Book Image

AWS Certified Security – Specialty Exam Guide

By : Stuart Scott
Book Image

AWS Certified Security – Specialty Exam Guide

By: Stuart Scott

Overview of this book

AWS Certified Security – Specialty is a certification exam to validate your expertise in advanced cloud security. With an ever-increasing demand for AWS security skills in the cloud market, this certification can help you advance in your career. This book helps you prepare for the exam and gain certification by guiding you through building complex security solutions. From understanding the AWS shared responsibility model and identity and access management to implementing access management best practices, you'll gradually build on your skills. The book will also delve into securing instances and the principles of securing VPC infrastructure. Covering security threats, vulnerabilities, and attacks such as the DDoS attack, you'll discover how to mitigate these at different layers. You'll then cover compliance and learn how to use AWS to audit and govern infrastructure, as well as to focus on monitoring your environment by implementing logging mechanisms and tracking data. Later, you'll explore how to implement data encryption as you get hands-on with securing a live environment. Finally, you'll discover security best practices that will assist you in making critical decisions relating to cost, security,and deployment complexity. By the end of this AWS security book, you'll have the skills to pass the exam and design secure AWS solutions.
Table of Contents (27 chapters)
1
Section 1: The Exam and Preparation
3
Section 2: Security Responsibility and Access Management
8
Section 3: Security - a Layered Approach
15
Section 4: Monitoring, Logging, and Auditing
18
Section 5: Best Practices and Automation
21
Section 6: Encryption and Data Security
Preface

This book will provide you with a deep understanding of the different security mechanisms that can be applied when architecting within the cloud, specifically within AWS. Security should always be the number one factor when deploying solutions, and understanding the impact of security at every layer is a requirement for any security practitioner.

You will be guided through every layer of AWS security from the following perspectives:

  • Access management and the different techniques that can be applied to enforce it
  • Policy management to understand how to define permissions that should be applied
  • Host security, defining best practices on protecting instances
  • Network and application security, ensuring neither are left vulnerable to exposures, vulnerabilities, or attacks
  • Incident response, and how to manage security incidents to minimize the blast radius
  • Log management, allowing full tracking and tracing of your solutions to automatically detect and remediate any issues found 
  • How to accurately record and audit your infrastructure to maintain compliance with governance standards
  • Data protection, covering different encryption mechanisms to ensure your data is protected at rest and in transit