Overview

Learn how to efficiently use AWS security services to stay secure in the AWS cloud.

This AWS-SEC: Security Engineering on AWS course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud and prepares learners for the AWS Certified Security – Specialty certification course.

This AWS certification highlights the security features of AWS key services including compute, storage, networking, and database services. Attendees will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

Trainocate is an AWS Authorized Training Partner as well as the AWS Global Training Partner of the Year 2022 is trusted by AWS to offer, deliver, and/or incorporate official AWS Training, including classroom and digital offerings. Whether your team prefers to learn from live instructors, on-demand courses, or both, ATPs offer a breadth of AWS Training options for learners of all levels.

Free AWS Training Events:

Skills Covered

In this course, you will learn how to:

  • Assimilate and leverage the AWS shared security responsibility model
  • Architect and build AWS application infrastructures that are protected against the most common security threats
  • Protect data at rest and in transit with encryption
  • Apply security checks and analyses in an automated and reproducible manner
  • Configure authentication for resources and applications in the AWS Cloud
  • Gain insight into events by capturing, monitoring, processing, and analyzing logs
  • Identify and mitigate incoming threats against applications and data
  • Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied

Who Should Attend

This course is designed for security engineers, security architects, cloud architects, and cloud operators working across all global segments who would like to learn more about how to use AWS security services including AWS Control Tower, AWS Secrets Manager, Amazon CloudWatch, Amazon GuardDuty, and more, to take their security operations to the next level and to stay secure in the AWS Cloud.

Job roles:

  • Security engineers
  • Security architects
  • Information security

Course Curriculum

Prerequisites

We recommend that attendees of this course have the following prerequisites:

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 6-8 Mar 2024
Duration: 3 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 6-8 Mar 2024
Duration: 3 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 23-25 Apr 2024
Duration: 3 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 23-25 Apr 2024
Duration: 3 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 5-7 Jun 2024
Duration: 3 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 5-7 Jun 2024
Duration: 3 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 18-20 Sep 2024
Duration: 3 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 18-20 Sep 2024
Duration: 3 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 3-5 Dec 2024
Duration: 3 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:
Intake: 3-5 Dec 2024
Duration: 3 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,400.00Enroll Now

RM6,900.00Enroll Now

Exam:

Exam & Certification

AWS Certified Security – Specialty  (SCS-C02)

Validate your technical skills and expertise with an industry-recognized credential and grow your career.

This credential helps organizations identify and develop talent with critical skills for implementing cloud initiatives. Earning AWS Certified Security – Specialty validates expertise in securing data and workloads in the AWS Cloud.

Training & Certification Guide

Frequently Asked Questions