HemGrupperDiskuteraMerTidsandan
Sök igenom hela webbplatsen
Denna webbplats använder kakor för att fungera optimalt, analysera användarbeteende och för att visa reklam (om du inte är inloggad). Genom att använda LibraryThing intygar du att du har läst och förstått våra Regler och integritetspolicy. All användning av denna webbplats lyder under dessa regler.

Resultat från Google Book Search

Klicka på en bild för att gå till Google Book Search.

Laddar...

AWS Certified Security – Specialty Exam Guide: Build your cloud security knowledge and expertise as an AWS Certified Security Specialist (SCS-C01)

av Stuart Scott

MedlemmarRecensionerPopularitetGenomsnittligt betygDiskussioner
4Ingen/inga3,429,302Ingen/ingaIngen/inga
Get to grips with the fundamentals of cloud security and prepare for the AWS Security Specialty exam with the help of this comprehensive certification guideKey Features* Learn the fundamentals of security with this fast-paced guide* Develop modern cloud security skills to build effective security solutions* Answer practice questions and take mock tests to pass the exam with confidenceBook DescriptionAWS Certified Security - Specialty is a certification exam to validate your expertise in advanced cloud security. With an ever-increasing demand for AWS security skills in the cloud market, this certification can help you advance in your career. This book helps you prepare for the exam and gain certification by guiding you through building complex security solutions.From understanding the AWS shared responsibility model and identity and access management to implementing access management best practices, you'll gradually build on your skills. The book will also delve into securing instances and the principles of securing VPC infrastructure. Covering security threats, vulnerabilities, and attacks such as the DDoS attack, you'll discover how to mitigate these at different layers. You'll then cover compliance and learn how to use AWS to audit and govern infrastructure, as well as to focus on monitoring your environment by implementing logging mechanisms and tracking data. Later, you'll explore how to implement data encryption as you get hands-on with securing a live environment. Finally, you'll discover security best practices that will assist you in making critical decisions relating to cost, security,and deployment complexity.By the end of this AWS security book, you'll have the skills to pass the exam and design secure AWS solutions.What you will learn* Understand how to identify and mitigate security incidents* Assign appropriate Amazon Web Services (AWS) resources to underpin security requirements* Work with the AWS shared responsibility model* Secure your AWS public cloud in different layers of cloud computing* Discover how to implement authentication through federated and mobile access* Monitor and log tasks effectively using AWSWho this book is forIf you are a system administrator or a security professional looking to get AWS security certification, this book is for you. Prior experience in securing cloud environments is necessary to get the most out of this AWS book.… (mer)
Senast inlagd avjimmy0x29a
Ingen/inga
Laddar...

Gå med i LibraryThing för att få reda på om du skulle tycka om den här boken.

Det finns inga diskussioner på LibraryThing om den här boken.

Inga recensioner
inga recensioner | lägg till en recension
Du måste logga in för att ändra Allmänna fakta.
Mer hjälp finns på hjälpsidan för Allmänna fakta.
Vedertagen titel
Originaltitel
Alternativa titlar
Första utgivningsdatum
Personer/gestalter
Viktiga platser
Viktiga händelser
Relaterade filmer
Motto
Dedikation
Inledande ord
Citat
Avslutande ord
Särskiljningsnotis
Förlagets redaktörer
På omslaget citeras
Ursprungsspråk
Kanonisk DDC/MDS
Kanonisk LCC

Hänvisningar till detta verk hos externa resurser.

Wikipedia på engelska

Ingen/inga

Get to grips with the fundamentals of cloud security and prepare for the AWS Security Specialty exam with the help of this comprehensive certification guideKey Features* Learn the fundamentals of security with this fast-paced guide* Develop modern cloud security skills to build effective security solutions* Answer practice questions and take mock tests to pass the exam with confidenceBook DescriptionAWS Certified Security - Specialty is a certification exam to validate your expertise in advanced cloud security. With an ever-increasing demand for AWS security skills in the cloud market, this certification can help you advance in your career. This book helps you prepare for the exam and gain certification by guiding you through building complex security solutions.From understanding the AWS shared responsibility model and identity and access management to implementing access management best practices, you'll gradually build on your skills. The book will also delve into securing instances and the principles of securing VPC infrastructure. Covering security threats, vulnerabilities, and attacks such as the DDoS attack, you'll discover how to mitigate these at different layers. You'll then cover compliance and learn how to use AWS to audit and govern infrastructure, as well as to focus on monitoring your environment by implementing logging mechanisms and tracking data. Later, you'll explore how to implement data encryption as you get hands-on with securing a live environment. Finally, you'll discover security best practices that will assist you in making critical decisions relating to cost, security,and deployment complexity.By the end of this AWS security book, you'll have the skills to pass the exam and design secure AWS solutions.What you will learn* Understand how to identify and mitigate security incidents* Assign appropriate Amazon Web Services (AWS) resources to underpin security requirements* Work with the AWS shared responsibility model* Secure your AWS public cloud in different layers of cloud computing* Discover how to implement authentication through federated and mobile access* Monitor and log tasks effectively using AWSWho this book is forIf you are a system administrator or a security professional looking to get AWS security certification, this book is for you. Prior experience in securing cloud environments is necessary to get the most out of this AWS book.

Inga biblioteksbeskrivningar kunde hittas.

Bokbeskrivning
Haiku-sammanfattning

Pågående diskussioner

Ingen/inga

Populära omslag

Snabblänkar

Betyg

Medelbetyg: Inga betyg.

Är det här du?

Bli LibraryThing-författare.

 

Om | Kontakt | LibraryThing.com | Sekretess/Villkor | Hjälp/Vanliga frågor | Blogg | Butik | APIs | TinyCat | Efterlämnade bibliotek | Förhandsrecensenter | Allmänna fakta | 204,505,703 böcker! | Topplisten: Alltid synlig