Reader small image

You're reading from  AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition

Product typeBook
Published inApr 2024
PublisherPackt
ISBN-139781837633982
Edition2nd Edition
Right arrow
Authors (2):
Adam Book
Adam Book
author image
Adam Book

Adam Book has been programming since the age of six and has been constantly tapped by founders and CEOs as one of the pillars to start their online or cloud businesses. Adam has developed applications, and websites. He's been involved in cloud computing and datacenter transformation professionally since 1996 focusing on bringing the benefits of cloud computing to his clients. He's led technology teams in transformative changes such as the shift to programming in sprints, with Agile formats. Adam is a cloud evangelist with a track record of migrating thousands of applications to the cloud and guiding businesses in understanding cloud economics to create use cases and identify operating model gaps. He has been certified on AWS since 2014.
Read more about Adam Book

Stuart Scott
Stuart Scott
author image
Stuart Scott

Stuart Scott is the AWS content lead at Cloud Academy where he has created over 40 courses reaching tens of thousands of students. His content focuses heavily on cloud security and compliance, specifically on how to implement and configure AWS services to protect, monitor and secure customer data in an AWS environment. He has written numerous cloud security blogs Cloud Academy and other AWS advanced technology partners. He has taken part in a series of cloud security webinars to share his knowledge and experience within the industry to help those looking to implement a secure and trusted environment. In January 2016 Stuart was awarded 'Expert of the Year' from Experts Exchange for his knowledge share within cloud services to the community.
Read more about Stuart Scott

View More author details
Right arrow

What This Book Covers

Chapter 1, AWS Shared Responsibility Model, discusses the different shared responsibility models that define where your responsibilities as a customer implementing, controlling, and managing security in AWS start and those of AWS itself, which controls the security of the cloud, begin.

Chapter 2, Fundamental AWS Services, briefly covers the core AWS services that will be discussed throughout the book. This chapter aims to ensure that you have a robust understanding of the core services before diving deep into the domains of the Security Specialty certification material.

Chapter 3, Understanding Attacks on Cloud Environments, shows you how the skills acquired from this book can translate into protecting you and your customers’ environments from bad actors seeking to take advantage of unprotected environments. It discusses some of the top cloud-native attacks on software and infrastructure, as well as different AWS services that can be used to combat those attacks, are discussed.

Chapter 4, Incident Response, explains how you can prepare for and react to incidents manually and automatically. You will learn the value of using a separate security forensic account for quarantine and containment. You will also review several AWS tools designed to help in various incident response situations.

Chapter 5, Managing Your Environment with AWS Config, takes a deep dive into the AWS Config service. It will show you how to use automation to maintain compliance in your AWS environment, as well as how AWS Config can be used across multiple regions and accounts. You will also learn how to use Lambda functions to automatically remediate items that violate your compliance policies using Config’s remediation feature.

Chapter 6, Event Management with Security Hub and GuardDuty, discusses threat detection and security management across one or more accounts with native tooling available in AWS, AWS Security Hub, and AWS GuardDuty. You will learn what types of data sources are ingested to provide threat detection and how you can enable services and trigger alerts for you and your team.

Chapter 7, Logs generated by AWS Services, discusses the different sources in AWS from which you can acquire logging data, as well as how to collect and search through these logs centrally. The different log types explained include S3 Server Access logs, VPC Flow logs, Load Balancer Logs, and CloudTrail logs.

Chapter 8, CloudWatch and CloudWatch Metrics, deals with the different monitoring aspects of the CloudWatch service. You will learn how to use and search CloudWatch Logs, install the CloudWatch Logs agent on an EC2 instance, use the basic metrics provided by CloudWatch, and create custom metrics. You will also learn about Amazon EventBridge and EventBridge Rules.

Chapter 9, Parsing Logs and Events with AWS Native Tools, explains the different storage options and their costs. It also takes you through the managed OpenSearch and Kinesis services and how they facilitate log aggregation. Finally, it teaches you how to parse logs with Amazon Athena.

Chapter 10, Configuring Infrastructure Security, aims to help you fully understand the Virtual Private Cloud (VPC) security features AWS offers to effectively secure your VPC environments. By the end of the chapter, you will be able to confidently build a secure multi-subnet VPC using internet gateways, route tables, network access control lists, security groups, bastion hosts, NAT gateways, subnets, and virtual private gateways.

Chapter 11, Securing EC2 Instances, covers securing your instance infrastructure using a variety of techniques. These include performing vulnerability scans using Amazon Inspector, securing your EC2 key pairs, and using AWS Systems Manager to effectively administer your fleet of EC2 instances.

Chapter 12, Managing Key Infrastructure, talks about Key Management Service (KMS), which stores and manages the encryption keys for the different services. You will learn about the differences between Amazon-managed keys and customer-managed keys. You will also learn about the CloudHSM service for companies that need more control over their encryption keys.

Chapter 13, Access Management, focuses on the core concept of Identity and Access Management (IAM) and the IAM service. You will learn how to provision users, groups, and roles in a single account, secure access to those users using Multi-Factor Authentication (MFA), and also look into multi-account access with the IAM Identity Center.

Chapter 14, Working with Access Policies, examines several different policies used to grant access permissions to resources. You will learn how to read, edit, and create IAM and S3 policies. You will also see examples of Service Control Policies (SCPs), which are key tools in providing security and governance to AWS Organizations.

Chapter 15, Federated and Mobile Access, provides comprehensive information on what federated access is. This includes explaining social federation and enterprise federation to your AWS account. You will see how to enable Single Sign On to your AWS account using SAML. You will also learn about the Amazon Cognito service, which allows federation with Identity Providers (IdPs) to your applications.

Chapter 16, Using Active Directory Services to Manage Access, explains the different types of Active Directory offerings in AWS and how to allow federated access from your on-premises system to your AWS cloud environment. You will review the differences between each offering and and explore scenarios in which a one-way or two-way trust would be useful.

Chapter 17, Protecting Data in Flight and at Rest, delves into the topic of encryption and, more specifically, how AWS handles encryption with different services. You will learn about Elastic Block Store encryption, Elastic File Store encryption, and options for encrypting S3 buckets from a filesystem and blob perspective. This chapter also covers database encryption, showing you how to encrypt the RDS and DynamoDB services.

Chapter 18, Securely Connecting to Your AWS Environment, teaches you how to connect securely to your AWS environment using AWS Virtual Private Network (VPN), AWS Direct Connect, and AWS CloudHub. It also presents an overview of VPN technology and the types of VPNs and AWS, as well as the different IPsec.

Chapter 19, Using Certificates and Certificate Services in AWS, covers the different types of secure certificates used in AWS. It then discusses the AWS Certificate Manager service and explains how it can generate public certificates and act as a private certificate manager. Finally, it shows you how you can use the certificates you generated with ACM with elastic load balancers in your account.

Chapter 20, Managing Secrets Securely in AWS, explains why you should store your secrets securely in a public cloud environment such as AWS. You will review the different service offerings available to help you perform this task: Secrets Manager and System Manager Parameter Store. Finally, it shows you how to tell which users actually used any given secret.

Chapter 21, Accessing the Online Practice Resources, presents all the necessary information and guidance on how you can access the online practice resources that come free with your copy of this book. These resources are designed to enhance your exam preparedness.

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition
Published in: Apr 2024Publisher: PacktISBN-13: 9781837633982

Authors (2)

author image
Adam Book

Adam Book has been programming since the age of six and has been constantly tapped by founders and CEOs as one of the pillars to start their online or cloud businesses. Adam has developed applications, and websites. He's been involved in cloud computing and datacenter transformation professionally since 1996 focusing on bringing the benefits of cloud computing to his clients. He's led technology teams in transformative changes such as the shift to programming in sprints, with Agile formats. Adam is a cloud evangelist with a track record of migrating thousands of applications to the cloud and guiding businesses in understanding cloud economics to create use cases and identify operating model gaps. He has been certified on AWS since 2014.
Read more about Adam Book

author image
Stuart Scott

Stuart Scott is the AWS content lead at Cloud Academy where he has created over 40 courses reaching tens of thousands of students. His content focuses heavily on cloud security and compliance, specifically on how to implement and configure AWS services to protect, monitor and secure customer data in an AWS environment. He has written numerous cloud security blogs Cloud Academy and other AWS advanced technology partners. He has taken part in a series of cloud security webinars to share his knowledge and experience within the industry to help those looking to implement a secure and trusted environment. In January 2016 Stuart was awarded 'Expert of the Year' from Experts Exchange for his knowledge share within cloud services to the community.
Read more about Stuart Scott