CCSE - EC-Council Certified Cloud Security Engineer - Online Training - English - Webinar von Fast Lane Institute for Knowledge Transfer

Inhalte

  • Module 01: Introduction to Cloud SecurityIn this module, you will be presented with the core concepts of cloud computing, cloud service models,and cloud-based threats and vulnerabilities. The module highlights service provider components, such asevaluation and the shared security responsibility model, that are essential to configuring a secure cloudenvironment and protecting organizational resources.
  • Module 02: Platform and Infrastructure Security in the CloudThis module explores the key components and technologies that form a cloud architecture and how tosecure multi-tenant, virtualized, physical, and logical cloud components. This module demonstratesconfigurations and best practices for securing physical data centers and cloud infrastructures using thetools and techniques provided by Azure, AWS, and GCP.
  • Module 03: Application Security in the CloudThe focus of this module is securing cloud applications and explaining secure software developmentlifecycle changes. It explains the multiple services and tools for application security in Azure, AWS, and GCP.
  • Module 04: Data Security in the CloudThis module covers the basics of cloud data storage, its lifecycle, and various controls for protecting dataat rest and data in transit in the cloud. It also addresses data storage features and the multiple servicesand tools used for securing data stored in Azure, AWS, and GCP.
  • Module 05: Operation Security in the CloudThis module encompasses the security controls essential to building, implementing, operating, managing,and maintaining physical and logical infrastructures for cloud environments and the required services,features, and tools for operational security provided by AWS, Azure, and GCP.
  • Module 06: Penetration Testing in the CloudThis module demonstrates how to implement comprehensive penetration testing to assess the security ofan organizations cloud infrastructure and reviews the required services and tools used to performpenetration testing in AWS, Azure, and GCP
  • Module 07: Incident Detection and Response in the CloudThis module focuses on incident response (IR). It covers the IR lifecycle and the tools and techniques usedto identify and respond to incidents, provides training on using SOAR technologies, and explores the IRcapabilities provided by AWS, Azure, and GCP.
  • Module 08: Forensics Investigation in the CloudThis module covers the forensic investigation process in cloud computing, including various cloudforensic challenges and data collection methods. It also explains how to investigate security incidentsusing AWS, Azure, and GCP tools.
  • Module 09: Business Continuity and Disaster Recovery in the CloudThis module highlights the importance of business continuity and disaster recovery planning in IR. Itcovers the backup and recovery tools, services, and features provided by AWS, Azure, and GCP tomonitor business continuity issues.
  • Module 10: Governance, Risk Management, and Compliance in the CloudThis module focuses on the various governance frameworks, models, and regulations (ISO/IEC 27017,HIPAA, and PCI DSS) and the design and implementation of governance frameworks in the cloud. It alsoaddresses cloud compliance frameworks and elaborates on the AWS, Azure, and GCP governancemodules.
  • Module 10: Governance, Risk Management, and Compliance in the CloudThis module focuses on the various governance frameworks, models, and regulations (ISO/IEC 27017,HIPAA, and PCI DSS) and the design and implementation of governance frameworks in the cloud. It alsoaddresses cloud compliance frameworks and elaborates on the AWS, Azure, and GCP governancemodules.
  • Module 11: Standards, Policies, and Legal Issues in the CloudThis module discusses standards, policies, and legal issues associated with the cloud. It also covers thefeatures, services, and tools needed for compliance and auditing in AWS, Azure, and GCP.
  • Appendix (Self-Study): Private, Hybrid, and Multi-Tenant Cloud SecurityThe appendix covers the security of private, hybrid, and multi-tenant cloud models. It lists some of thebest practices for securing VMWare Cloud, AWS, GCP, Azure hybrid cloud setups, and multi-tenant clouds.
  • Module 01: Introduction to Cloud SecurityIn this module, you will be presented with the core concepts of cloud computing, cloud service models,and cloud-based threats and vulnerabilities. The module hi ...
Mehr Informationen >>

Lernziele

This course equips professionals in the following areas of cloud security:

  • Fundamental cloud security concepts including IAM, encryption, key management, and password management
  • The shared security responsibility models, features, and control evaluation of cloud service providers
  • Security management of the cloud platform (PaaS), infrastructure (IaaS), and software (SaaS) platforms
  • Cloud data security
  • Cloud operation security, i.e., monitoring the security of the cloud
  • Cloud penetration testing, its scope, and legal permissions
  • Incident detection and response in cloud environment
  • Cloud forensics and challenges
  • Disaster recovery and business continuity for cloud environments
  • Vendor specific Cloud standards, compliance, policies, and legal issues

This course equips professionals in the following areas of cloud security:

  • Fundamental cloud security concepts including IAM, encryption, key management, and password management
  • The shared security resp ...
Mehr Informationen >>

Zielgruppen

  • Network Security Administrator
  • Network Security Engineer
  • Network Defender
  • Network Security Analyst
  • Cybersecurity Engineer
  • Cybersecurity Analyst
  • Cloud Administrator
  • Cloud Engineer
  • Cloud Analyst

Termine und Orte

Datum Uhrzeit Dauer Preis
Webinar
21.10.2024 - 25.10.2024 10:00 - 17:30 Uhr 37 h Mehr Informationen >  

SG-Seminar-Nr.: 7457991

Preis jetzt anfragen

Seminar merken ›

Semigator berücksichtigt

  • Frühbucher-Preise
  • Last-Minute-Preise
  • Gruppenkonditionen

und verfügt über Sonderkonditionen mit einigen Anbietern.

Der Anbieter ist für den Inhalt verantwortlich.

Veranstaltungsinformation

  • Webinar
  • Englisch
    • Teilnahmebestätigung
  • 37 h

Ihre Vorteile mehr erfahren

  • Anbietervergleich von über 1.500 Seminaranbietern
  • Vollständige Veranstaltungsinformationen
  • Schnellbuchung
  • Persönlicher Service
Datum Uhrzeit Dauer Preis
Webinar
21.10.2024 - 25.10.2024 10:00 - 17:30 Uhr 37 h Mehr Informationen >