Develop critical security skills to simplify your organization’s journey to the AWS Cloud, protect data and applications, and innovate with confidence. 

AWS Security Fundamentals 

1 Day | Level: Fundamental

Gain an understanding of fundamental AWS cloud security concepts, including AWS access control, data encryption methods, and how network access to your AWS infrastructure can be secured. This course teaches where in the AWS Cloud you are responsible for implementing security based on the AWS Shared Security Model. Individuals will also be educated about the different security-oriented services are available to you, as well as why and how the security services can help meet the security needs of your organization. This fundamental-level course is part of the AWS Training and Certification Security learning path. 

This course is aimed at: 

  • IT business-level professionals interested in cloud security practices 
  • Security professionals with minimal working knowledge of AWS 

Learn to: 

  • Identify security benefits and responsibilities when using the AWS Cloud 
  • Describe the access control and management features of AWS 
  • Understand the different data encryption methods to secure sensitive data 
  • Describe how to secure network access to your AWS resources 
  • And much more 
Learn More
​​​​​​​

Security Engineering on AWS 

3 Days Level: Intermediate 

This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. It highlights security practices that AWS recommends for enhancing the security of your data and systems in the cloud.

​​​​​​​

This course is aimed at: 

  • Security engineers 
  • Security architects 
  • Security operations 
  • Information security 

Learn to: 

  • Assimilate and leverage the AWS shared security responsibility model 
  • Architect and build AWS application infrastructures that are protected against the most common security threats 
  • Protect data at rest and in transit with encryption 
  • Apply security checks and analyses in an automated and reproducible manner 
  • And much more 
Learn More
​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​
​​​​​​​

Exam Readiness: AWS Certified Security - Specialty 

Level: Advanced

The AWS Certified Security - Specialty exam validates technical skills and experience in securing and hardening workloads and architectures on the AWS platform. This course helps individuals prepare for the exam by exploring the exam’s topic areas and mapping them to specific areas to study. A review of sample exam questions in each topic area will be done to teach you how to interpret the concepts being tested so that you can better eliminate incorrect responses.

This course is aimed at: 

  • Individuals who perform a security role 
  • Anyone preparing to take the AWS Certified Security - Specialty exam 
​​​​​​​​​​​​​​

Learn to: 

  • Navigate the logistics of the examination process  
  • Understand the exam structure and question types  
  • Identify how questions relate to AWS security best practices 
  • Interpret the concepts being tested by the exam question  
  • And much more 
Learn More
​​​​​​​​​​​​​​​​​​​​​​​​​​​​

© 2021 TRAINOCATE MALAYSIA SDN BHD. ALL RIGHTS RESERVED

CONNECT WITH US