Simple play icon Course
Skills Expanded

Securing AWS Using CIS Foundations Benchmark Security Standard

by Darwin Sanoy

Securing your AWS environments is a straightforward process with the CIS benchmark and even easier with the automation code included with this course.

What you'll learn

The Center for Internet Security (CIS) is a collaborative organization that creates directly actionable security configuration checklists. This makes them easier for non-security professionals to implement and provides a great deal of protection for a relatively small effort. This course, Securing AWS Using CIS Foundations Benchmark Security Standard, takes you through the CIS AWS Foundations Benchmark details and teaches you how to implement it at your company. First, you will learn about the benefits of the Benchmarks and the AWS Foundations Benchmark. Next, you will explore the benchmark protections and understand how to apply them. Finally, you'll have access to ready-to-use automation code to create a compliant AWS account. The code formulates a great base from which you can customize and create your own utility sets. By the end of this course, you'll feel confident in your knowledge of the most challenging aspects of compliance with the AWS Foundations Benchmark.

Table of contents

Course Overview
1min

About the author

Darwin is a Senior Cloud Architect and DevOps Tooling Team Lead at Infor where he crafts DevOps automation to ensure Windows is running smoothly in the cloud. Darwin has been working with large scale systems automation for over 25 years and shares his knowledge through blogging, book authoring, training, conference speaking and open source contributions.

Ready to upskill? Get started