Generic filters

BOOKS

AWS Certified Security – Specialty Exam Guide: Build your cloud security knowledge and expertise as an AWS Certified Security Specialist (SCS-C01)

2020

Author: Stuart Scott

Get to grips with the fundamentals of cloud security and prepare for the AWS Security Specialty exam with the help of this comprehensive certification guide

Key Features

  • Learn the fundamentals of security with this fast-paced guide
  • Develop modern cloud security skills to build effective security solutions
  • Answer practice questions and take mock tests to pass the exam with confidence

Book Description

AWS Certified Security – Specialty is a certification exam to validate your expertise in advanced cloud security. With an ever-increasing demand for AWS security skills in the cloud market, this certification can help you advance in your career. This book helps you prepare for the exam and gain certification by guiding you through building complex security solutions.

From understanding the AWS shared responsibility model and identity and access management to implementing access management best practices, you’ll gradually build on your skills. The book will also delve into securing instances and the principles of securing VPC infrastructure. Covering security threats, vulnerabilities, and attacks such as the DDoS attack, you’ll discover how to mitigate these at different layers. You’ll then cover compliance and learn how to use AWS to audit and govern infrastructure, as well as to focus on monitoring your environment by implementing logging mechanisms and tracking data. Later, you’ll explore how to implement data encryption as you get hands-on with securing a live environment. Finally, you’ll discover security best practices that will assist you in making critical decisions relating to cost, security,and deployment complexity.

By the end of this AWS security book, you’ll have the skills to pass the exam and design secure AWS solutions.

What you will learn

  • Understand how to identify and mitigate security incidents
  • Assign appropriate Amazon Web Services (AWS) resources to underpin security requirements
  • Work with the AWS shared responsibility model
  • Secure your AWS public cloud in different layers of cloud computing
  • Discover how to implement authentication through federated and mobile access
  • Monitor and log tasks effectively using AWS

Who this book is for

If you are a system administrator or a security professional looking to get AWS security certification, this book is for you. Prior experience in securing cloud environments is necessary to get the most out of this AWS book.

Table of Contents

  1. AWS Certified Security Specialty Exam Coverage
  2. AWS Shared Responsibility Model
  3. Access Management
  4. Working with Access Policies
  5. Federated and Mobile Access
  6. Securing EC2 Instances
  7. Configuring Infrastructure Security
  8. Implementing Application Security
  9. DDoS Protection
  10. Incident Response
  11. Securing Connections to your AWS Environment
  12. Implementing Logging Mechanisms
  13. Auditing and Governance
  14. Automating Security Detection and Remediation
  15. Discovering Security Best Practices
  16. Managing Key Infrastructure
  17. Managing Data Security
  18. Mock Tests
SHARE:
Purchase
Price:

About the Provider

No data was found

TOPICS

AWS, Cloud Security, security awareness training