Simple play icon Course
Skills

Securing Applications on AWS

by Mark Wilkins

Learn how to use CloudWatch for monitoring, CloudTrail for auditing, Config for resource compliance, and Trusted Advisor for warnings. Explore how to protect against DDOS attacks with the WAF and use the API Gateway for creating and hosting APIs.

What you'll learn

Many applications at AWS are over-hosted. In this course, Securing Applications on AWS, you will gain knowledge about how to protect over-hosted applications at AWS using a variety of powerful management tools provided by Amazon.

First, you will look at the Web Application Firewall (WAF) and see how to protect against unwanted access from incoming public traffic, you will explore the API Gateway and how you can create and host APIs at AWS, and you will dive into Amazon Cognito which allows you to create user and identity pools that allow internal and external authentication and single sign-on access.

Next, you will look at the operation of CloudWatch and its use of metrics which allow you to manage all of your AWS resources, as well as CloudTrail which helps to monitor all activity in your AWS account.

Finally, you will see how to use TrustedAdvisor to alert you to account issues, and AWS Config to set rules for managing your infrastructure resources.

When you are done with this course, you will know how to monitor, audit, protect, and take many other actions towards protecting your applications hosted on AWS.

About the author

Mark is a former electronic design technologist turned Microsoft and IBM SoftLayer cloud geek spending many years designing deploying and supporting software and hardware technology in the corporate and small business world. As course director for Global Knowledge (GK), Mark developed and taught many technical seminars including Configuring Active Directory Services, Configuring Group Policy, and Cloud and Virtualization Essentials. Mark also developed courseware for the Microsoft Official Cur... more

Ready to upskill? Get started