AWS Certified Security Specialty 2024 [NEW]

All-In-One Course to CLEAR the AWS Certified Security Specialty certification (SCS-C02)

4.59 (7310 reviews)
Udemy
platform
English
language
IT Certification
category
instructor
46,082
students
38 hours
content
Feb 2024
last update
$27.99
regular price

What you will learn

PASS the AWS Certified Security Specialty certification (SCS-C02)

ALL 1000+ Slides available to download.

Gain DEEP insights about Enterprise grade Security implementation.

DETECT attacks and PROTECT the AWS infrastructure from Hackers.

Description

AWS Certified Security - Specialty certification is one of the widely recognized security certifications across the industry. With the number of security breaches increasing every year, there is a huge demand for individuals who understands the security side of things, specifically Cloud-based Infrastructures.

This course is specially designed for the aspirants who intend to give the AWS Certified Security Specialty 2023 certification as well for those who want to master the security side of AWS.

Throughout the course, we explore various Real World scenarios and look into why do website gets hacked, what could have been done to prevent it, and learn the best practices related to Security for your AWS environment.

Since this is a Specialty level certification, it is very important that the candidate has a prior hands-on experience in AWS, and this also acts as a pre-requisite to this certification. We do start our journey into the security side of things from scratch.

With tons of quizzes in order to prepare you for exams, Real-world scenarios, and great Support from our Instructor in-case of doubts, this course is all you need to master the Security side of AWS and gain the certification.

I look forward to seeing you join us in this exciting journey on AWS Security.

Content

Getting started with the course

Understanding AWS Security Specialty exams

Domain 1 - Incident Response

Introduction to Domain 1
Case Study of Hacked Server
Dealing with AWS Abuse Notice
AWS GuardDuty
Whitelisting Alerts in AWS GuardDuty
Document - GuardDuty Alert Lists
Centralized Dashboards for GuardDuty Findings
Understanding Incident Response Terminology
Incident Response Use-Cases for Exams
Use Case - Dealing with Exposed Access Keys
Use Case - Dealing with compromised EC2 Instances
Incident Response in Cloud
Penetration Testing in AWS (New)
Quiz - Domain 1: Incident Response

Domain 2 - Logging & Monitoring

Introduction to Vulnerability, Exploit, Payload
VEP Practical - Hacking inside a test farm
Understanding Automated Vulnerability Scanners
Common Vulnerabilities Exposures & CVSS
Introduction to AWS Inspector
AWS Inspector Vulnerability Scans
AWS Security Hub
Overview of Layer 7 Firewalls
Understanding AWS WAF
Implementing AWS WAF with ALB
Overview of AWS Systems Manager
Configuring SSM Agent
Overview of Sessions Manager
SSM - Run Command
Overview of Patch Manager
Implementing Compliance and Patch Baselines
EC2 Systems Manager - Parameter Store
Understanding CloudWatch Logs
Pushing Linux system logs to CloudWatch
Document - CloudWatch Logs Policies
CloudWatch Events
AWS Athena
Athena - Code Samples
Overview of AWS CloudTrail
Improved Governance - AWS Config 01
Improved Governance - AWS Config 02
Trusted Advisor
CloudTrail - Log File Integrity Validation
Document - S3 Log File Validation
Digest Delivery Times
Overview of AWS Macie (New)
Creating our First Alert with AWS Macie (New)
S3 Event Notification
VPC Flow Logs
Quiz - Domain 2: Logging & Monitoring

Domain 3 - Infrastructure Security

Implementing Bastion Hosts
Introduction to Virtual Private Networks
OpenVPN is Awesome
OpenVPN - Part 02
Overview of AWS VPN Tunnels
Using AWS VPN for On-Premise to AWS connectivity
Configuring first IPSec tunnel with OpenSwan - Part 01
Configuring first IPSec tunnel with OpenSwan - Part 02
Inter-Region VPC Peering
VPC Endpoints
Network ACL
Understanding Stateful vs Stateless Firewalls
Understanding Networking Sockets
Revising Security Groups
Connection of Security Group & NIC Cards
Egress Rules - The Real Challenge
IPTABLES & Instance Metadata
IDS / IPS in AWS
EBS Architecture & Secure Data Wiping
Understanding the Content Delivery Networks
Demo - CloudFront Distribution
Understanding Edge Locations
Deploying Cloudfront Distribution - Part 01
Understanding the Origin Access Identity
Understanding importance of SNI in TLS protocol
CloudFront Signed URL - 01
CloudFront Signed URL - 02
Real World example on DOS Implementation
AWS Shield
Mitigating DDOS Attacks
Document - DDoS References
Introduction to Application Programming Interface (API)
Understanding the working of API
Building Lambda Function for our API
Building our first API with API Gateway
Lambda & S3
EC2 Key-Pair Troubleshooting
EC2 Tenancy Attribute
AWS Artifact
Lambda@Edge
AWS Simple Email Service (SES) (New)
Quiz - Domain 3: Infrastructure Security

Domain 4 - Identity & Access Management

Understanding AWS Organizations
AWS Organizations - Practical
Organizational Unit (OU) in AWS organization
IAM Policy Evaluation Logic
Understanding IAM Policies
IAM Policies - Part 02
Delegation - Cross Account Trust - Part 1
Delegation - Cross Account Trust - Part 2
Cross Account IAM Policy Document
Revising AWS CLI
Revising IAM Role
EC2 Instance Meta-Data
Understanding working of an IAM role
IAM - Version Element
Document - IAM Policy Variable
IAM Policy Variables
Principal and NotPrincipal Element
Document - Resource Policy for Principal Element
Implementing NotPrincipal Element
Document - NotPrincipal S3 Bucket Policy
Conditionl Element
Document - Condition Policy Examples
AWS Security Token Service
Understanding Federation - Part 01
Understanding Federation - Part 02
Understanding SAML for SSO
Overview of AWS Single Sign-On
Implementing AWS SSO
Integrating AWS SSO with AWS CLI
AWS Cognito
Understanding Active Directory
Introduction to AWS Directory Service
Domain Joining EC2 instance with Directory Service
Trusts in Active Directory
IAM & S3
S3 Bucket Policies
Bucket Policy Document - Condition based on IP Address
Cross Account S3 Bucket Configuration
Document - Cross Account S3 Bucket Policy
Canned ACL's
Understanding Presigned URLs
S3 - Versioning
S3 - Cross Region Replication
IAM Permission Boundaries (New)
Troubleshooting IAM Policies
Document - Troubleshooting Policies
Troubleshooting Answers - Solution 01
Troubleshooting Answers - Solution 02
Troubleshooting Answers - Solution 03
Troubleshooting Answers - Solution 04
Troubleshooting Answers - Solution 05
Quiz - Domain 4: Identity & Access Management

Domain 5 - Data Protection

Introduction to Cryptography
Plain Text vs Encrypted Text Based Algorithms
CloudHSM
AWS Key Management Service
AWS Key Management Service - Part 02
AWS Key Management Service - Part 03
AWS Key Management Service - Data Key Caching
AWS Key Management Service - Scheduled CMK Deletion
AWS Key Management Service - CMK Deletion & EBS Use-Case
Reducing Risk of Unmanageable CMK
KMS - Authentication and Access Control
KMS Policy Evaluation Logic - Use Case Solution - 01
Document - KMS Use Case 01
KMS Policy Evaluation Logic - Use Case Solution - 01
KMS Policy Evaluation Logic - Use Case 02
Document - KMS Use Case 02
KMS Policy Evaluation Logic - Use Case Solution - 02
KMS Policy Evaluation Logic - Use Case - 03
Document - KMS Use Case 03
KMS Policy Evaluation Logic - Use Case Solution - 03 (New)
KMS Grants
Document - KMS Grants Commands
Importing Key Material to KMS
Document - Imported Key Material Commands
KMS ViaService
Document - KMS ViaService Policy
Migrating Encrypted KMS Data Across Regions
S3 Encryption
Revising ELB Listener Configuration
ELB Listeners - Understanding HTTP vs TCP Listeners
Understanding AWS Certificate Manager
Deploying SSL/TLS certificate with ACM
Configuring ELB with HTTPS for SSL Offloading
Glacier Vault and Vault Lock
DynamoDB Encryption
Overview of AWS Secrets Manager
RDS Integration with AWS Secrets Manager
Quiz - Domain 5: Data Protection

Important points for Exams

Important Pointers - Domain 1
Final Exam Practice Test - Domain 1
Important Pointers - Domain 2
Final Exam Practice Test - Domain 2
Important Pointers - Domain 3
Final Exam Practice Test - Domain 3
Important Pointers - Domain 4
Final Exam Practice Test - Domain 4
Important Pointers - Domain 5
Final Exam Practice Test - Domain 5
Updated - Important Pointers for Exams

Screenshots

AWS Certified Security Specialty 2024 [NEW] - Screenshot_01AWS Certified Security Specialty 2024 [NEW] - Screenshot_02AWS Certified Security Specialty 2024 [NEW] - Screenshot_03AWS Certified Security Specialty 2024 [NEW] - Screenshot_04

Reviews

Melina
November 17, 2023
Amazing course! Zeal has a very pleasant way of teaching and the course contents are very well prepared. It helped me a lot to understand more about AWS. Thanks Zeal!
Felipe
November 15, 2023
Parece una buena elección, es un poco molesta la pronunciación del speaker pero la temática muy interesante.
Giovany
November 9, 2023
El curso no llenó mis expectativas, aparte de que es demasiado extenso consiste en su mayoría en que el expositor se limita a leer lo que hay en la presentación.
James
November 5, 2023
- The practical sessions are really good, especially the Linux commands - Try and avoid overlap between the theoretical and practical slides. Currently your course is twice as long as other offerings, making it less attractive - During each session, be frugal about how you formulate your sentences. Often you say the same thing twice even three times - each time only changing the semantics. This is a waste of the listeners time. Say it once - say it clearly. - Stop promoting third party solutions e.g. Splunk. I expect these trainings to be specific to AWS and agnostic to non-AWS solutions.
Lawrence
October 23, 2023
Great instructor. Really like his positive spirit. Makes studying more enjoyable with him teaching the class
Satrajit
August 16, 2023
Thanks for this detailed and wonderful course. I was able to get all the required knowledge and pass the AWS Security Speciality exam. One suggestion is to have the final test replicate the real AWS exam in terms of relevance and difficulty.
Heath
July 8, 2023
This instructor is hands down the best one I have ever seen. Does he give too much detail, yes? Are all your questions answered, yes. Are you given practical use cases and demos, yes. It might take you longer to complete his course, but when you do complete you have actually learned 100%.
Prava
June 29, 2023
Thank you for such a nice and detailed content. I highly recommend to go through Practice Test and Exam Pointers, you may not get exact questions but this course helped me pass my exam.
Gaurav
June 28, 2023
So far the content is pretty simple. I doubt if Speciality exam will have basic stuff related to basic content presented here till video # 105.
Vamsi
May 31, 2023
Excellent course wrt to AWS Security, but can't say fully updated and exhaustive had to refer to other courses [NO COURSE IS UPTO THIS MARK I CAN SAY ] etc The Other courses that comes to mind is Adrain Cantrills (exhaustive and nice slides etc but not simple and clear, deep like Zeal's), Plurasights and Cloud Guru's are so short of coverage of topics. The Best PART is hands on. Could improve in tests, use case scenarios frm AWS Blogs if included, this course becomes UNBEATABLE
Sunil
May 27, 2023
It would be great if you provide detailed explanation for Practice test for each incorrect/correct answers.
Shubham
May 1, 2023
Got to learn something new and exciting. Also the high spirit of the instructor. The Course is high level. To grasp it, a person requires practical experience in the field.
Aiyappa
April 5, 2023
Cleared the AWS security Speciality with the help of Zeal's course. The practical examples make it easier to understand the concepts clearly and if you have good hands on exposure to the various services it further helps to clear the certification. But, have to say its not an easy exam to clear !!
Sanjipta
April 5, 2023
I have recently cleared AWS Certified Security Speciality. I felt this course is very useful. If you are looking to clear the certification, this is the right place. Topics are covered in detail(Cognito, AD Federation andACM needs to be covered in more details). The best part is, this course has section wise exam pointers. This will be of great help while revising topics before exam. This course is well aligned with actual questions. The one thing which this course lacking is doubt clearance. The author never replied to my doubts. Since this is a video lecture- students' doubts should be cleared when they have any. Also the question answers are not well described. Why an answer is wrong, should also be mentioned.
Josh
March 30, 2023
I passed my AWS Security Specialty certification yesterday. This is solely due to this course (in addition to hands on experience). Thank you for a great learning experience! Tips: Know KMS inside and out, know how to respond to a compromised EC2 instance while retaining forensic evidence. Know about cross account stuff as well as pub/priv subnets, nat gateways, etc. It is a very difficult test but this course will prepare you well if you take in what is taught!

Coupons

DateDiscountStatus
5/19/202329% OFF
expired

Charts

Price

AWS Certified Security Specialty 2024 [NEW] - Price chart

Rating

AWS Certified Security Specialty 2024 [NEW] - Ratings chart

Enrollment distribution

AWS Certified Security Specialty 2024 [NEW] - Distribution chart
1102458
udemy ID
2/4/2017
course created date
11/22/2019
course indexed date
Bot
course submited by