Skip to content
You are not logged in |Login  
     
Limit search to available items
Record:   Prev Next
Resources
More Information
Bestseller
BestsellerE-book
Author Anthony, Albert.

Title Mastering AWS Security.

Publication Info. Birmingham : Packt Publishing, 2017.

Item Status

Description 1 online resource (247)
text file
Contents Cover -- Title Page -- Copyright -- Credits -- About the Author -- About the Reviewers -- www.PacktPub.com -- Customer Feedback -- Table of Contents -- Preface -- Chapter 1: Overview of Security in AWS -- Chapter overview -- AWS shared security responsibility model -- Shared responsibility model for infrastructure services -- Shared responsibility model for container services -- Shared responsibility model for abstracted services -- AWS Security responsibilities -- Physical and environmental security -- Storage device decommissioning
Business continuity managementCommunication -- Network security -- Secure network architecture -- Secure access points -- Transmission protection -- Network monitoring and protection -- AWS access -- Credentials policy -- Customer security responsibilities -- AWS account security features -- AWS account -- AWS credentials -- Individual user accounts -- Secure HTTPS access points -- Security logs -- AWS Trusted Advisor security checks -- AWS Config security checks -- AWS Security services -- AWS Identity and Access Management
AWS Virtual Private CloudAWS Key Management System (KMS) -- AWS Shield -- AWS Web Application Firewall (WAF) -- AWS CloudTrail -- AWS CloudWatch -- AWS Config -- AWS Artifact -- Penetration testing -- AWS Security resources -- AWS documentation -- AWS whitepapers -- AWS case studies -- AWS YouTube channel -- AWS blogs -- AWS Partner Network -- AWS Marketplace -- Summary -- Chapter 2: AWS Identity and Access Management -- Chapter overview -- IAM features and tools -- Security -- AWS account shared access -- Granular permissions
Identity FederationTemporary credentials -- AWS Management Console -- AWS command line tools -- AWS SDKs -- IAM HTTPS API -- IAM Authentication -- IAM user -- IAM groups -- IAM roles -- AWS service role -- AWS SAML role -- Role for cross-account access -- Role for Web Identity Provider -- Identity Provider and Federation -- Delegation -- Temporary security credentials -- AWS Security Token Service -- The account root user -- IAM Authorization -- Permissions -- Policy -- Statement -- Effect -- Principal -- Action -- Resource
ConditionCreating a new policy -- IAM Policy Simulator -- IAM Policy Validator -- Access Advisor -- Passwords Policy -- AWS credentials -- IAM limitations -- IAM best practices -- Summary -- Chapter 3: AWS Virtual Private Cloud -- Chapter overview -- VPC components -- Subnets -- Elastic Network Interfaces (ENI) -- Route tables -- Internet Gateway -- Elastic IP addresses -- VPC endpoints -- Network Address Translation (NAT) -- VPC peering -- VPC features and benefits -- Multiple connectivity options -- Secure -- Simple -- VPC use cases
Summary In depth informative guide to implement and use AWS security services effectively. About This Book Learn to secure your network, infrastructure, data and applications in AWS cloud Log, monitor and audit your AWS resources for continuous security and continuous compliance in AWS cloud Use AWS managed security services to automate security. Focus on increasing your business rather than being diverged onto security risks and issues with AWS security. Delve deep into various aspects such as the security model, compliance, access management and much more to build and maintain a secure environment. Who This Book Is For This book is for all IT professionals, system administrators and security analysts, solution architects and Chief Information Security Officers who are responsible for securing workloads in AWS for their organizations. It is helpful for all Solutions Architects who want to design and implement secure architecture on AWS by the following security by design principle. This book is helpful for personnel in Auditors and Project Management role to understand how they can audit AWS workloads and how they can manage security in AWS respectively. If you are learning AWS or championing AWS adoption in your organization, you should read this book to build security in all your workloads. You will benefit from knowing about security footprint of all major AWS services for multiple domains, use cases, and scenarios. What You Will Learn Learn about AWS Identity Management and Access control Gain knowledge to create and secure your private network in AWS Understand and secure your infrastructure in AWS Understand monitoring, logging and auditing in AWS Ensure Data Security in AWS Learn to secure your applications in AWS Explore AWS Security best practices In Detail Mastering AWS Security starts with a deep dive into the fundamentals of the shared security responsibility model. This book tells you how you can enable continuous security, continuous auditing, and continuous compliance by automating your security in AWS with the tools, services, and features it provides. Moving on, you will learn about access control in AWS for all resources. You will also learn about the security of your network, servers, data and applications in the AWS cloud using native AWS security services. By the end of this book, you will understand the complete AWS Security landscape, covering all aspects of end - to -end software and hardware security along with logging, audit ...
Local Note eBooks on EBSCOhost EBSCO eBook Subscription Academic Collection - North America
Subject Cloud computing -- Security measures.
Cloud computing -- Security measures.
Cloud computing.
Genre/Form Electronic books.
ISBN 1788290798 (e-book)
9781788290791 (electronic book)
178829372X
9781788293723