Ultimate AWS Certified Security Specialty [NEW 2024] SCS-C02

Become AWS Certified Security Specialty. Full Amazon Web Services Security deep-dive training for SCS-C02

4.65 (3139 reviews)
Udemy
platform
English
language
IT Certification
category
Ultimate AWS Certified Security Specialty [NEW 2024] SCS-C02
29,869
students
16 hours
content
Mar 2024
last update
$94.99
regular price

What you will learn

PASS the AWS Certified Security SPECIALTY Certification SCS-C02

ALL 500+ SLIDES available as downloadable PDF

TO THE POINT course to help you ace your exam!

BECOME AN EXPERT in AWS Security

Description

Welcome! I'm here to help you prepare and PASS the newest AWS Certified Security Specialty exam.

I'm so excited to have you here, but first, let's make sure this AWS Certified Security Specialty course is the right one for you


[Jun 2023 Update]: The course is fully updated for SCS-C02


-- -- -- -- -- -- --

**PLEASE READ**:

The course is MOSTLY SLIDES-BASED: If you're new to AWS, just finished AWS Certified Solutions Architect Associate and need to acquire some hands-on experience, I strongly recommend doing the following courses: AWS Certified Developer Associate, AWS Certified SysOps Administrator Associate, AWS Certified DevOps Engineer.

Expert course - you MUST have AT LEAST the AWS Certified Solutions Architect Associate: a lot of pre-requisite knowledge is assumed for that course. If you don't feel confident, please review the AWS Certified Solutions Architect Associate course first. Other certifications and extra-hands on experience is a huge plus.

This course is FAST-PACED: You must be ready to learn fast. I will not waste time over some basics. The slides are downloadable. I advise you to use the slides for some offline review after your session. I also recommend to not hesitate to go over some lectures you might have not understood fully.

NO PRACTICE EXAM INCLUDED: This course does not contain a practice exam. Please enroll in a separate course for that. This course focuses on teaching you the knowledge to ace the exam.

-- -- -- -- -- -- --


The AWS Certified Security Specialty certification is a fun certification and a challenging exam. It requires some substantial hands-on and real-world experience for you to pass. This course is going to help you solidify the knowledge you already have and put it in perspective through the study of various solutions architectures and services.


With the right dedication and thanks to this course, you should be prepared for your exam and maximize your chances of passing your AWS Certified Security Specialty certification!


I am dedicated to helping people pass AWS certifications on Udemy, and have been teaching about how to pass all Associate Level, Professional Level, and all Specialty certifications. People who learn with me pass their exams with great confidence!


-- -- -- -- -- -- --

Instructor

My name is Stéphane Maarek, I am passionate about Cloud Computing, and I will be your instructor in this course. I teach about AWS certifications, focusing on helping my students improve their professional proficiencies in AWS.

I have already taught 2,000,000+ students and gotten 500,000+ reviews throughout my career in designing and delivering these certifications and courses!

With AWS becoming the centerpiece of today's modern IT architectures, I have decided it is time for students to learn how to be an AWS Security Specialty expert. So, let’s kick start the course! You are in good hands!

-- -- -- -- -- -- --


This course also comes with:

  • Lifetime access to all future updates

  • A responsive instructor in the Q&A Section

  • Udemy Certificate of Completion Ready for Download

  • A 30 Day "No Questions Asked" Money Back Guarantee!

Join me in this course if you want to become an AWS Certified Security Specialty and master the AWS platform!

Content

Important Course Information

Important Course Information
Note: Other Courses Abbreviations

Code and Slides Download

Course Learning Contest
Code and Slides Download

Domain 1 - Incident Response

[CCP/SAA] GuardDuty Overview
GuardDuty - Advanced
[CCP] Security Hub Overview
Security Hub - Advanced
[CCP] Detective Overview
Detective - Architectures
[CCP/SOA] Penetration Testing on AWS
Compromised AWS Resources
Compromised AWS Credentials
EC2 Key Pairs & Remediating Exposed EC2 Key Paris
EC2 Instance Connect
EC2 Serial Console
Lost EC2 Key Pair - Linux
Lost EC2 Key Pair - Windows
EC2 Rescue Tool for Linux & Windows
AWS Acceptable Use Policy (AUP)
AWS Abuse Report
Domain 1 - Quiz

Domain 2 - Logging and Monitoring

Definitions & Terms
[CCP/SAA/SOA] Amazon Inspector
[SOA/DOP] Amazon Inspector Hands On
[SOA] Logging in AWS for security and compliance
[SOA] Systems Manager Overview
[SOA] Start EC2 Instances with SSM Agent
[SOA] AWS Tags & SSM Resource Groups
[SOA] SSM Documents & SSM Run Command
[SOA] SSM Automations
[SAA/DVA/SOA] SSM Parameter Store Overview
[SAA/DVA/SOA] SSM Parameter Store Hands On (CLI)
[SOA] SSM Inventory & State Manager
[SOA] SSM Patch Manager and Maintenance Windows
[SOA] SSM Patch Manager and Maintenance Windows - Hands On
[SOA] SSM Session Manager Overview
[SOA] SSM Session Manager Hands On
[SOA] SSM Cleanup
[SOA] CloudWatch - Unified CloudWatch Agent - Overview
[SOA/DOP] CloudWatch - Unified CloudWatch Agent - Hands On
CloudWatch Unified Agent - Troubleshooting
[SAA/DVA/SOA] CloudWatch Logs
[SAA/DVA/SOA] CloudWatch Logs Hands On
[SAA/DVA/SOA] CloudWatch Alarms
[SAA/DVA/SOA] CloudWatch Alarms Hands On
CloudWatch Contributor Insights
[SAA/DVA/SOA] Amazon EventBridge
[SAA/DVA/SOA] Amazon EventBridge - Hands On
[SAA/SOA] Amazon Athena
[SAA/SOA] Amazon Athena - Hands On
Amazon Athena - Troubleshooting
[SAA/SOA] AWS Config
[SAA/SOA] AWS Config - Hands On
AWS Config - Use Cases
[CCP/SAA/SOA] Trusted Advisor + Hands On
[SAA] CloudTrail
[CCP/SAA/DVA/SOA] CloudTrail Hands On
[SOA] CloudTrail for SysOps
CloudTrail to CloudWatch Metrics Filter - Example
Monitoring Account Activity
[CCP/SAA/SOA] Macie
Macie - Advanced
[SAA/DVA/SOA] S3 Event Notifications
[SAA/DVA/SOA] S3 Event Notifications - Hands On
[SAA/SOA] VPC Flow Logs
[SAA/SOA] VPC Flow Logs Hands On
VPC Flow Logs - Advanced
[SAA/SOA] VPC Traffic Mirroring
VPC Traffic Mirroring - Architectures
[SAA] OpenSearch
OpenSearch - Advanced
Audit Manager
Domain 2 - Quiz

Domain 3 - Infrastructure Security

[SAA/SOA] Bastion Host
[SAA/SOA] Bastion Host - Hands On
[SAA/SOA] Site to Site VPN
[SAA/SOA] Site to Site VPN - Hands On
[CCP] Client VPN
Client VPN - Client Authentication Types
[SAA/SOA] VPC Peering
[SAA/SOA] VPC Peering - Hands On
[SOA] DNS Resolution Options in VPC
[SOA] DNS Resolution Options in VPC - Hands On
VPC Endpoints - Overview
VPC Endpoint Policies
VPC Endpoint - Examples
[SOA] PrivateLink
[SOA] PrivateLink - Hands On
[SAA/SOA] NACL & Security Groups
[SAA/SOA] NACL & Security Groups - Hands On
Security Groups Outbound Rules & Managed Prefixes
[CCP/SAA/DVA/SOA] CloudFront Overview
[CCP/SAA/DVA/SOA] CloudFront Hands On
[SAA/DVA/SOA] CloudFront - Geo Restriction
[DVA] CloudFront - Signed URL & Cookies
[DVA] CloudFront - Signed URL & Cookies - Hands On
[DVA] CloudFront - Field Level Encryption
CloudFront - Origin Access Control and Origin Access Identity (OAC & OAI)
CloudFront - Other
WAF
[SAA] Shield
[SAA] AWS Firewall Manager
[SAA] WAF & Shield - Hands On
AWS Shield Advanced - Metrics
[SAA] DDoS Attack Protection
[SAA/DVA] API Gateway
[SAA/DVA] API Gateway - Hands On
API Gateway - Advanced
[CCP/SOA] AWS Artifact
Route 53 - Query Logging
Route 53 DNSSEC
[SAA/SOA] AWS Network Firewall
AWS Network Firewall - Advanced
Amazon SES
Domain 3 - Quiz

Domain 4 - Identity & Access Management

IAM Policies in Depth
IAM Condition Operators
IAM Global condition context keys
IAM Permission Boundaries
IAM Policy Evaluation Logic
Identity-Based Policies vs. Resource-Based Policies
ABAC (Attribute based access control)
IAM MFA
IAM Credentials Report
IAM Roles and PassRole to Services
[SOA] STS Overview
STS Version 1 & Version 2
STS External ID
STS - Revoking IAM Role Temporary Security Credentials
[SAA/SOA] Organizations
[CCP/SAA/SOA] Organizations - Hands On
[SOA] AWS Organizations - IAM Policies & Tag Policies
Sample SCP
EC2 Instance Metadata Overview
EC2 Instance Metadata - IMDSv1 vs IMDSv2
S3 - Authorization Evaluation Process
S3 - Cross Account Access and Canned ACL
S3 - Samples S3 Bucket Policies
S3 - VPC Endpoint Strategy
S3 - Regain Access to Locked S3 Bucket
S3 - Block Public Access Settings
[SAA/DVA/SOA] S3 Access Points
[SOA] S3 Access Points - Hands On
[SOA] S3 Multi-Region Access Points
[SOA] S3 Multi-Region Access Points - Hands On
[SAA/SOA] S3 Object Lock & Glacier Vault Lock
[SAA/DVA/SOA] S3 CORS
[SAA/DVA/SOA] S3 CORS - Hands On
[DVA/SOA] Cognito User Pools
[DVA/SOA] Cognito Identity Pools
Cognito User Pool User Groups
Identity Federation & Cognito
[SAA/SOA] AWS IAM Identity Center
AWS Directory Services
AWS Control Tower
Domain 4 - Quiz

Domain 5 - Data Protection

[SAA/DVA/SOA] Encryption 101
CloudHSM
CloudHSM - Advanced
KMS
[SAA] KMS Multi Region Key
[DVA] KMS Envelope Encryption
[SOA] KMS Key Rotation
KMS Key Deletion
KMS Key Policies Deep Dive
KMS Grants
KMS Condition Keys
KMS Key Policies Evaluation Process
KMS Key Cross-Account Access
KMS Asymmetric Encryption
KMS API Calls Limits and Data Key Caching
KMS with EBS
KMS with ABAC
KMS with Parameter Store
[SAA] Secrets Manager
[SAA] Secrets Manager - Hands On
Secrets Manager - Advanced
[SAA/DVA/SOA] S3 Encryption
S3 Encryption Summary
[SAA/DVA/SOA] S3 Default Encryption
S3 Bucket Policies Examples
[DVA] S3 Bucket Key
Large File Upload to S3 with KMS Key
S3 Batch Encryption
[CCP] Elastic Load Balancing Overview
[SAA/DVA/SOA] Network Load Balancer Overview
Network Load Balancer Advanced
[SAA/DVA/SOA] ELB Sticky Sessions
[SAA/DVA/SOA] ELB SSL Certificates
ELB - SSL Certificates - Advanced
Network Load Balancer - TLS Listeners
AWS Certificate Manager (ACM)
[DVA/SOA] AWS Certificate Manager (ACM) - Hands On
ACM - Advanced
Domain 5 - Quiz

Other Services

[SAA/SOA] Direct Connect
[SAA/SOA] Direct Connect + S2S VPN
[SAA/DVA] Elastic Container Registry (ECR)
ECR Security
ECS Secret Management
EKS Concepts
Lambda Security
[DVA] Lambda in VPC
AWS Signer
[SAA] Glue Overview
Glue Security
Workspaces Security
ASG Instance Refresh
EBS - Data Volume Wiping
CloudShell
RDS & Aurora Security
IoT Core Security
[CCP/SOA] EC2 Image Builder
EC2 Image Builder - Troubleshooting
Redshift Security
Other Services - Quiz

Exam Preparation

State of Learning Checkpoint - AWS Certified Security Specialty
Exam Signup
Save 50% on your AWS Exam Cost
Get an Extra 30 Minutes on your AWS Exam - Non Native English Speakers only

Congratulations - AWS Certified Security Specialty

Congratulations - AWS Certified Security Specialty
THANK YOU!
Bonus Lecture

Reviews

Paulo
July 24, 2023
his course is so good and covers all of the topics in the exam, it helps you to prepare for the exam with a solid understanding of each service that will appear on the exam.
Wei-Ping
July 16, 2023
There are a lot to learn in AWS security and I really like the structure and layout of this course that Stephane prepares in this course. It is excellent experience I have in this course. It has been a great start for me in getting ready in the future exam. Many thanks.
Deepjyoti
July 8, 2023
Well-organised course material and easy to understand with the architecture diagrams for different scenario. Recently I passed the exam with a good score and thanks to this course material which helped me a lot.
Lionel
July 7, 2023
- Too fast (feels rushed). - Why GuardDuty is presented right before Security Hub while we have to wait till slide 129 to hear about Macie for example (both GuardDuty and Macie are services that generate alerts in security Hub)? Logically we should either hear about Security Hub first then all the services that send alerts to it, or hear about all the services first before we hear about Security Hub. - Unclear if both GuardDuty AND Security hub generate EventBridge events
First
July 4, 2023
Very disappointing to see you have separated out and charge additionally for exam practice . Seems you practice “The Amazon way “ (who copied RyanAir) extracting the maximum from you customers.
Quách
July 1, 2023
Hi I am a bit disappointed with this course although I bought all of your Specialty courses and loved them. The point here is for example you assumed that everyone takes this course must have already basic knowledge of User/Group/Role... I remember in the Networking Specialty you reprovide the basic Networking which covers all the basics (VPC,Subnet,Security Group/NACL...) in a more detailed way. Remember a person learns Specialty course do not need to have Associate certification yet. Here, if a person does not have full understanding of User/Group/Role... they won't catch the Domain IAM. Hope you add clone some these basic things to this course.
Muhammad
June 30, 2023
Hi , i have passed AWS Security on 28th June 2023. thank you for your Lecture and practice exam. the practice exam are super hard but helps a lot on my exam. i took SCS-C01 and realize that SCS-C02 already release after i passed SCS-C01. Will take SCS-C02 later if i still got resource. going for SAP and others security certificate. CCSP and CISSP. This is my third certificate with you after CLP & SAA. Thank you Sir
Mohsin
June 28, 2023
Very detailed, covering all of the areas and i like how the course was organized. Like the way how it was explained via diagrams. Made a lot of my concepts clear.
Geza
June 28, 2023
I really loved it. It was my second course from Stephane. He is really great teacher and helped me lot to learn the AWS and get forward in my career.
Jeffrey
June 28, 2023
Very well designed and offers alot of detail in the explanations. As this course is being updated to a new version, this course has more relevant topics.
Morgan
June 23, 2023
Would just like more basic foundational information. Feel like this started on chapter 5 instead of chapter 1.
Charles
June 22, 2023
There is no transfer of knowledge. There is nothing to indicate that the presenter has any mastery of the subject. Just reading slides from a slide deck, often with little or no context
Karthik
June 18, 2023
It is great , but I believe the course needs lil more polishing to reach the standard of other courses of Stephane.
Enrique
June 13, 2023
Absolutely outstanding! The AWS Security Specialist course is unparalleled in its depth and comprehensiveness. The ultimate choice for mastering AWS security. Highly recommended!
Ednaldo
June 12, 2023
I just passed the exam. The course is very good and when used in conjunction with the simulations, passing is much more likely. Topics were well covered and very much in line with actual aws testing. Congratulations on the material and thank you!!!!

Charts

Price

Ultimate AWS Certified Security Specialty [NEW 2024] SCS-C02 - Price chart

Rating

Ultimate AWS Certified Security Specialty [NEW 2024] SCS-C02 - Ratings chart

Enrollment distribution

Ultimate AWS Certified Security Specialty [NEW 2024] SCS-C02 - Distribution chart
5072786
udemy ID
1/9/2023
course created date
2/18/2023
course indexed date
Bot
course submited by