وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

AWS Certified Security – Specialty (SCS-C01)

سرفصل های دوره

01 Introduction
  • 001 Course Introduction
  • 002 Exploring the Cloud Playground
  • 003 About the Exam
  • 004 Using the AWS CLI and AWS SDK
  • 005 Shared Responsibility Model

  • 02 Identity and Access Management Domain
  • 001 AWS IAM.html
  • 001 AWS IAM Identity Center (AWS SSO).html
  • 001 IAM Refresher
  • 002 Important AWS Root User Account Concepts
  • 003 Exploring AWS Identities - Part 1
  • 004 Exploring AWS Identities - Part 2
  • 005 Granting and Denying Access via IAM Policies
  • 005 Policies and permissions in IAM.html
  • 006 Interpreting IAM Policies
  • 008 Demo Troubleshooting Conflicting IAM Policies
  • 008 Understanding permissions granted by a policy.html
  • 009 Demo Setting Permissions Boundaries
  • 009 Permissions boundaries for IAM entities.html
  • 010 Demo Generating IAM Credential Reports
  • 010 Getting credential reports for your AWS account.html
  • 012 Using temporary credentials with AWS resources.html
  • 012 Welcome to the AWS Security Token Service API Reference.html
  • 013 Demo Using Different STS Sources
  • 015 About web identity federation.html
  • 015 Using Web Identity Federation
  • 016 Amazon Cognito identity pools (federated identities).html
  • 016 Amazon Cognito user pools.html
  • 016 Creating User Pools and Identity Pools in Amazon Cognito
  • 017 AWS Directory Service.html
  • 017 Authentication with AWS Directory Service - Part 1
  • 018 Authentication with AWS Directory Service - Part 2
  • 019 Demo Logging In to AWS via AWS Single Sign-On (SSO)
  • 020 Getting started with AWS Organizations.html
  • 020 Leveraging AWS Organizations for AWS Account Access
  • 021 Section Summary
  • 1679069075047-resources.zip
  • 1679069603036-resources.zip

  • 03 Logging and Monitoring Domain
  • 001 CloudWatch agent.html
  • 001 Common scenarios with the CloudWatch agent.html
  • 001 Logging and Metrics Using Amazon CloudWatch
  • 002 Demo Sending Custom Logs to CloudWatch
  • 004 Auditing AWS Accounts with AWS CloudTrail
  • 004 CloudTrail concepts.html
  • 004 CloudTrail supported services and integrations.html
  • 005 Demo Examining CloudTrail Events
  • 006 Example Tutorials for Amazon Kinesis Data Streams.html
  • 006 Loading streaming data from Amazon Kinesis Data Stream.txt
  • 006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch)
  • 006 OpenSearch Loading streaming data from Amazon Kinesis Data Firehose.txt
  • 006 OpenSearch Service Destination.txt
  • 006 Sending VPC Flow Logs to Splunk.html
  • 006 Subscription filters with Amazon Kinesis Data Firehose.txt
  • 007 Demo Querying Data with Amazon Athena
  • 007 Table location in Amazon S3.html
  • 008 Demo Enabling VPC Flow Logs Part 1
  • 009 Demo Enabling VPC Flow Logs Part 2
  • 011 AWS Audit Manager concepts and terminology.html
  • 011 Assessments in AWS Audit Manager.html
  • 011 Continuously Auditing AWS with AWS Audit Manager
  • 012 Section Summary
  • 1678996075614-1062-S03-L02.zip
  • 1678996175654-S03 L07 Demo Querying Data With Amazon Athena.zip

  • 04 Incident Response Domain
  • 001 Concepts.html
  • 001 Evaluating Resources with AWS Config Rules.html
  • 001 Multi-Account Multi-Region Data Aggregation.html
  • 001 Recording AWS Resource Changes with AWS Config
  • 001 Remediating Noncompliant Resources with AWS Config Rules.html
  • 001 Viewing AWS Resource Configurations and History.html
  • 003 AWS Trusted Advisor.html
  • 003 AWS Trusted Advisor check reference.html
  • 003 Demo Analyzing Environments with AWS Trusted Advisor
  • 003 Organizational view for AWS Trusted Advisor.html
  • 003 Viewing AWS Security Hub controls in AWS Trusted Advisor.html
  • 004 Concepts and terminology.html
  • 004 Finding types.html
  • 004 Foundational data sources.html
  • 004 Managing Amazon GuardDuty findings.html
  • 004 Managing multiple accounts in Amazon GuardDuty.html
  • 004 Threat Detection with Amazon GuardDuty
  • 005 Demo Viewing Amazon GuardDuty Findings
  • 006 Remediating Amazon GuardDuty Findings
  • 006 Remediating security issues discovered by GuardDuty.html
  • 007 Concepts for AWS Health.html
  • 007 Demo Account Checkups with the AWS Health Dashboard
  • 007 Monitoring AWS Health events with Amazon EventBridge.html
  • 008 Amazon EventBridge event schema for Amazon Inspector events.html
  • 008 Assessing EC2 Instances with Amazon Inspector
  • 008 Designating a delegated administrator for Amazon Inspector.html
  • 008 Managing multiple accounts in Amazon Inspector with AWS Organizations.html
  • 008 Understanding findings in Amazon Inspector.html
  • 009 Demo Inspecting EC2 Instances
  • 010 AWS Systems Manager Patch Manager.html
  • 010 AWS Systems Manager Patch Manager walkthroughs.html
  • 010 About patch baselines.html
  • 010 Automated Patching Using AWS Systems Manager
  • 011 Demo Incident Response and Recovery with AWS Systems Manager
  • 012 Downloading reports in AWS Artifact.html
  • 012 Managing agreements in AWS Artifact.html
  • 012 Security Compliance Reporting Using AWS Artifact
  • 012 What is AWS Artifact.html
  • 013 Responding to AWS Abuse Notices
  • 014 Section Summary
  • 1676645782541-1062-S04-L10-Demo.zip

  • 05 Infrastructure Security Domain
  • 001 AWS KMS concepts.html
  • 001 AWS Key Management Service (KMS) Fundamentals
  • 001 Condition keys for AWS KMS.html
  • 001 Deleting AWS KMS keys.html
  • 001 Grants in AWS KMS.html
  • 001 Key policies in AWS KMS.html
  • 001 Managing keys.html
  • 001 Rotating AWS KMS keys.html
  • 001 Special-purpose keys.html
  • 001 Using IAM policies with AWS KMS.html
  • 002 Data keys.txt
  • 002 Data key pairs.txt
  • 002 Envelope encryption.txt
  • 002 Implementing Envelope Encryption with AWS KMS
  • 003 Demo Generating Data Keys for Envelope Encryption
  • 004 Custom key stores.html
  • 004 Demo Multi-Region Keys Imports and Deletion with AWS KMS
  • 004 Importing key material in AWS KMS keys.html
  • 004 Key material origin.txt
  • 006 AWS CloudHSM Client SDKs.html
  • 006 AWS CloudHSM command line tools.html
  • 006 AWS CloudHSM use cases.html
  • 006 Best practices for AWS CloudHSM.html
  • 006 Creating More Secure Keys with AWS CloudHSM
  • 006 Integrating third-party applications with AWS CloudHSM.html
  • 007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager
  • 007 Customized web requests and responses in AWS WAF.html
  • 007 Getting started with AWS Firewall Manager policies.html
  • 007 How AWS WAF works with Amazon CloudFront features.html
  • 007 IP sets and regex pattern sets.html
  • 007 Rules.html
  • 007 Rule groups.html
  • 007 Web access control lists (web ACLs).html
  • 007 Working with AWS Firewall Manager policies.html
  • 008 Demo Implementing AWS WAF on Application Load Balancers
  • 009 AWS Network Firewall example architectures with routing.html
  • 009 Firewalls in AWS Network Firewall.html
  • 009 Firewall behavior in AWS Network Firewall.html
  • 009 Firewall policies in AWS Network Firewall.html
  • 009 Intrusion Detection and Prevention via AWS Network Firewall
  • 009 Rule groups in AWS Network Firewall.html
  • 010 Locking Down CloudFront Distributions Integrated with Amazon S3
  • 010 Using an Amazon S3 bucket.txt
  • 010 Using custom URLs by adding alternate domain names (CNAMEs).html
  • 012 Customizing at the edge with CloudFront Functions.html
  • 012 Customizing at the edge with LambdaEdge.html
  • 012 Restrictions on edge functions.html
  • 012 Securing HTTP Calls with LambdaEdge
  • 013 AWS Shield Advanced capabilities and options.html
  • 013 AWS Shield Advanced overview.html
  • 013 AWS Shield Advanced protected resources.html
  • 013 AWS Shield Standard overview.html
  • 013 Deciding whether to subscribe to AWS Shield Advanced and apply additional protections.html
  • 013 Examples of basic DDoS resilient architectures.html
  • 013 Preventing DDoS Attacks with AWS Shield
  • 013 Responding to DDoS events.html
  • 014 Auditing Compromised Resources with AWS Security Hub
  • 015 Demo Exploring Security Scores in AWS Security Hub
  • 016 AWS Client VPN.txt
  • 016 AWS Site-to-Site VPN.html
  • 016 AWS VPN CloudHub.html
  • 016 Connect your VPC to remote networks using AWS Virtual Private Network.html
  • 016 Network Security via VPNs
  • 016 Third party software VPN appliance.txt
  • 017 Configure Route Tables.html
  • 017 Customizing VPCs Routing and Security Controls - Part 1
  • 017 DHCP option sets in Amazon VPC.html
  • 017 Middlebox routing.html
  • 017 Subnets for your VPC.html
  • 017 Work with AWS-managed prefix lists.html
  • 017 Work with customer-managed prefix lists.html
  • 018 Customizing VPCs Routing and Security Controls - Part 2
  • 019 Compare NAT gateways and NAT instances.html
  • 019 Connect VPCs using VPC peering.html
  • 019 Connect to the internet using an internet gateway.html
  • 019 Outbound IPv6 traffic using an egress-only internet gateway.html
  • 019 Securely Connecting to VPCs
  • 019 VPC peering limitations.txt
  • 020 Private Service Connections via VPC Endpoints
  • 020 VPC Endpoint Services.html
  • 022 Section Summary
  • 1679069603036-resources.zip

  • 06 Data Protection Domain
  • 001 Importing certificates into AWS Certificate Manager.html
  • 001 Installing ACM certificates.html
  • 001 Managed renewal for ACM certificates.html
  • 001 Planning your AWS Private CA deployment.html
  • 001 Private CA Certificate administration.html
  • 001 Requesting a public certificate.html
  • 001 Services integrated with AWS Certificate Manager.html
  • 001 Supported Regions.html
  • 001 TLS Certificate Management with AWS Certificate Manager (ACM)
  • 001 Validating domain ownership.html
  • 002 Access logs for your Application Load Balancer.html
  • 002 Authenticate users using an Application Load Balancer.html
  • 002 Create an HTTPS listener for your Application Load Balancer.html
  • 002 HTTP headers and Application Load Balancers.html
  • 002 Secure Elastic Load Balancing (ELB) - Part 1
  • 002 TLS listeners for your Network Load Balancer.html
  • 003 Secure Elastic Load Balancing (ELB) - Part 2
  • 003 What is a Gateway Load Balancer.html
  • 004 Demo Deploying a TLS-Secured Application Load Balancer
  • 005 DAX encryption at rest.html
  • 005 DAX encryption in transit.html
  • 005 Demo Increasing Security within DynamoDB
  • 005 DynamoDB Encryption at Rest.html
  • 005 Internetwork traffic privacy.html
  • 006 Analyzing your Amazon S3 security posture with Amazon Macie.html
  • 006 Controlling Sensitive Data with Amazon Macie
  • 006 Discovering sensitive data with Amazon Macie.html
  • 006 How Amazon Macie monitors Amazon S3 data security.html
  • 006 Managing multiple Amazon Macie accounts.html
  • 007 AWS PrivateLink for Amazon S3.html
  • 007 Amazon S3 CloudTrail events.html
  • 007 Blocking public access to your Amazon S3 storage.html
  • 007 Managing data access with Amazon S3 access points.html
  • 007 Protecting data using encryption.html
  • 007 S3 Glacier Vault Lock.html
  • 007 Secure Storage with Amazon S3
  • 007 Setting default server-side encryption behavior for Amazon S3 buckets.html
  • 007 Using S3 Object Lock.html
  • 007 Using bucket policies.html
  • 009 Section Summary

  • 07 Miscellaneous Services and Concepts
  • 001 Section Overview
  • 002 Controlling Access to Amazon QuickSight
  • 002 Creating a dataset using Amazon Athena data.html
  • 002 Run queries as an IAM role in Amazon QuickSight.html
  • 002 Using column-level security (CLS) to restrict access to a dataset.html
  • 002 Using row-level security (RLS) restrict access to a dataset for anonymous users.html
  • 003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes
  • 004 AWS Secrets Manager tutorials.html
  • 004 AWS services that use AWS Secrets Manager secrets.html
  • 004 An Inside Look At AWS Secrets Manager vs AWS Systems Manager Parameter Store.txt
  • 004 Assigning parameter policies.html
  • 004 Auditing and logging Parameter Store activity.html
  • 004 Parameter Store and Secrets Manager for Sensitive Data
  • 004 Rotate AWS Secrets Manager secrets.html
  • 004 Secret encryption and decryption in AWS Secrets Manager.html
  • 005 Filtering and Rejecting EC2 Instance Traffic
  • 006 Data Encryption in Kinesis Data Analytics.txt
  • 006 Kinesis Encryption
  • 006 Server-Side Encryption with Direct PUT or Other Data Sources.txt
  • 006 Server-Side Encryption with Kinesis Data Streams as the Data Source.txt
  • 006 What Is Server-Side Encryption for Kinesis Data Streams.html
  • 007 Section Summary
  • 1679069999316-resources.zip

  • 08 Conclusion
  • 001 Congratulations Whats Next
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 11999
    حجم: 10241 مگابایت
    مدت زمان: 781 دقیقه
    تاریخ انتشار: 28 اردیبهشت 1402
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید