We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Securing AWS Infrastructure

Mark Wilkins

This course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.

Read more

This course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.

Securing AWS infrastructure is an ongoing task, with many moving parts.

In this course, Securing AWS Infrastructure, you’ll find the best methods of securing your hosted applications at AWS.

First, you'll learn the best subnet and IP address types to host your applications, and how to plan out VPC security using route tables, security groups, and Network ACLs.

Next, you’ll discover the roles that redundancy and availability play in application security, looking at load balancing and autoscaling and how they help your applications to remain available.

Finally, you’ll explore the intrusion detection and prevention available at AWS for all customers, specifically how to create threat protection layers with Web Application Firewall, AWS Shield, Shield Advanced, and the AWS Firewall manager. You’ll also see how to protect public-facing resources using CloudFront.

You'll also go through the use of GuardDuty and Amazon Inspector. This course’s content is a mix of lecture and hands-on demos.

When you’re finished with this course, you will understand how to properly secure your infrastructure components at AWS.

Enroll now

What's inside

Syllabus

Course Overview
Securing EC2 Resources
Planning for Intrusion, Threats, and DDoS Attacks
Maintaining EC2 Instance Security with Amazon Inspector
Read more
Monitoring Threat Detection with Amazon GuardDuty

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Fits for learners in DevOps
Develops skills in managing and securing AWS applications at an intermediate level
Taught by Mark Wilkins, who has proven experience in DevOps
Examines industry-standard methods for protecting applications at AWS
Hands-on demos with labs and interactive materials
Prerequisites: Working knowledge of AWS

Save this course

Save Securing AWS Infrastructure to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Securing AWS Infrastructure with these activities:
Attend an AWS Security Workshop
Attending an AWS security workshop will allow you to learn from industry experts and gain hands-on experience in securing your AWS infrastructure.
Browse courses on AWS Security
Show steps
  • Identify AWS security workshops that are relevant to your needs.
  • Register for the workshop and attend the event.
  • Participate actively in the workshop activities and discussions.
Participate in a Peer Study Group
Participating in a peer study group will allow you to discuss and reinforce the concepts covered in the course with other students, which can lead to a deeper understanding of the material.
Show steps
  • Find a peer study group or create one with other students taking the course.
  • Set up a regular meeting schedule for the study group.
  • Discuss the course materials, ask questions, and share your knowledge with other group members.
Review coursework
Review prior coursework on subnets and IP addressing, foundational topics essential to securing AWS infrastructure.
Browse courses on Subnets
Show steps
  • Gather notes and materials from previous coursework.
  • Review the materials, focusing on key concepts and techniques.
Six other activities
Expand to see all activities and additional details
Show all nine activities
Complete AWS Security Tutorials
Completing AWS security tutorials will allow you to put your knowledge into practice and gain a deeper understanding of how to secure your AWS infrastructure.
Browse courses on AWS Security
Show steps
  • Identify the AWS security tutorials that are relevant to your level of expertise.
  • Follow the instructions in the tutorials to complete the exercises.
  • Review your work to ensure you understand the concepts covered in the tutorials.
Compile a List of AWS Security Best Practices
Compiling a list of AWS security best practices will help you develop a comprehensive understanding of how to secure your AWS infrastructure.
Browse courses on AWS Security
Show steps
  • Review the documentation provided by AWS on security best practices.
  • Research industry best practices and case studies on AWS security.
  • Organize your findings into a well-structured list.
Deploy a Sample Application in AWS
Deploying a sample application in AWS will help you gain hands-on experience and reinforce the concepts covered in the course.
Browse courses on EC2 Instances
Show steps
  • Follow the instructions in the course materials to create an EC2 instance.
  • Deploy the sample application to the EC2 instance.
  • Test the application to ensure it is working as expected.
Configure Security Groups and Network ACLs
Configuring security groups and network ACLs is a critical aspect of securing your AWS infrastructure. This activity will provide you with the opportunity to practice these skills and reinforce your understanding.
Browse courses on Security Groups
Show steps
  • Review the documentation on security groups and network ACLs.
  • Create a scenario where you need to configure security groups and network ACLs to secure an application.
  • Configure the security groups and network ACLs according to your scenario.
  • Test your configuration to ensure it is working as expected.
Write a Blog Post on AWS Security Best Practices
Writing a blog post on AWS security best practices will help you solidify your understanding of the material and share your knowledge with others.
Browse courses on AWS Security
Show steps
  • Choose a specific AWS security topic that you want to write about.
  • Research the topic thoroughly and gather information from reliable sources.
  • Organize your thoughts and create an outline for your blog post.
  • Write and edit your blog post, making sure to use clear and concise language.
  • Publish your blog post on a platform of your choice.
Contribute to an Open-Source AWS Security Project
Contributing to an open-source AWS security project will allow you to apply your skills, learn from others, and make a real-world impact on the security of AWS infrastructure.
Browse courses on AWS Security
Show steps
  • Identify an open-source AWS security project that you are interested in.
  • Review the project's documentation to understand its goals and scope.
  • Find an area where you can contribute to the project, such as bug fixes, feature enhancements, or documentation improvements.
  • Submit your contribution to the project and work with the community to get it merged.

Career center

Learners who complete Securing AWS Infrastructure will develop knowledge and skills that may be useful to these careers:
Cloud Engineer
Cloud Engineers design, implement, and manage cloud-based systems. This course will teach you how to secure your hosted AWS infrastructure, which is a critical skill for Cloud Engineers. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Cloud Security Architect
Cloud Security Architects design and implement security controls for cloud-based systems. This course will teach you how to secure your hosted AWS infrastructure, which is a critical skill for Cloud Security Architects. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
DevOps Engineer
DevOps Engineers work to bridge the gap between development and operations teams. This course will teach you how to secure your hosted AWS infrastructure, which is a critical skill for DevOps Engineers. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Security Analyst
Security Analysts investigate and respond to security incidents. This course will teach you how to secure your hosted AWS infrastructure, which is a critical skill for Security Analysts. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Network Security Engineer
Network Security Engineers design, implement, and manage network security systems. This course will teach you how to secure your hosted AWS infrastructure, which will help you to build a foundation in network security. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Information Security Analyst
Information Security Analysts design, implement, and manage information security systems. This course will teach you how to secure your hosted AWS infrastructure, which is a critical skill for Information Security Analysts. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Security Consultant
Security Consultants help organizations to improve their security posture. This course will teach you how to secure your hosted AWS infrastructure, which will help you to build a foundation in security consulting. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Systems Administrator
Systems Administrators manage and maintain computer systems. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
IT Auditor
IT Auditors assess the security of IT systems and make recommendations for improvements. This course will teach you how to secure your hosted AWS infrastructure, which may help you to build a foundation in IT auditing. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Cloud Solution Architect
Cloud Solution Architects design and implement cloud-based solutions. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Database Administrator
Database Administrators manage and maintain databases. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Network Administrator
Network Administrators manage and maintain computer networks. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Software Developer
Software Developers design, develop, and test software applications. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Systems Engineer
Systems Engineers design, implement, and maintain computer systems. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.
Software Engineer
Software Engineers design, develop, and test software applications. In particular, this course will teach you how to secure your hosted AWS infrastructure. You will learn about securing your EC2 instances and how to create additional threat protection layers using managed AWS services to manage and secure your applications.

Reading list

We've selected 12 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Securing AWS Infrastructure.
Provides a structured approach to threat modeling. This book is an excellent resource for learning how to identify and mitigate security threats in cloud environments.
Collection of ready-made AWS security recipes. It will be helpful for beginning AWS users looking to implement security best practices. This books contains some hands-on content.
Provides a comprehensive overview of threat modeling, a process for identifying and mitigating security risks.
Provides a good overview of web application security. This book useful resource for those who want to learn more about securing web applications in the cloud.
Provides a comprehensive overview of system security and reliability, covering topics such as system architecture, security testing, and incident response.
Provides a comprehensive overview of cloud computing, covering topics such as cloud architectures, cloud services, and cloud security.
Useful resource for understanding social engineering and other non-technical attacks. This book provides a unique perspective on the human element of security and is helpful in developing a well-rounded understanding of security.
Provides a comprehensive overview of software security testing, covering topics such as security testing techniques, security testing tools, and security testing best practices.
Provides a comprehensive overview of network security, covering topics such as network security protocols, network security devices, and network security best practices.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Securing AWS Infrastructure.
Integrating AWS Networks with Application Services
Most relevant
Securing Windows Server 2016 Virtualization
Most relevant
LFCS Additional Networking Topics
Most relevant
Developer Security Champion: Encrypted Communications
Most relevant
Securing Applications on AWS
Most relevant
Securing Data Analytics Pipelines on AWS
Most relevant
Securing AWS Networks
Most relevant
vSphere 8: Implementing vSphere Security Best Practices
Most relevant
Authentication and Authorization in Spring Boot 3 Using...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser