AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY)

BY
Infosec Train

Develop your skills in the domain of AWS cloud development by enrolling for AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) by InfosecTrain.

Mode

Online

Quick Facts

particular details
Medium of instructions English
Mode of learning Self study, Virtual Classroom
Mode of Delivery Video and Text Based
Frequency of Classes Weekdays, Weekends

Course overview

The AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) by InfosecTrain will impart all the necessary details and skills to students required to become an AWS Cloud developer. The principles and core techniques involved in AWS cloud computing will be covered in the course module. The programme is an instructor-led curriculum. To make the course more comprehensive, students will be provided with a demo class and a certified trainer.

The highlights

  • 50 hours instructor-led programme
  • Certified trainer
  • Post-training support
  • 4 hrs/day in Weekend/Weekday
  • Course accredited by InfosecTrain
  • 3 different mode of training - one-to-one, online learning, corporate training
  • Demo class available

Program offerings

  • Mcq exam
  • Online learning
  • Video lectures
  • Demo class

Course and certificate fees

  • No details regarding the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) fee have been provided.
  • In the course, the students will be provided with a discount of up to 50%.
certificate availability

Yes

certificate providing authority

Infosec Train

Who it is for

The AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) is recommended to the following candidates-

  • Programmers who wish to learn to deploy Applications on AWS
  • Anyone interested in gaining the AWS Security Specialty Certification
  • Anyone interested in hosting highly scaleable, fault-tolerant applications (such as WordPress and Joomla) on the AWS cloud
  • Anyone wishing to enhance deep security knowledge related to AWS

Eligibility criteria

Work Experience

Candidates willing to apply to this programme must have at least 6 months of working experience with AWS Cloud. It includes financial, purchasing, sales, managerial and technical roles. Candidates with 2 years of experience in AWS Cloud Platform will be preferred. 

Education

Students who want to apply for the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) certification course need to have an understanding of the following-

  • Basic IT technical knowledge and understanding of the IT services
  • Applicants need to have an understanding of basic concepts in practices and security concepts, and the security controls for workloads on AWS
  • Students can have an AWS Associate level Certificate, but this is not necessary

Certification Qualification Details

To qualify for the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) certification, students need to appear in two different examinations, each following the pattern of MCQ and score passing marks in them. The AWS Certified Solutions Architect- Associate exam duration is 130 minutes, and it will have 65 questions. While in the AWS Certified Security – Specialty, test there will be 65 questions, and 170 minutes will be allotted to the students. 

What you will learn

Knowledge of aws technology

After completing the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) certification syllabus, the students will learn the following concepts-

  • Applicants will study design and also implement security monitoring and alerting
  • They will study virtualization concepts
  • Candidates will be introduced to the cloud computing concept
  • The concepts of AWS database migration service will be covered in the course

The syllabus

AWS certified solutions architect – Associate

Cloud Computing Fundamentals
  • Cloud Computing Concepts
  • Service and Deployment models
  • Shared Responsibility Model
  • Virtualization Concepts
  • Architecture and Security Concepts
Compute
  • AWS EC2
  • Amazon Lightsail
  • AWS Elastic Beanstalk
  • AWS App
Serverless
  • AWS Lambda
Storage
  • AWS Backup
  • Amazon Elastic Block Store (Amazon EBS)
  • Amazon Elastic File System (Amazon EFS)
  • Amazon FSx
  • Amazon S3
  • Amazon S3 Glacier
Database
  • Amazon RDS
  • Amazon Elasticache
  •  AWS DynamoDB
Container Services
  • Amazon Elastic Container Service (ECS)
  • AWS Elastic Kubernetes Service (EKS)
  •  Amazon Elastic Container Registry (ECR)
Networking and Content Delivery
  • Amazon CloudFront
  • Elastic Load Balancing (ELB)
  • AWS Global Accelerator
  • Amazon Route 53
  • Amazon VPC
  • Other Networking and Content Delivery Overview
  • AWS VPN
  • AWS Transit Gateway
  • AWS Private Link
  • AWS Direct Connect
Security, Identity, and Compliance
  • AWS Artifact
  • AWS Audit Manager
  • AWS Certificate Manager (ACM)
  • AWS CloudHSM
  • Amazon Cognito
  • Amazon Detective
  • AWS Directory Service
  • AWS Firewall Manager
  • Amazon GuardDuty
  • AWS Identity and Access Management (IAM)
  • Amazon Inspector
  • AWS Key Management Service (AWS KMS)
  • Amazon Macie
  • AWS Network Firewall
  • AWS Resource Access Manager (AWS RAM)
  • AWS Secrets Manager
  • AWS Security Hub
  • AWS Shield
  • AWS WAF
  • IAM Identity Center
AWS Cost Management
  • AWS Budgets
  • AWS Cost and Usage Report
  • AWS Cost Explorer
  • Savings Plans
Analytics
  • Amazon Athena
  • Amazon Kinesis
Application Integration
  • Amazon EventBridge (Amazon CloudWatch Events)
  • Amazon Simple Notification Service (Amazon SNS)
Management and Governance
  • AWS CloudFormation
  • AWS CloudTrail
  • Amazon CloudWatch
  • AWS Command Line Interface (AWS CLI)
  • AWS Config
  • AWS Management Console
  • AWS Organizations
  • AWS Systems Manager
  • AWS Trusted Advisor
  • Other Management and Governance Services for review
  • AWS Control Tower
  • AWS License Manager

AWS Certified Security – Specialty Domain 1: Threat Detection and Incident Response

Design and implement an incident response plan
  • Incident Response Strategy
  • Roles and responsibilities in IR plan specific to cloud incidents.
  • Use case 1: Credentials compromise.
  • Use case 2: Compromised EC2 Instances
  • Playbooks and Runbooks for IR
  • AWS Specific services helpful in Incident Response
  • Third-party integration concepts
  • Centralize security finding with security hub
Detect security threats and anomalies by using AWS services
  • Threat detection services specific to AWS
  • Visualizing and Detecting anomalies and correlation techniques
  • Evaluate finding from security services
  • Performing queries for validating security events
  • Create metrics filters and dashboards to detect Anomalous activity
Respond to compromised resources and workloads
  • AWS Security IR Guide
  • Automating remediation by using AWS services
  • Compromised resource management.
  • Investigating and analyzing to conduct Root cause and log analysis.
  • Capturing relevant forensics data from a compromised resource
  • Protecting and preserving forensic artifacts
  • Post-incident recovery

AWS Certified Security – Specialty

Domain 2: Security Logging and Monitoring
  • Design and Implement monitoring and alerting to address security events
  • Key AWS services for monitoring and alerting
  • Monitoring metrics and baselines
  • Analyzing environments and workloads to determine monitoring requirements according to business and security requirements
  • Setting up tools and scripts to perform regular audits
Troubleshoot security monitoring and alerting
  • Configuring monitoring services and collecting event data
  • Application monitoring, alerting, and visibility challenges
Design and implement a logging solution
  • Key logging services and attributes
  • Log destinations, Ingestion points, and lifecycle management
  • Logging specific to services and applications
Troubleshoot logging solutions
  • AWS services that provide data sources and logging capabilities
  • Access permissions that are necessary for logging
  • Identifying misconfigurations and remediations specific to logging
  • Reasons for missing logs and performing remediation steps
Design a log analysis solution
  • Services and tools to analyze captured logs
  • Identifying patterns in logs to indicate anomalies and known threats
  • Log analysis features for AWS services
  • Log format and components
  • Normalizing, parsing, and correlating logs

AWS certified security –Domain 3: Infrastructure Security

Design and implement security controls for edge services
  • Define edge security strategies and security features
  • Select proper edge services based on anticipated threats and attacks and define proper protection mechanisms based on that
  • Define layered Defense (Defense in Depth) mechanisms
  • Applying restrictions based on different criteria
  • Enable logging and monitoring across edge services to indicate attacks
Design and implement network security controls
  • VPC security mechanisms, including Security Groups, NACLs, and Network firewall
  • Traffic Mirroring and VPC Flow Logs
  • VPC Security mechanisms and implement network segmentation based on security requirements
  • Network traffic management and segmentation
  • Inter-VPC connectivity, Traffic isolation, and VPN concepts and; deployment
  • Peering and Transit Gateway
  • AWS Point to Site and Site to Site VPN, Direct Connect
  • Continuous optimization by identifying and removing unnecessary network access
Design and implement security controls for compute workloads
  • Provisioning and maintenance of EC2 instances
  • Create hardened images and backups
  • Applying instance and service roles for defining permissions
  • Host-based security mechanisms
  • Vulnerability assessment using AWS Inspector
  • Passing secrets and credentials security to computing workloads

AWS certified security –Domain 4: Identity and Access Management

Design, implement, and troubleshoot authentication for AWS resources
  • Identity and Access Management
  • Establish identity through an authentication system based on requirements.
  • Managed Identities, Identity federation
  • AWS Identity center, IAM, and Cognito
  • MFA, Conditional access, STS
  • Troubleshoot authentication issues
Design, implement, and troubleshoot authorization for AWS resources
  • IAM policies and types
  • Policy structure and troubleshooting
  • Troubleshoot authorization issues
  • ABAC and RBAC strategies
  • Principle of least privilege and Separation of duties
  • Investigate unintended permissions, authorization, or privileges

AWS certified security –Domain 5: Data Protection

Design and implement controls that provide confidentiality and integrity for data in transit
  • Design secure connectivity between AWS and on-premises networks
  • Design mechanisms to require encryption when connecting to resources.
  • Requiring DIT encryption for AWS API calls.
  • Design mechanisms to forward traffic over secure connections.
  • Designing cross-region networking
Design and implement controls that provide confidentiality and integrity for data at rest
  • Encryption and integrity concepts
  • Resource policies
  • Configure services to activate encryption for data at rest and to protect data integrity by preventing modifications.
  • Cloud HSM and KMS
Design and implement controls to manage the data lifecycle at rest
  • Lifecycle policies and configurations
  • Automated life cycle management
  • Establishing schedules and retention for AWS backup across AWS services.
Design and implement controls to protect credentials, secrets, and cryptographic key materials
  • Designing management and rotation of secrets for workloads using a secret manager
  • Designing KMS key policies to limit key usage to authorized users.
  • Establishing mechanisms to import and remove customer-provider key material.

AWS certified security –Domain 6: Management and Security Governance

Design a strategy to centrally deploy and manage AWS accounts
  • Multi-account strategies using AWS organization and Control tower
  • SCPs and Policy multi-account policy enforcement
  • Centralized management of security services and aggregation of findings
  • Securing root account access
Implement a secure and consistent deployment strategy for cloud resources
  • Deployment best practices with Infrastructure as a code
  • Tagging and metadata
  • Configure and deploy portfolios of approved AWS services.
  • Securely sharing resources across AWS accounts
  • Visibility and control over AWS infrastructure
Evaluate compliance of AWS resources
  • Data classification by using AWS services
  • Define config rules for detection of non-compliant AWS resources.
  • Collecting and organizing evidence by using Security Hub and AWS audit manager
Identify security gaps through architectural reviews and cost analysis
  • AWS cost and usage anomaly identification
  • Strategies to reduce attack surfaces
  • AWS well-architected framework to identify security gaps

Admission details


Filling the form

To apply for the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) certification programme, students need to follow the listed steps-

  • Applicants have to visit the official webpage to generate the application form.
  • Students must click on the “Enroll now” button to start with the application process.
  • They need to provide all the details and credentials required before submitting the form.

Instructors

Mr Krish
Trainer
Freelancer

Other Bachelors, Other Masters

Mr Abhy
Trainer
Freelancer

FAQs

When will be the classes conducted for the course?

Classes for the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) training will be held both on weekends and weekdays. Students can choose at their convenience.

Can the students avail any discount?

Yes, while paying the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) fee, students can avail of a discount of up to 50%.

Is there placement assistance provided in the course?

No, there is no provision of placement assistance for the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY).

How to get access to the certificate?

The students will get the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY) programme certificate after securing passing marks in two exams.

How many certificates will the students receive?

Since it is a combined course; therefore, students will be awarded two certificates - one in AWS Certified Solutions Architect- Associate and the other one in AWS Certified Security.

Can the students access a demo class?

Yes, all the interested candidates can book the demo class for the AWS Combo Course (ARCHITECT ASSOCIATE + SECURITY-SPECIALITY).

Trending Courses

Popular Courses

Popular Platforms

Learn more about the Courses

Download the Careers360 App on your Android phone

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

Careers360 App
150M+ Students
30,000+ Colleges
500+ Exams
1500+ E-books