Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

AWS Certified Security - Specialty (SCS-C02) Cert Prep: 6 Management and Security Governance

via LinkedIn Learning

Overview

Learn about the topics covered in the management and security governance domain of the AWS Certified Security - Specialty (SCS-C02) exam.

Syllabus

Introduction
  • Domain 6 overview
1. Domain 6: Management and Security Governance
  • Strategies for central audit
  • IAC for secure deployment
  • IAC for continuous delivery
  • Using AWS config for security
  • Effective AWS organizations strategy
  • AWS shared security model
  • Audit environment
  • Containerized FastAPI NLP microservice
  • AWS trusted advisor demo
  • Least privilage access
Conclusion
  • Management and security governance conclusion

Taught by

Noah Gift

Reviews

4.6 rating at LinkedIn Learning based on 5 ratings

Start your review of AWS Certified Security - Specialty (SCS-C02) Cert Prep: 6 Management and Security Governance

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.