• Online, Self-Paced
Course Description

Continuous monitoring for security-related issues is at the core of overall AWS cloud security governance. In this course, explore how to detect security vulnerabilities using Amazon Inspector. Then focus on using Amazon GuardDuty to view security findings. Next, view Security Hub recommendations and the AWS Health dashboard to see the status of your AWS services. Finally, work with Amazon CloudTrail to audit AWS service usage and to ensure log integrity. This course can be used to prepare for exam SOA-C02, AWS Certified SysOps Administrator - Associate.

Learning Objectives

{"discover the key concepts covered in this course"}

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.