Favorites
b/udemy1byELKinG

[New] Aws Certified Security Specialty Complete Course 2023

New Aws Certified Security Specialty Complete Course 2023

Published 1/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 4.44 GB | Duration: 8h 52m

Pass the AWS Certified Security Specialty (SCS-C01) Exam in 2023 with Confidence: A Comprehensive Video Course

What you'll learn
9 HOURS OF INSTRUCTOR-GUIDED LECTURES: With our practical exercises, you'll learn how to secure applications on Amazon Web Services
EXAM CRAM LECTURES : These fast-paced lectures are perfect for quick revision of the most important facts before you sit your exam
PRACTICE EXAM: Exam-Difficulty Practice Exam included to test your progress and knowledge
ACTIVE Q&A FORUM: In this discussion board, students ask questions and share their recent exam experience offering feedback on which topics were covered
RESPONSIVE SUPPORT: Our team of AWS experts respond to all of your questions, concerns or feedback

Requirements
Associate level AWS knowledge / experience
A free-tier AWS account is recommended to follow along with the practice labs - we’ll show you step by step how to create one

Description
Are you looking to take your AWS knowledge to the next level and pass the AWS Certified Security Specialty (SCS-C01) exam? Our 9-hour instructor-led video course is designed for intermediate to advanced level candidates who need to apply security best practices to AWS. This AWS training includes advanced guided hands-on practice activities focusing on security-specific scenarios, security deep dive lessons, and an exam-difficulty practice exam to test your progress.Your highly experienced instructor will guide you through the key concepts and best practices for securing your AWS environment and passing the SCS-C01 exam. The course includes all the materials you need to succeed, including diagrams, code, links, files, and slides - all available for download. By enrolling in our video course, you will not only pass the AWS Certified Security Specialty exam but also gain a comprehensive understanding of AWS security. Enhance your AWS knowledge, set yourself apart in the industry, and improve your chances of getting hired by taking our AWS Certified Security Specialty exam preparation course today.The course covers the following topics in-depth:AWS IAM User, Groups, Roles and PoliciesAWS Security Token Service (STS)Multi-Factor Authentication (MFA)Identity-Based Policies and Resource-Based PoliciesAWS Organizations and Service Control Policies (SCPs)Use Cases for IAM RolesAWS Directory Services, Identity Federation, AWS Single Sign-On, Amazon CognitoAmazon VPC SecurityData ProtectionLogging, Monitoring, and ComplianceSecurity Management and AutomationInfrastructure and Edge SecurityIncident ResponseYOUR INSTRUCTORMeet Neal Davis, your experienced instructor for this AWS certification course: As a passionate cloud computing expert and founder of Digital Cloud Training, Neal has dedicated himself to providing high-quality AWS training resources. He created this course specifically to help you excel on your AWS exam and reach your career aspirations. With over 25 years of hands-on experience in the cloud industry, Neal is excited to share his knowledge and expertise with you. Get ready to soar to new heights with Neal as your guide.OUR SUCCESS IN NUMBERSJoin the thousands of students who have already enrolled in our Udemy courses and achieve success like never before. With an impressive 4.7 star instructor rating from over 100,000 reviews, our proven track record speaks for itself. Our students have achieved an average exam score of 85% or higher.MONEY-BACK GUARANTEEUnlock your potential with our unique AWS Security Specialty course. With an unconditional 30-day money-back guarantee, you can feel confident in the value of our program. Take the fast track to success on the AWS exam and gain lifetime access - with absolutely no risk. Enroll now!

Overview
Section 1: Let's Get Started!

Lecture 1 Welcome and How to Use this Course

Lecture 2 The SCS-C01 Exam

Lecture 3 Hands-On Practice: Free Tier vs Sandbox

Lecture 4 Course Download

Section 2: Getting Started - AWS Accounts

Lecture 5 Section 2 - Introduction

Lecture 6 AWS Account Overview

Lecture 7[HOL] Create your AWS Free Tier Account

Lecture 8[HOL] Configure Account and Create a Budget and Alarm

Lecture 9[HOL] Install Tools

Section 3: AWS IAM Fundamentals

Lecture 10 Section 3 - Introduction

Lecture 11 AWS IAM Overview

Lecture 12 IAM Users, Groups, Roles and Policies

Lecture 13[HOL] Create an IAM User and Group

Lecture 14 IAM Authentication and MFA

Lecture 15[HOL] Enable Multi-Factor Authentication (MFA)

Lecture 16 AWS Security Token Service (STS)

Lecture 17[HOL] IAM Password Policy

Section 4: IAM Access Control

Lecture 18 Section 4 - Introduction

Lecture 19 Identity-Based Policies and Resource-Based Policies

Lecture 20 Access Control Methods - RBAC & ABAC

Lecture 21 Permissions Boundaries

Lecture 22 IAM Policy Evaluation Logic

Lecture 23 IAM Policy Structure

Lecture 24[HOL] Using Role-Based Access Control (RBAC)

Lecture 25[HOL] Using Attribute-Based Access Control (ABAC)

Lecture 26[HOL] Apply Permissions Boundary

Lecture 27[HOL] AWS Policy Generator

Lecture 28[HOL] IAM Policy Simulator

Lecture 29 IAM Best Practices

Section 5: AWS Organizations and Control Tower

Lecture 30 Section 5 - Introduction

Lecture 31 Overview of AWS Organizations

Lecture 32[HOL] Create Organization and Add Account

Lecture 33 Service Control Policies (SCPs)

Lecture 34[HOL] Create Service Control Policy (SCP)

Lecture 35 Use Cases for IAM Roles

Lecture 36[HOL] Cross-Account Access to S3

Lecture 37 AWS Control Tower

Lecture 38[HOL] Create a Landing Zone

Section 6: Infrastructure Security

Lecture 39 Section 6 - Introduction

Lecture 40 Secure VPC Design

Lecture 41[HOL] Create a Custom VPC with Subnets

Lecture 42[HOL] Launch Instances and Test VPC

Lecture 43 Stateful and Stateless Firewalls

Lecture 44 Security Groups and Network ACLs

Lecture 45[HOL] Configure Security Groups and NACLs

Lecture 46 VPC Peering

Lecture 47[HOL] Configure VPC Peering

Lecture 48 VPC Endpoints

Lecture 49[HOL] Create VPC Endpoint

Lecture 50 AWS Site-to-Site VPN

Lecture 51 Securing AWS Direct Connect

Lecture 52[HOL] VPC Flow Logs

Lecture 53 Accessing Services – Access Keys and IAM Roles

Lecture 54[HOL] Access Keys and IAM Roles

Lecture 55 Managing Amazon EC2 Security

Lecture 56[HOL] EC2 Host-Based Security

Lecture 57 AWS Services in Amazon VPC

Lecture 58 Automating Infrastructure as Code

Lecture 59[HOL] Create Amazon VPC with CloudFormation

Lecture 60 AWS Config

Lecture 61[HOL] AWS Config Rule with Remediation

Section 7: Edge Security

Lecture 62 Section 7 - Introduction

Lecture 63 DNS Name Resolution and Routing

Lecture 64[HOL] CNAME and Alias Records

Lecture 65 Secure Content Delivery with CloudFront

Lecture 66[HOL] Configure Distribution Settings

Lecture 67 CloudFront SSL/TLS and SNI

Lecture 68 Lambda@Edge

Lecture 69 AWS Web Application Firewall (WAF)

Lecture 70 AWS Shield

Lecture 71 Network Firewall and DNS Firewall

Lecture 72[HOL] AWS Firewall Manager

Section 8: Data and Application Protection

Lecture 73 Section 8 - Introduction

Lecture 74 Encryption at Rest and in-Transit

Lecture 75 AWS Certificate Manager (ACM)

Lecture 76[HOL] Create SSL/TLS Certificate

Lecture 77 AWS Key Management Service (KMS)

Lecture 78[HOL] Create Custom KMS Keys

Lecture 79 AWS CloudHSM

Lecture 80 Protecting Data on S3, EBS, and EFS

Lecture 81[HOL] Enforce KMS Encryption for S3 Bucket

Lecture 82[HOL] Copy Encrypted Snapshot Across Accounts

Lecture 83 Database Protection - DynamoDB and RDS

Lecture 84[HOL] Encryption Options for AWS Databases

Lecture 85[HOL] Schedule Key Deletion

Lecture 86 Storing Secrets

Lecture 87 Security for Lambda Functions

Lecture 88 AWS Step Functions

Section 9: Logging, Monitoring, and Auditing

Lecture 89 Section 9 - Introduction

Lecture 90 Amazon CloudWatch & EventBridge

Lecture 91[HOL] Create a Custom Metric

Lecture 92 Logging for Other AWS Services

Lecture 93 AWS CloudTrail

Lecture 94[HOL] Create EventBridge rule for API calls

Section 10: Directory Services and Federation

Lecture 95 Section 10 - Introduction

Lecture 96 AWS Directory Services

Lecture 97 Identity Federation

Lecture 98 IAM Identity Federation

Lecture 99 AWS Single Sign-on (SSO)

Lecture 100 Amazon Cognito

Section 11: Data Analysis and Incident Response

Lecture 101 Section 11 - Introduction

Lecture 102 Security Management and Support

Lecture 103 Penetration Testing

Lecture 104 Incident Response Plans

Lecture 105 Compliance Services

Lecture 106 Detect and Respond

Lecture 107 Amazon Athena and AWS Glue

Section 12: Exam Cram

Lecture 108 Section 12 - Introduction

Lecture 109 Domain 1: Incident Response

Lecture 110 Domain 2: Logging and Monitoring

Lecture 111 Domain 3: Infrastructure Security

Lecture 112 Domain 4: Identity and Access Management

Lecture 113 Domain 5: Data Protection

Section 13: Practice Exam - Sample

Section 14: Additional Training

Lecture 114 Bonus Lesson

This course is designed for intermediate to advanced level candidates who need to apply security best practices to AWS

Screenshots

New Aws Certified Security Specialty Complete Course 2023

Homepage

without You and Your Support We Can’t Continue
Thanks for Buying Premium From My Links for Support
Click >>here & Visit My Blog Daily for More Udemy Tutorial. If You Need Update or Links Dead Don't Wait Just Pm Me or Leave Comment at This Post

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.