SCS-C02: AWS Certified Security - Specialty

Overview

The main objective of this certification is to validate your skills and knowledge in building and deploying security solutions in the AWS Cloud. Furthermore, this certification also confirms that you understand the specialized data classifications and AWS data protection mechanisms, data-encryption techniques and how to implement them using AWS mechanisms, as well as secure internet protocols and how to implement them using AWS mechanisms. Overall, taking this exam will help you demonstrate your expertise in the field of AWS security, which is essential for any IT professional working on AWS infrastructure.

Learning Style

On Demand

Length of course

18h 18m
51 Episodes

Here are the topics we'll cover

  • Securing Hosts, Network, and the Edge in AWS
  • Protecting Data with Encryption in AWS
  • Implementing Logging, Monitoring & Alerting in AWS
  • Managing Incident Response in AWS
  • Implementing IAM Security in AWS
  • Securing AWS Services
  • Exam Objectives
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel & Reseller
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.