Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Securing Applications on AWS

via Pluralsight

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
Learn how to use CloudWatch for monitoring, CloudTrail for auditing, Config for resource compliance, and Trusted Advisor for warnings. Explore how to protect against DDOS attacks with the WAF and use the API Gateway for creating and hosting APIs.

Many applications at AWS are over-hosted. In this course, Securing Applications on AWS, you will gain knowledge about how to protect over-hosted applications at AWS using a variety of powerful management tools provided by Amazon. First, you will look at the Web Application Firewall (WAF) and see how to protect against unwanted access from incoming public traffic, you will explore the API Gateway and how you can create and host APIs at AWS, and you will dive into Amazon Cognito which allows you to create user and identity pools that allow internal and external authentication and single sign-on access. Next, you will look at the operation of CloudWatch and its use of metrics which allow you to manage all of your AWS resources, as well as CloudTrail which helps to monitor all activity in your AWS account. Finally, you will see how to use TrustedAdvisor to alert you to account issues, and AWS Config to set rules for managing your infrastructure resources. When you are done with this course, you will know how to monitor, audit, protect, and take many other actions towards protecting your applications hosted on AWS.

Taught by

Mark Wilkins

Reviews

4 rating at Pluralsight based on 28 ratings

Start your review of Securing Applications on AWS

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.