Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Exam Prep Standard Course: AWS Certified Security - Specialty (SCS-C02 - English)

Description

In this advanced-level course from Amazon Web Services (AWS), you learn how to assess your preparedness for the AWS Certified Security – Specialty (SCS-C02) exam. The AWS Certified Security – Specialty (SCS-C02) exam validates expertise in creating and implementing security solutions in the AWS Cloud.   Learn how to prepare for the exam by exploring the exam’s topic areas and how they align to developing on AWS and to specific areas of study. Gauge your understanding of topics and concepts from each task statement grouped by domain. Reinforce your knowledge and identify learning gaps with explanations of exam-style questions. Explore learning strategies to identify incorrect responses by interpreting the concepts that are being tested in the exam using the question explanations. For the full course, including hands-on labs and the official practice exam, see Exam Prep Enhanced Course: AWS Certified Security - Specialty (SCS-C02 - English). Course level: AdvancedDuration: 6.5 hours ActivitiesThis course includes the following:Videos by an expert instructor who delivers presentations and reviews exam-style questions.Official Practice Question Set written in same style as AWS Certification exams. All questions include detailed feedback and recommended resources to help you prepare for the exam.Course objectivesIn this course, you will do the following:Understand the knowledge tested by the AWS Certified Security – Specialty (SCS-C02) exam.Evaluate your gaps in knowledge of the exam topics.Intended audienceThis course is intended for individuals who do the following:Perform a security role.Have 3 – 5 years of experience in designing and implementing security solutions.Have a minimum of 2 years of hands-on experience in security AWS workloads.Are preparing for the AWS Certified Security – Specialty (SCS-C02) exam. PrerequisitesThese are the prerequisites for the AWS Certified Security – Specialty (SCS-C02) exam.Recommended AWS knowledgeLearners should have the following knowledge:The AWS shared responsibility model and its applicationGeneral knowledge of AWS services and deploying cloud solutionsSecurity controls for AWS environments and workloadsLogging and monitoring strategiesVulnerability management and security automationWays to integrate AWS security services with third-party toolsDisaster recovery controls, including backup strategiesCryptography and key managementAWS Identity and Access Management (IAM)Data retention and lifecycle managementTroubleshooting security issuesMulti-account governance and organizational complianceThreat detection and incident response strategiesRecommended coursesWe recommend that you have completed the following training (or similar courses); however, we don't require that you take any specific training before you take an exam.Take these digital courses:AWS Security Fundamentals (Second Edition)AWS Security Best Practices: OverviewAWS Well-Architected FoundationsGain hands-on experience with these resources:AWS Cloud Quest Security Role Try these self-paced labs:Auditing Your Security with AWS Trusted AdvisorLab - Troubleshooting - IAM Access IssuesRole Assumption ChallengeExplore other related self-paced labs. Search the AWS Skill Builder catalog for:Language: EnglishDomain: Security, Identity & ComplianceCourse Level: Intermediate and AdvancedTraining Category: Self-Paced LabsNote that some recommendations require an AWS Skill Builder subscription.Course outlineModule 1: Get to know the examIntroduction to AWS Certified Security – Specialty (SCS-C02)Overview: AWS Certified Security – Specialty (SCS-C02)Exam guide: AWS Certified Security – Specialty (SCS-C02)Module 2: Get to know exam-style questionsIntroduction to exam-style questionsAWS Certified Security - Specialty Official Practice Question Set (SCS-C02 – English)Module 3: Learn about exam topicsAWS training suggestionsWhitepapers and FAQsModule 4: Prepare for the examDomain 1:  Threat Detection and Incident ResponseLesson 1: Introduction to Threat Detection and Incident ResponseLesson 2: Design and implement an incident response planLesson 3: Detect security threats and anomalies by using AWS ServicesLesson 4 Respond to compromised resources and workloadsLesson 5: Walkthrough question #1Lesson 6:  Walkthrough question #2Domain 2: Security Logging and MonitoringLesson 1: Introduction to Security Logging and MonitoringLesson 2: Design and implement monitoring and alerting to address security eventsLesson 3: Troubleshoot security monitoring and alertingLesson 4: Design and implement a logging solutionLesson 5: Troubleshoot logging solutionsLesson 6: Design a log analysis solutionLesson 7:  Walkthrough question #3Lesson 8:  Walkthrough question #4Domain 3: Infrastructure SecurityLesson 1: Introduction to Infrastructure SecurityLesson 2: Design and implement security controls for edge servicesLesson 3: Design and implement network security controlsLesson 4: Design and implement security controls for compute workloadsLesson 5: Troubleshoot network securityLesson 6:  Walkthrough question #5Lesson 7:  Walkthrough question #6Domain 4: Identity and Access ManagementLesson 1: Introduction to Identity and Access ManagementLesson 2: Design, implement, and troubleshoot authentication for AWS resourcesLesson 3: Design, implement, and troubleshoot authorization for AWS resourcesLesson 4: Walkthrough question #7Lesson 5:  Walkthrough question #8Domain 5: Data ProtectionLesson 1: Introduction to Data ProtectionLesson 2:  Design and implement controls that provide confidentiality and integrity for data intransitLesson 3: Design and implement controls that provide confidentiality and integrity for data atrestLesson 4: Design and implement controls to manage the lifecycle of data at restLesson 5: Design and implement controls to protect credentials, secrets, and cryptographickey materialsLesson 6:  Walkthrough question #9Lesson 7: Walkthrough question #10Domain 6: Management and Security GovernanceLesson 1: Introduction to Management and Security GovernanceLesson 2: Develop a strategy to centrally deploy and manage AWS accountsLesson 3: Implement a secure and consistent deployment strategy for cloud resourcesLesson 4:  Evaluate the compliance of AWS resourcesLesson 5: Identify security gaps through architectural reviews and cost analysisLesson 6:  Walkthrough question #11Lesson 7:  Walkthrough question #12 Module 5: Register for the examModule 6: Course closeModule 7: Course survey

Tags

Exam Prep Standard Course: AWS Certified Security - Specialty (SCS-C02 - English)

Affiliate notice

In this advanced-level course from Amazon Web Services (AWS), you learn how to assess your preparedness for the AWS Certified Security – Specialty (SCS-C02) exam. The AWS Certified Security – Specialty (SCS-C02) exam validates expertise in creating and implementing security solutions in the AWS Cloud.   Learn how to prepare for the exam by exploring the exam’s topic areas and how they align to developing on AWS and to specific areas of study. Gauge your understanding of topics and concepts from each task statement grouped by domain. Reinforce your knowledge and identify learning gaps with explanations of exam-style questions. Explore learning strategies to identify incorrect responses by interpreting the concepts that are being tested in the exam using the question explanations. For the full course, including hands-on labs and the official practice exam, see Exam Prep Enhanced Course: AWS Certified Security - Specialty (SCS-C02 - English). Course level: AdvancedDuration: 6.5 hours ActivitiesThis course includes the following:Videos by an expert instructor who delivers presentations and reviews exam-style questions.Official Practice Question Set written in same style as AWS Certification exams. All questions include detailed feedback and recommended resources to help you prepare for the exam.Course objectivesIn this course, you will do the following:Understand the knowledge tested by the AWS Certified Security – Specialty (SCS-C02) exam.Evaluate your gaps in knowledge of the exam topics.Intended audienceThis course is intended for individuals who do the following:Perform a security role.Have 3 – 5 years of experience in designing and implementing security solutions.Have a minimum of 2 years of hands-on experience in security AWS workloads.Are preparing for the AWS Certified Security – Specialty (SCS-C02) exam. PrerequisitesThese are the prerequisites for the AWS Certified Security – Specialty (SCS-C02) exam.Recommended AWS knowledgeLearners should have the following knowledge:The AWS shared responsibility model and its applicationGeneral knowledge of AWS services and deploying cloud solutionsSecurity controls for AWS environments and workloadsLogging and monitoring strategiesVulnerability management and security automationWays to integrate AWS security services with third-party toolsDisaster recovery controls, including backup strategiesCryptography and key managementAWS Identity and Access Management (IAM)Data retention and lifecycle managementTroubleshooting security issuesMulti-account governance and organizational complianceThreat detection and incident response strategiesRecommended coursesWe recommend that you have completed the following training (or similar courses); however, we don't require that you take any specific training before you take an exam.Take these digital courses:AWS Security Fundamentals (Second Edition)AWS Security Best Practices: OverviewAWS Well-Architected FoundationsGain hands-on experience with these resources:AWS Cloud Quest Security Role Try these self-paced labs:Auditing Your Security with AWS Trusted AdvisorLab - Troubleshooting - IAM Access IssuesRole Assumption ChallengeExplore other related self-paced labs. Search the AWS Skill Builder catalog for:Language: EnglishDomain: Security, Identity & ComplianceCourse Level: Intermediate and AdvancedTraining Category: Self-Paced LabsNote that some recommendations require an AWS Skill Builder subscription.Course outlineModule 1: Get to know the examIntroduction to AWS Certified Security – Specialty (SCS-C02)Overview: AWS Certified Security – Specialty (SCS-C02)Exam guide: AWS Certified Security – Specialty (SCS-C02)Module 2: Get to know exam-style questionsIntroduction to exam-style questionsAWS Certified Security - Specialty Official Practice Question Set (SCS-C02 – English)Module 3: Learn about exam topicsAWS training suggestionsWhitepapers and FAQsModule 4: Prepare for the examDomain 1:  Threat Detection and Incident ResponseLesson 1: Introduction to Threat Detection and Incident ResponseLesson 2: Design and implement an incident response planLesson 3: Detect security threats and anomalies by using AWS ServicesLesson 4 Respond to compromised resources and workloadsLesson 5: Walkthrough question #1Lesson 6:  Walkthrough question #2Domain 2: Security Logging and MonitoringLesson 1: Introduction to Security Logging and MonitoringLesson 2: Design and implement monitoring and alerting to address security eventsLesson 3: Troubleshoot security monitoring and alertingLesson 4: Design and implement a logging solutionLesson 5: Troubleshoot logging solutionsLesson 6: Design a log analysis solutionLesson 7:  Walkthrough question #3Lesson 8:  Walkthrough question #4Domain 3: Infrastructure SecurityLesson 1: Introduction to Infrastructure SecurityLesson 2: Design and implement security controls for edge servicesLesson 3: Design and implement network security controlsLesson 4: Design and implement security controls for compute workloadsLesson 5: Troubleshoot network securityLesson 6:  Walkthrough question #5Lesson 7:  Walkthrough question #6Domain 4: Identity and Access ManagementLesson 1: Introduction to Identity and Access ManagementLesson 2: Design, implement, and troubleshoot authentication for AWS resourcesLesson 3: Design, implement, and troubleshoot authorization for AWS resourcesLesson 4: Walkthrough question #7Lesson 5:  Walkthrough question #8Domain 5: Data ProtectionLesson 1: Introduction to Data ProtectionLesson 2:  Design and implement controls that provide confidentiality and integrity for data intransitLesson 3: Design and implement controls that provide confidentiality and integrity for data atrestLesson 4: Design and implement controls to manage the lifecycle of data at restLesson 5: Design and implement controls to protect credentials, secrets, and cryptographickey materialsLesson 6:  Walkthrough question #9Lesson 7: Walkthrough question #10Domain 6: Management and Security GovernanceLesson 1: Introduction to Management and Security GovernanceLesson 2: Develop a strategy to centrally deploy and manage AWS accountsLesson 3: Implement a secure and consistent deployment strategy for cloud resourcesLesson 4:  Evaluate the compliance of AWS resourcesLesson 5: Identify security gaps through architectural reviews and cost analysisLesson 6:  Walkthrough question #11Lesson 7:  Walkthrough question #12 Module 5: Register for the examModule 6: Course closeModule 7: Course survey