Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Prepare for the AWS Certified Security - Specialty (SCS-C02) Certification

via LinkedIn Learning Path

Overview

The AWS Certified Security - Specialty certification measures a candidate's ability to secure workloads on AWS. Topics coverd on the certification exam (SCS-C02) include incident response, logging and monitoring, infrastructure security, identity and access management, data protection, and security operations. For more information on this certification, visit the AWS website.
  • Plan security measures for AWS workloads.
  • Analyze incidents using AWS logging and monitoring.
  • Identify and implement IAM best practices.
  • Build a plan to prepare for the SCS-C02 certification exam.

Syllabus

Courses under this program:
Course 1: AWS Certified Security - Specialty (SCS-C02) Cert Prep: 1 Threat Detection and Incident Response
-Learn about threat detection and incident response while preparing for the AWS Security Specialty (SCS-C02) exam.

Course 2: AWS Certified Security - Specialty (SCS-C02) Cert Prep: 2 Security Logging and Monitoring
-Learn about security logging and monitoring to prepare for the AWS Certified Security - Specialty (SCS-C02) exam.

Course 3: AWS Certified Security - Specialty (SCS-C02) Cert Prep: 3 Infrastructure Security
-Learn about infrastructure security to prepare for the AWS Certified Security - Specialty (SCS-C02) exam.

Course 4: AWS Certified Security - Specialty (SCS-C02) Cert Prep: 4 Identity and Access Management
-Learn about security identity and access management to prepare for the AWS Certified Security - Specialty (SCS-C02) exam.

Course 5: AWS Certified Security - Specialty (SCS-C02) Cert Prep: 5 Data Protection
-Learn about data protection to prepare for the AWS Certified Security - Specialty (SCS-C02) exam.

Course 6: AWS Certified Security - Specialty (SCS-C02) Cert Prep: 6 Management and Security Governance
-Learn about the topics covered in the management and security governance domain of the AWS Certified Security - Specialty (SCS-C02) exam.

Courses

Taught by

Noah Gift

Reviews

Start your review of Prepare for the AWS Certified Security - Specialty (SCS-C02) Certification

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.