AWS Certified Security – Specialty

AWS Certified Security – Specialty

English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 74 Lessons (13h 32m) | 2.20 GB

Pass the AWS Security – Specialty exam (SCS-C01)

PRODUCTION VALUES: The course includes best of class theory, architecture and practical demo lessons. Everything in the course is there for a reason, is produced to a high standard and aids in your learning

ALWAYS CONSIDERS COST: The course starts with by helping you create and setup AWS accounts which you will use for your study. These will benefit from the free-tier giving you free access to AWS products and services up to a certain monthly level.

LEARN REAL SKILLS: This course isn’t just about the exam, the AWS Certified Advanced Networking Specialty is one of the most valuable certifications available in IT – but obtaining $100,000+ cloud positions will require experience as well as accreditation. By the end of the course, you’ll be prepared to pass the exam confidently while also having gained enough experience to implement networks within AWS day to day.

SCENARIO BASED: The course is based around a real-world like scenarios. The theory and demo & advanced demo lessons are structured around scenarios which you’ll encounter in the real world.
RESPECTS YOUR TIME: I promise to respect your time. Everything in the course is either relevant to the exam, or will provide the surrounding knowledge which will help you pass with confidence; while also gaining the practical experience needed to get access to exciting job opportunities. Lessons are never more than 20 minutes and often much shorter – I prioritize efficiency, not duration. Each section includes a quiz helping you retain knowledge, and at the end of the course, we’ve designed a full practice exam which mirrors real-world conditions.

By the end of this course, you’ll be able to confidently pass the specialty-level AWS Certified Security exam and start getting access to some of the best paying careers in the industry.

Table of Contents

1 Finding and Using the Course Resources
2 Site tools and features
3 Scenario – Animals4life
4 AWS Accounts – The Basics
5 [Updated 202204] [DEMO] Creating an AWS Account
6 Multi-factor Authentication (MFA)
7 [Updated 202204] [DEMO] Securing An AWS Account
8 [Updated 202204] [DEMO] Creating a Budget
9 [DOITYOURSELF] Creating the Production Account
10 Identity and Access Management (IAM) Basics
11 [Updated 202204] Adding an IAM Admin – GENERAL ACCOUNT
12 [Updated 202204] Adding an IAM Admin User – PRODUCTION ACCOUNT
13 [DEMO] Creating Access keys and setting up AWS CLI v2 tools [UI UPDATE NEEDED]
14 [ASSOCIATESHARED] IAM Identity Policies
15 [ASSOCIATESHARED] IAM Users and ARNs
16 [ASSOCIATESHARED] IAM Groups
17 [ASSOCIATESHARED] IAM Roles – The Tech
18 [ASSOCIATESHARED] When to use IAM Roles
19 Security Token Service (STS)
20 AWS Organizations
21 [202204UPDATE] [DEMO] AWS Organizations – PART1
22 [202204UPDATE] [DEMO] AWS Organizations – PART2
23 Service Control Policies (SCP)
24 [UPDATE202205] [DEMO] Using Service Control Policies
25 Policy Interpretation Deep Dive – Example 1
26 Policy Interpretation Deep Dive – Example 2
27 Policy Interpretation Deep Dive – Example 3
28 AWS Permissions Evaluation
29 Directory Service Deep Dive (Microsoft AD)
30 Directory Service Deep Dive (AD Connector)
31 Amazon Cognito – User and Identity Pools
32 [202204UPDATE] [AdvancedDemo] Implementing a simple WEBIDF App – PART1
33 [202204UPDATE] [AdvancedDemo] Implementing a simple WEBIDF App – PART2
34 [202204UPDATE] [AdvancedDemo] Implementing a simple WEBIDF App – PART3
35 [202204UPDATE] [AdvancedDemo] Implementing a simple WEBIDF App – PART4
36 [202204UPDATE] [AdvancedDemo] Implementing a simple WEBIDF App – PART5
37 SAML Federation (this is the old way of doing things, but you need to know the architecture)
38 AWS SSO (the new way of doing things)
39 [202205UPDATE] [DEMO] Adding Single Sign-on to the Animals4life ORG – PART1
40 [202205UPDATE] [DEMO] Adding Single Sign-on to the Animals4life ORG – PART2
41 [202204UPDATE] [ASSOCIATESHARED] S3 PreSigned URLs
42 [202204UPDATE] [ASSOCIATESHARED] [DEMO] Creating and using PresignedURLs
43 S3 Object Lock
44 S3 Versioning & MFA
45 [ASSOCIATESHARED] EC2 Instance Roles & Profile
46 Public and Private AWS Services
47 DHCP in a VPC
48 VPC Router Deep Dive
49 Stateful vs Stateless firewalls
50 Network Access Control lists (NACL)
51 Security Groups (SG)
52 Internet Gateway (IGW) Ipv4 and IPv6
53 Egress Only Internet gateway
54 Bastion Hosts & Authentication
55 IP Sec VPN Fundamentals
56 Virtual Private Gateway Deep Dive (VGW)
57 [REFRESHER] AWS Site-to-Site VPN
58 Client VPN
59 Gateway VPC Endpoints
60 Interface VPC Endpoints 1
61 Interface VPC Endpoints 2
62 AWS Certificate Manager (ACM)
63 CloudFront, SSL/TLS & SNI
64 CloudFront Security – OAI & Custom Origins
65 CloudFront Field Level Encryption
66 Lambda@edge
67 DDOS 101
68 CloudWatch Events and EventBridge
69 AWS Config
70 VPC Flow Logs
71 [202205UPDATE] [ASSOCIATESHARED] [DEMO] Logging and Metrics with CW Agent-PART1
72 [202205UPDATE] [ASSOCIATESHARED] [DEMO] Logging and Metrics with CW Agent-PART2
73 [202205UPDATE] [UPDATED][DEMO] Implementing an Organizational Trail
74 RDS Encryption & IAM Authentication

Homepage