 2.9 Practice Exam - Logging and Monitoring 2.10 Optimizing Log Storage Lifecycles 2.11 Third Party Log Analysis Tools 2.12 Security Logging and Monitoring Summary Learning Objectives Understand how to set up monitoring and alerts for security Learn best practices for logging and log analysis Gain skills in troubleshooting logging and monitoring Domain 3: Infrastructure Security 3.0 Introduction 3.1 Designing and Implementing Edge Service Security 3.2 Designing and Implementing Network Security 3.3 Designing and Securing Compute Workloads 3.4 Troubleshooting Network Security 3.5 Securing EC2 Instances with SSM 3.6 Scanning Images for Vulnerabilities 3.7 Infrastructure Security Case Study 3.8 Practice Exam - Infrastructure Security 3.9 Integrating AWS Firewall Manager 3.10 Applying Security Best Practices to Lambdas 3.11 Hardening AMIs with EC2 Image Builder 3.12 Infrastructure Security Summary Learning Objectives Learn how to secure AWS network infrastructure Understand options for compute and workload security Gain skills in troubleshooting infrastructure issues Domain 4: Identity and Access Management 4.0 Introduction 4.1 Designing Authentication for AWS Resources 4.2 Designing Authorization for AWS Resources 4.3 Troubleshooting with IAM Access Analyzer 4.4 Enforcing Least Privilege Access 4.5 Separating Duties with IAM Roles 4.6 Identity and Access Management Case Study 4.7 Practice Exam - Identity and Access Management 4.8 Securing Root User Credentials 4.9 IAM Policy Simulator for Troubleshooting 4.10 Enabling Federated Access with SSO 4.11 Managing Credentials and Secrets 4.12 Identity and Access Management Summary Learning Objectives Master IAM best practices for authentication and authorization Understand how to apply least privilege and separation of duties Learn to troubleshoot IAM issues Domain 5: Data Protection 5.0 Introduction 5.1 Data in Transit Confidentiality and Integrity 5.2 Data at Rest Confidentiality and Integrity 5.3 Managing Data at Rest Lifecycles 5.4 Protecting Credentials, Secrets, and Keys 5.5 Encrypting Data with AWS KMS 5.6 Data Protection Case Study 5.7 Practice Exam - Data Protection 5.8 Enforcing Data Retention with Glacier 5.9 Preventing Data Deletion with S3 Object Lock 5.10 Rotating RDS Credentials 5.11 Encrypting Data in Transit with SSL/TLS 5.12 Data Protection Summary Learning Objectives Learn techniques to protect data in transit and at rest Understand how to manage data lifecycles Gain skills in managing credentials and secrets Domain 6: Management and Security Governance 6.0 Introduction 6.1 Strategies for Central Account Deployment 6.2 Secure and Consistent Cloud Deployment 6.3 Evaluating Compliance of AWS Resources 6.4 Identifying Security Gaps through Reviews and Cost 6.5 AWS Organizations SCP Best Practices 6.6 Governance Case Study 6.7 Practice Exam - Governance 6.8 Automating Security Deployments 6.9 Tagging Resources for Governance 6.10 AWS Config for Security Assessments 6.11 AWS Well Architected Tool 6.12 Governance and Security Management Summary Learning Objectives Understand best practices for governing accounts and resources Learn how to align security with organizational requirements Gain skills in compliance, auditing, and deployment Additional Popular Resources Assimilate OpenAI 52 Weeks of AWS-The Complete Series Microsoft Azure Fundamentals (AZ-900) Certification AWS Solutions Architect Professional (SAP-C02) 2023 Assimilate Python From Zero
Performer Noah Gift, presenter
Notes Online resource; title from title details screen (O'Reilly, viewed August 3, 2023)
Subject Amazon Web Services (Firm)
Cloud computing -- Examinations -- Study guides
Web services -- Examinations -- Study guides
Genre/Form Instructional films.
Nonfiction films.
Internet videos.
Form Streaming video
Author Gift, Noah, presenter.
Pragmatic AI Solutions (Firm), publisher
Other Titles AWS certified security-specialty : SCS-C02
Amazon Web Services certified security : specialty exam prep : SCS-C02