
Overview
Overview
TARTEGTED JOB ROLES
Cloud Security Engineer
AWS Cloud Security Engineer
Okta (IAM) Engineer
Course Features
- Lectures 324
- Quiz 0
- Duration 17 weeks
- Skill level All levels
- Language English
- Students 64
- Certificate No
- Assessments Yes
Curriculum
Curriculum
Curriculum
- 28 Sections
- 324 Lessons
- 17 Weeks
Expand all sectionsCollapse all sections
- ZOOM MEETING LINK1
- MODULE 1: INTRODUCTION TO CYBER SECURITY15
- 2.1Notes
- 2.2Video
- 2.3Cybersecurity Principles and Objectives
- 2.4The CIA Triad (Confidentiality, Integrity, Availability)
- 2.5Core Cybersecurity Principles
- 2.6The Castle-and-Moat Security Model (Traditional Perimeter Security)
- 2.7Zero Trust Framework (Modern Security Approach)
- 2.8Perimeter Security vs. Zero Trust: A Comparative Analysis
- 2.9Cybersecurity Frameworks and Standards
- 2.10Compliance Frameworks and Regulations
- 2.11Security Tools and Technologies
- 2.12Job Market Outlook
- 2.13Interview Questions
- 2.14ZeroTrust Lab:
- 2.15Hands-On Lab:
- MODULE 2: NETWORKING AND SECURITY FUNDAMENTAL20
- 3.1Notes
- 3.2Video
- 3.3Notes 2
- 3.4Definition of Computer Networks
- 3.5Importance of Computer Networking
- 3.6Early History of Computer Networking
- 3.7The Internet and Its Growth
- 3.8The OSI Model (Open Systems Interconnection Model)
- 3.9Data Flow Through the OSI Model
- 3.10Tools for Network Troubleshooting
- 3.11Data Encapsulation and Decapsulation
- 3.12TCP Three-Way Handshake
- 3.13Network Topologies and Network Ports
- 3.14Network Structures & Types
- 3.15Public vs. Private Networks
- 3.16IPv4 Subnetting Basics
- 3.17IT Protocols and Network Communication
- 3.18Domain Name System (DNS)
- 3.19Hands-On Lab: Network and Traffic Monitoring
- 3.20Resume and interview questions
- MODULE 3: CLOUD COMPUTING AND AWS14
- 4.1Notes
- 4.2Videos
- 4.3Introduction to Cloud Computing
- 4.4History and Evolution of Cloud Computing
- 4.5Benefits of Cloud Computing:
- 4.6Types of Cloud Services
- 4.7Deployment Models
- 4.8Transition to AWS: Why AWS for Cloud Computing?
- 4.9Overview of Amazon Web Services (AWS)
- 4.10AWS Regions and Availability Zones
- 4.11AWS Use Cases
- 4.12Getting Started with AWS
- 4.13Challenges and Considerations
- 4.14Hands-On Lab: AWS Setup
- MODULE 4: INTRODUCTION TO AWS IAM14
- 5.1Notes
- 5.2Videos
- 5.3Introduction to IAM
- 5.4IAM Users
- 5.5IAM Groups
- 5.6IAM Roles
- 5.7IAM Policies
- 5.8IAM Security Best Practices
- 5.9IAM and Federation
- 5.10Advanced IAM Concepts
- 5.11IAM Troubleshooting and Management
- 5.12IAM and the CISA Zero Trust Maturity Model
- 5.13Integration with External Identity Providers
- 5.14Lab/Projects
- MODULE 5: CLOUD AND NETWORK SECURITY11
- MODULE 6: COMPUTE SERVICES13
- 7.1Notes
- 7.2Videos
- 7.3Introduction to Amazon EC2
- 7.4Virtualization and EC2 Instances
- 7.5EC2 Instance Types and Use Cases
- 7.6Amazon Machine Image (AMI)
- 7.7Instance Storage
- 7.8EC2 Security
- 7.9EC2 Instance Management
- 7.10EC2 Cost Optimization
- 7.11Networking & Security in EC2
- 7.12Auto Scaling and Load Balancing
- 7.13Lab
- MODULE 7: CLOUD AND DATA STORAGE SECURITY16
- 8.1Videos
- 8.2Notes
- 8.3Introduction to Cloud Data Storage
- 8.4Introduction to AWS Cloud Data Storage
- 8.5Cloud Storage Models
- 8.6Cloud Storage Architecture
- 8.7Introduction to AWS Cloud Data Storage
- 8.8AWS Storage Services Overview
- 8.9Amazon S3: Object Storage in Depth
- 8.10Amazon EBS: Block Storage for EC2
- 8.11Amazon EFS: File Storage for Cloud Applications
- 8.12Data Management and Cost Optimization
- 8.13AWS Storage Security
- 8.14AWS Backup and Disaster Recovery
- 8.15Monitoring and Performance Optimization
- 8.16Lab
- MODULE 8: APPLICATION SECURITY9
- 9.1APPLICATION SECURITY
- 9.2AWS WAF (Web Application Firewall)
- 9.3Amazon API Gateway with AWS Shield for API Security
- 9.4DATA SECURITY
- 9.5Amazon Macie for Data Discovery and Classification
- 9.6AWS KMS and S3 Encryption for Data at Rest
- 9.7AWS Certificate Manager for Data in Transit
- 9.8Amazon RDS, Redshift, and DynamoDB Security
- 9.9AWS Backup and Amazon S3 Versioning for Data Resiliency
- MODULE 9: LINUX ADMINISTRATION10
- MODULE 10: INCIDENT RESPONSE AND DISASTER RECOVERY (AWS)8
- 11.1Introduction to Data Loss Prevention (DLP) in AWS
- 11.2AWS Macie for Data Discovery and Classification
- 11.3DLP Best Practices in AWS
- 11.4Disaster Recovery Approaches in AWS
- 11.5Implementing Disaster Recovery in AWS
- 11.6Best Practices for AWS Disaster Recovery
- 11.7Hands-on Lab: Setting up DLP and DR in AWS
- 11.8Case Studies and Real-world Applications
- MODULE 11: CLOUD MIGRATION AND SECURITY8
- MODULE 12: CONTAINERIZATION AND SECURITY5
- MODULE 13: CYBER THREATS, VULNERABILITIES, AND ATTACK TECHNIQUES17
- 14.1Notes
- 14.2Videos
- 14.3Introduction to Cybersecurity Threats
- 14.4Common Types of Cyber Threats
- 14.5Social Engineering Attacks
- 14.6Vulnerabilities Management
- 14.7Attack Techniques
- 14.8Network-Based Attacks
- 14.9Advanced Persistent Threats (APTs)
- 14.10Emerging Threats and Attack Vectors
- 14.11Best Practices for Threat Prevention
- 14.12Introduction to general cryptography
- 14.13Anatomy of Malicious Email
- 14.14Hands on Lab: Analyzing Suspicious Emails and Malicious IPs: The Role of a SOC Analyst
- 14.15SOC WorkFlow
- 14.16Hands On Lab – Vulnerablity Management Automation
- 14.17Resume and Interview Questions
- MODULE 14: DEEP VULNERABLITY MANAGEMENT17
- 15.1Notes
- 15.2Video
- 15.3Introduction to Vulnerability Management
- 15.4Importance of Vulnerability Management in Cybersecurity
- 15.5Benefits of Vulnerability Management
- 15.6Vulnerability Lifecycle
- 15.7Common Vulnerability Types
- 15.8Vulnerability Management Frameworks
- 15.9Tools for Vulnerability Management
- 15.10How the NVD Works
- 15.11Understanding CVSS (Common Vulnerability Scoring System)
- 15.12Network Vulnerability Management
- 15.13Application Vulnerability Management
- 15.14Database Vulnerability Management
- 15.15Cloud Vulnerability Management
- 15.16Container Vulnerability Management
- 15.17Labs and Hands
- MODULE 15: CYBERSECURITY AND AUTOMATION15
- 16.1Notes
- 16.2Videos
- 16.3Introduction to Cybersecurity
- 16.4Security Operations Center (SOC)
- 16.5Cybersecurity Automation
- 16.6SIEM Tools Overview
- 16.7Introduction to Splunk
- 16.8Splunk for Security Use Cases
- 16.9Splunk SOAR (Security Orchestration, Automation, and Response)
- 16.10Splunk Apps for Security
- 16.11Advanced Topics and Future Trends
- 16.12Splunk Enterprise Installation via command line
- 16.13Splunk Forwarders Installation via command line
- 16.14Splunk Indexers Installation via command line
- 16.15Hands-on Labs and Exercises
- MODULE 16: CYBER SECURITY AND ZERO TRUST FRAMEWORK12
- 17.1Notes
- 17.2Videos
- 17.3NIST Cybersecurity Framework (CSF)
- 17.4Zero Trust Architecture (ZTA)
- 17.5Mapping AWS Cloud Native Toos with Zero Trust
- 17.6Zero Trust Maturity Model
- 17.7Implementing Zero Trust
- 17.8Aligning Frameworks with Zero Trust
- 17.9Emerging Trends in Cybersecurity Frameworks
- 17.10Zero Trust Deployment Strategy
- 17.11Hands-On Exercises
- 17.12Resume and Interview Questions
- MODULE 17: IDENTITY AND ACCESS MANAMGENT18
- 18.1Notes
- 18.2Videos
- 18.3Introduction to Identity and Access Management (IAM)
- 18.4History of IAM Technology
- 18.5Authentication Before IAM Technology
- 18.6Overview of Microsoft Active Directory
- 18.7Identities in Cybersecurity
- 18.8Leading Identity Providers
- 18.9How Identity Management Works Behind the Scenes
- 18.10Identity Providers and Access Management Solutions
- 18.11Diffferences between identity and Access Management Providers
- 18.12Main Forms of Identity and Multifactor Solutions
- 18.13Concepts Behind Single Sign-On (SSO) Technology
- 18.14User Lifecycle Management 45.5%
- 18.15Security and Policy Framework 16%
- 18.16Application Integration
- 18.17Universal Directory and Profile Management
- 18.18Sample Job Related Resume
- MODULE 18: PRIVILEGED ACCESS MANAGEMENT (PAM)13
- 19.1Notes
- 19.2Videos
- 19.3Introduction to Privileged Access Management (PAM)
- 19.4Core Components of a PAM Solution
- 19.5Key Features of an Effective PAM Solution
- 19.6Deployment of a PAM Solution
- 19.7Common PAM Use Cases
- 19.8Most Popular PAM Solutions
- 19.9Integration with Other Security Tools
- 19.10Benefits of Implementing a PAM Solution
- 19.11Challenges and Best Practices
- 19.12Emerging Trends in PAM
- 19.13Interview Questions and Resume Sample
- MODULE 19: IDENTITY THREAT DETECTION AND RESPONSE (ITDR)14
- 20.1Notes
- 20.2Video
- 20.3Introduction to ITDR
- 20.4Key Components of ITDR
- 20.5Key Features of ITDR Solutions
- 20.6Popular ITDR Solutions
- 20.7ITDR Integration with Other Security Tools
- 20.8Use Cases for ITDR
- 20.9Benefits of ITDR
- 20.10Challenges in ITDR Implementation
- 20.11Best Practices for ITDR
- 20.12Emerging Trends in ITDR
- 20.13Hands On Lab
- 20.14InterView Questions and sample resume
- MODULE 20: OKTA AMINISTRATION19
- 21.1Notes
- 21.2Videos
- 21.3Introduction to Okta – What is Okta Workforce Identity Cloud?
- 21.4Introduction to Okta Orgs
- 21.5Manage Okta-Sourced Users + Projects
- 21.6Integrate Okta with Active Directory-Sourced Users
- 21.7Manage Okta and LDAP integration
- 21.8Create Groups in Okta
- 21.9Automate Lifecycle Management with Okta
- 21.10Improving Security Posture with Okta Identity Governance (OIG)
- 21.11Manage Application Single Sign-On (SSO) with Okta
- 21.12Implement Multifactor Authentication (MFA) with Okta
- 21.13Explore the Basics of Identity Secure Posture Management (ISPM)
- 21.14Configure Office 365 with Okta
- 21.15Explore Okta Privileged Access
- 21.16Manage API Access with Okta
- 21.17Configure Universal Directory and User Profiles with Okta
- 21.18Configure, install and Integrate Windows AD with Okta
- 21.19STAR Script
- MODULE 21: WINDOWS AND AZURE ACTIVE DIRECTORY11
- 22.1Notes
- 22.2Videos
- 22.3Introduction to Windows and Azure Active Directory
- 22.4Understanding Windows Active Directory
- 22.5Understanding Azure Active Directory
- 22.6Integration of Windows AD with Azure AD
- 22.7Security and Compliance
- 22.8Migration Strategies
- 22.9Future Trends and Innovations
- 22.10Hands-On Lab:
- 22.11Resume Sample
- MODULE 22: AZURE ENTRA ID13
- 23.1Notes
- 23.2Videos
- 23.3Introduction to Azure Entra ID
- 23.4Setting Up Azure Entra ID
- 23.5Identity and Access Management
- 23.6Authentication and Security
- 23.7Application Management
- 23.8Advanced Features
- 23.9Monitoring and Reporting
- 23.10Integration with Microsoft and Third-Party Services
- 23.11Security Best Practices
- 23.12Hands-On Labs and Real-World Scenarios
- 23.13Performance Based Project
- MODULE 23: AZURE DEFENDER12
- 24.1Notes
- 24.2Videos
- 24.3Introduction to Microsoft Defender
- 24.4Core Components
- 24.5Key Features and Capabilities
- 24.6Architecture and Integration
- 24.7Deployment and Management
- 24.8Advanced Functionalities
- 24.9Threat Hunting and Response
- 24.10Compliance and Data Protection
- 24.11Hands on Lab
- 24.12Sample Resume and Interview Questions
- MODULE 24: BOYD AND DATA LOSS PREVENTION (DLP)14
- 25.1Notes
- 25.2Videos
- 25.3Introduction to Microsoft Intune
- 25.4Core Capabilities of Azure Intune
- 25.5Architecture and Integration
- 25.6App Management
- 25.7Device Management
- 25.8Endpoint Security
- 25.9Setting Up Microsoft Intune
- 25.10Advanced Features of Intune
- 25.11Monitoring and Reporting
- 25.12Security and Compliance
- 25.13Hands On Lab
- 25.14Projects
- MODULE: 25: INTERVIEW PREP/RESUME WORKSHOPS1
- MODULE: 26: JOB DESCRIPTION TEMPLATE3
- GENERAL COURSE INTRODUCTION1
Instructor
Instructor
Reviews
Reviews