We may earn an affiliate commission when you visit our partners.
Mark Wilkins

Learn how to use CloudWatch for monitoring, CloudTrail for auditing, Config for resource compliance, and Trusted Advisor for warnings. Explore how to protect against DDOS attacks with the WAF and use the API Gateway for creating and hosting APIs.

Read more

Learn how to use CloudWatch for monitoring, CloudTrail for auditing, Config for resource compliance, and Trusted Advisor for warnings. Explore how to protect against DDOS attacks with the WAF and use the API Gateway for creating and hosting APIs.

Many applications at AWS are over-hosted. In this course, Securing Applications on AWS, you will gain knowledge about how to protect over-hosted applications at AWS using a variety of powerful management tools provided by Amazon.

First, you will look at the Web Application Firewall (WAF) and see how to protect against unwanted access from incoming public traffic, you will explore the API Gateway and how you can create and host APIs at AWS, and you will dive into Amazon Cognito which allows you to create user and identity pools that allow internal and external authentication and single sign-on access.

Next, you will look at the operation of CloudWatch and its use of metrics which allow you to manage all of your AWS resources, as well as CloudTrail which helps to monitor all activity in your AWS account.

Finally, you will see how to use TrustedAdvisor to alert you to account issues, and AWS Config to set rules for managing your infrastructure resources.

When you are done with this course, you will know how to monitor, audit, protect, and take many other actions towards protecting your applications hosted on AWS.

Enroll now

Here's a deal for you

We found an offer that may be relevant to this course.
Save money when you learn. All coupon codes, vouchers, and discounts are applied automatically unless otherwise noted.

What's inside

Syllabus

Course Overview
Web Application Firewall and the API Gateway
Authenticating Users with Amazon Cognito
Logging with CloudWatch
Read more
Auditing with CloudTrail
Managing Compliance Standards with Trusted Advisor and AWS Config

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Strong foundation for learners with an interest in securing Cloud-based applications
Taught by Mark Wilkins, industry authority on cloud security and data protection
Emphasizes emerging frameworks and compliance standards in AWS, highly relevant to industry
Builds a strong foundation in AWS security services and their practical implementation

Save this course

Save Securing Applications on AWS to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Securing Applications on AWS with these activities:
Connect with an AWS Certified Security Specialist
Accelerate your learning and gain practical insights by connecting with an experienced AWS security professional.
Browse courses on Mentorship
Show steps
  • Identify potential mentors on LinkedIn or other professional networking platforms.
  • Reach out to mentors and express your interest in learning about AWS security.
Review basics of cloud computing
Background knowledge in cloud fundamentals will make the course material easier to grasp.
Show steps
  • Review articles and whitepapers on cloud computing.
  • Watch videos on YouTube to understand the core concepts of cloud computing.
Review AWS Whitepapers on Security Best Practices
Reinforce your foundational knowledge of AWS security best practices.
Browse courses on AWS Best Practices
Show steps
  • Visit the AWS Security Hub and browse available whitepapers.
  • Select whitepapers relevant to the course topics and your specific interests.
Eight other activities
Expand to see all activities and additional details
Show all 11 activities
Attend an AWS Meetup focused on Security
Connect with professionals in the field and gain insights into industry best practices and emerging trends in AWS security.
Browse courses on Networking
Show steps
  • Identify and register for an upcoming AWS Meetup in your area.
  • Attend the meetup and participate in discussions.
  • Network with other attendees and explore potential collaboration opportunities.
Join a Study Group to Discuss CloudTrail Findings
Gain valuable insights by collaborating with peers and discussing real-life CloudTrail findings and their implications for security.
Browse courses on CloudTrail
Show steps
  • Find or create a study group with other students taking the course.
  • Share and analyze CloudTrail findings from your AWS account.
  • Discuss best practices and strategies for threat detection and prevention.
Practice using CloudWatch console
Gaining familiarity with the CloudWatch console through hands-on practice will enhance understanding of the course material.
Browse courses on CloudWatch
Show steps
  • Create an Amazon CloudWatch account.
  • Explore the CloudWatch console and familiarize yourself with its features.
  • Create and configure a CloudWatch alarm.
Analyze a sample log file using curated CloudWatch dashboards
Develop familiarity with CloudWatch dashboards and the types of insights that can be gained from log analysis.
Browse courses on CloudWatch
Show steps
  • Navigate to the CloudWatch console and locate the dashboard section.
  • Select a curated dashboard template relevant to your application.
  • Analyze the metrics, graphs, and insights provided by the dashboard.
Implement and Configure Trusted Advisor
Enhance your ability to identify and address potential security and compliance issues within your AWS infrastructure.
Browse courses on Trusted Advisor
Show steps
  • Review the official AWS documentation on Trusted Advisor.
  • Follow guided tutorials on how to implement Trusted Advisor in your AWS account.
  • Configure Trusted Advisor checks and alerts based on your specific requirements.
Configure an API Gateway
Creating a practical API Gateway will deepen the understanding of API creation and management in AWS.
Browse courses on API Gateway
Show steps
  • Design the API and define its endpoints and methods.
  • Create an API Gateway in the AWS console.
  • Deploy the API to a URL.
Design a Custom API Gateway Endpoint
Strengthen your understanding of API Gateway by creating and deploying a custom endpoint for your own application.
Browse courses on API Gateway
Show steps
  • Brainstorm and define the purpose and functionality of your custom endpoint.
  • Design the API resources, methods, and request/response structures.
  • Create and deploy the API Gateway endpoint using the AWS console or CLI.
  • Test the endpoint using a tool like Postman or curl.
Write a Blog Post about a Specific AWS Security Feature
Solidify your understanding by articulating your knowledge of a particular AWS security feature and sharing it with the broader community.
Show steps
  • Choose an AWS security feature that interests you.
  • Research and gather information on the feature, including its benefits, use cases, and implementation details.
  • Write a well-written blog post explaining the feature and its significance.

Career center

Learners who complete Securing Applications on AWS will develop knowledge and skills that may be useful to these careers:
Cloud Security Engineer
Designing and implementing secure cloud solutions is a key responsibility of Cloud Security Engineers. You will need knowledge of cloud computing platforms such as AWS, as well as security best practices. This course can help build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
DevSecOps Engineer
DevSecOps Engineers are responsible for integrating security into the software development lifecycle. This requires knowledge of both security and software development processes. This course can help you build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Security Architect
Security Architects design and implement security solutions for organizations. This requires knowledge of a variety of security technologies and best practices. This course can help you build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Cloud Engineer
Cloud Engineers design, build, and manage cloud computing solutions. This requires knowledge of cloud computing platforms such as AWS, as well as security best practices. This course can help build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Software Engineer
Software Engineers design, develop, and maintain software applications. This requires knowledge of a variety of programming languages and technologies. This course can help build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Network Engineer
Network Engineers design, build, and manage computer networks. This requires knowledge of a variety of networking technologies and protocols. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Systems Administrator
Systems Administrators manage and maintain computer systems. This requires knowledge of a variety of operating systems and software applications. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Database Administrator
Database Administrators manage and maintain databases. This requires knowledge of a variety of database technologies and protocols. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Information Security Analyst
Information Security Analysts identify and mitigate security risks. This requires knowledge of a variety of security technologies and best practices. This course can help build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Security Analyst
Security Analysts investigate and respond to security incidents. This requires knowledge of a variety of security technologies and best practices. This course can help build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to improve their security posture. This requires knowledge of a variety of security technologies and best practices. This course can help build a foundation in AWS security, teaching you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
IT Auditor
IT Auditors evaluate the security of computer systems and networks. This requires knowledge of a variety of security technologies and best practices. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
IT Manager
IT Managers oversee the operation of computer systems and networks. This requires knowledge of a variety of IT technologies and best practices. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
IT Director
IT Directors are responsible for the overall management of IT resources within an organization. This requires knowledge of a variety of IT technologies and best practices. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.
Chief Information Officer (CIO)
CIOs are responsible for the overall management of IT resources within an organization. This requires knowledge of a variety of IT technologies and best practices. This course may be useful, as it teaches you how to use tools like CloudWatch, CloudTrail, Config, Trusted Advisor, WAF, and API Gateway to protect your applications.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Securing Applications on AWS.
Provides a comprehensive overview of cloud security, covering topics such as cloud security architecture, risk management, and compliance.
Provides a comprehensive introduction to web application security. It covers a range of topics, including OWASP Top 10, security testing, and web application firewalls.
Provides a step-by-step guide to threat modeling. It covers a range of topics, including threat identification, risk assessment, and mitigation strategies.
Is the official study guide for the AWS Certified Security - Specialty (SCS-C01) exam. It provides comprehensive coverage of the exam topics, including AWS security services and best practices.
Provides a hands-on guide to AWS security penetration testing. It covers a wide range of topics, including AWS security services and best practices.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser