• Online, Self-Paced
Course Description

Explore various security services in AWS including IAM, NACLs, security groups, WAF, and Shield.

Learning Objectives

AWS Certified SysOps Administrator: Security and IAM Services

  • describe security of the cloud
  • describe security in the cloud
  • secure managed services
  • define compliance services
  • describe fundamentals of IAM
  • work with IAM roles
  • secure AWS cloud services
  • work with NACLs and security groups
  • explore the Web Application Firewall (WAF)
  • describe AWS Shield and GuardDuty
  • define cloud service-specific security
  • apply security monitoring and reporting
  • describe AWS security features and services

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.