AWS Certified Security Specialty All-In-One Exam Guide (Exam SCS-C01)

This self-study resource offers complete coverage of every topic on the AWS Certified Security Specialty exam Take the AWS Certified Security - Specialty exam with confidence using the detailed information contained in this effective self-study resource. Written by a team of AWS insiders, the book s...

Full description

Bibliographic Details
Main Authors: Pierce, Tracy, Rosa, Alex Fernandes (Author)
Other Authors: Kodandaramaiah, Aravind, Koike, Rafael
Format: eBook
Language:English
Published: New York McGraw-Hill Education 2021
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 06867nmm a2200433 u 4500
001 EB001996122
003 EBX01000000000000001159023
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210823 ||| eng
020 |a 9781260461732 
050 4 |a QA76.9.A25 
100 1 |a Pierce, Tracy 
245 0 0 |a AWS Certified Security Specialty All-In-One Exam Guide (Exam SCS-C01) 
260 |a New York  |b McGraw-Hill Education  |c 2021 
300 |a 784 pages 
505 0 |a Chapter 12 Troubleshoot a Secure Network Infrastructure -- Troubleshooting AWS Ingress: Common Patterns -- Troubleshooting AWS Egress: Common Patterns -- Chapter Review -- Chapter 13 Design and Implement Host-Based Security -- Host-Based Security -- Exercise 13-1: Configuring a Remote Access with Session Manager -- Chapter Review -- Additional Resources -- Chapter 14 Identity and Access Management on AWS -- Authentication -- Authorization -- Temporary Credentials with STS -- Amazon Cognito -- AWS Organizations -- AWS Single Sign-On -- Chapter Review -- Additional Resources -- Chapter 15 Troubleshoot Authorization and Authentication Systems -- Troubleshooting S3 Bucket Policies -- Enforcing Security Controls with S3 Bucket Policies -- S3 Lifecycle Policies -- AWS Organizations and Secure Control Policies -- Troubleshooting Authentication -- Troubleshooting Federation -- Chapter Review -- Additional Resources -- Appendix A Objective Map -- Appendix B About the Online Content --  
505 0 |a Chapter Review -- Additional Resources -- Chapter 7 AWS Cryptographic Services -- AWS Key Management Service -- AWS CloudHSM -- Chapter Review -- Additional Resources -- Chapter 8 AWS Cryptographic-Related Services -- AWS Secrets Manager -- AWS Certificate Manager -- Public Certificates -- Chapter Review -- Additional Resources -- Chapter 9 AWS Cryptographic Tools -- AWS Encryption SDK -- DynamoDB Encryption Client -- Chapter Review -- Additional Resources -- Chapter 10 Design Edge Security on AWS -- Introduction -- Amazon Route 53 -- Amazon CloudFront -- Amazon API Gateway -- Elastic Load Balancer -- AWS Web Application Firewall -- AWS Shield -- Chapter Review -- Additional Resources -- Chapter 11 Design and Implement a Secure Network Infrastructure -- AWS Global Infrastructure -- Virtual Private Cloud -- Controlling Access to the Network -- VPC Endpoints -- Connecting a VPC to On-Premises Networks -- AWS Transit Gateway -- Chapter Review --  
505 0 |a Exercise 3-5: Automating Amazon EC2 Commands Using AWS Systems Manager -- Chapter Review -- Additional Resources -- Chapter 4 Monitor with Amazon CloudWatch -- Introduction to Monitoring on AWS -- Monitoring the AWS Infrastructure Using Amazon CloudWatch -- Monitoring Applications Using Amazon CloudWatch -- Chapter Review -- Additional Resources -- Chapter 5 Enhanced Security Monitoring and Compliance with AWS Services -- Monitoring Resource Configuration Using AWS Config -- Threat Detection Using Amazon GuardDuty -- Discover, Classify, and Protect Sensitive Data with Amazon Macie -- Introduction to AWS Security Hub -- Introduction to Amazon Trusted Advisor -- Chapter Review -- Additional Resources -- Chapter 6 Log on AWS -- Introduction to Logging on AWS -- Implement Governance and Risk Auditing of AWS Accounts with AWS CloudTrail -- Monitoring CloudTrail Logs with Amazon CloudWatch Logs -- Application and System Monitoring with Amazon CloudWatch Logs -- Logging of AWS Services --  
505 0 |a Cover -- Title Page -- Copyright Page -- Dedication -- About The Authors -- Contents at a Glance -- Contents -- Acknowledgments -- Introduction -- Chapter 1 Introduction to AWS Security -- The Five Pillars of the Well-Architected Framework -- Focusing on the Security Pillar and the Shared Responsibility Model -- Chapter Review -- Additional Resources -- Chapter 2 Cloud Security Event Investigation -- What AWS Services Should I Consider for an Incident Response Plan? -- What to Look for as an Indicator of a Cloud Security Event -- Determining the RCA of a Cloud Security Event -- Chapter Review -- Additional Resources -- Chapter 3 Cloud Security Event Remediation and Planning -- Automating Alerts and Remediation -- Remediation of a Cloud Security Event -- Best Practices to Avoid Security Incidents -- Utilizing Forward Secrecy and AWS ALBs -- Exercise 3-4: Setting Up an AWS Application Load Balancer with Perfect Forward Secrecy --  
505 0 |a System Requirements -- Your Total Seminars Training Hub Account -- Single User License Terms and Conditions -- TotalTester Online -- Technical Support -- Glossary Acronyms and Glossary -- Acronyms -- Glossary -- Index 
653 |a Examinations / fast 
653 |a Computer security / Examinations / Study guides 
653 |a Amazon Web Services (Firm) / Examinations / Study guides 
653 |a Computer security / Examinations / fast 
653 |a Amazon Web Services (Firm) / fast 
653 |a Sécurité informatique / Examens / Guides de l'étudiant 
700 1 |a Kodandaramaiah, Aravind 
700 1 |a Koike, Rafael 
700 1 |a Rosa, Alex Fernandes  |e author 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781260461732 
776 |z 1260461734 
776 |z 9781260461725 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781260461732/?ar  |x Verlag  |3 Volltext 
082 0 |a 374 
082 0 |a 005.8 
520 |a This self-study resource offers complete coverage of every topic on the AWS Certified Security Specialty exam Take the AWS Certified Security - Specialty exam with confidence using the detailed information contained in this effective self-study resource. Written by a team of AWS insiders, the book shows how to develop, deploy, and maintain robust security protocols on Amazon Web Services. AWS Certified Security Specialty All-in-One Exam Guide (Exam SCS-C01) covers every objective for the exam and provides comprehensive content on cloud-based security. To aid in study, each chapter includes exam tips, chapter summaries, and practice questions that simulate those on the live test. Designed to help you pass the exam with ease, this hands-on guide also serves as an ideal on-the-job reference. Covers all exam topics, including: Cloud security event investigation Cloud security event remediation and planning Monitoring with Amazon CloudWatch Enhanced security monitoring and compliance with AWS services Logging on AWS AWS cryptographic services and tools Designing edge security on AWS Designing and implementing a secure network infrastructure Troubleshooting a secure network infrastructure Designing and implementing host-based security AWS identity and access management Troubleshooting authorization and authentication services Online content includes: 130 practice exam questions Fully customizable exam engine Downloadable code