Mastering AWS Security

Mastering AWS Security

作者: Albert Anthony
出版社: Packt Publishing
出版在: 2017-10-30
ISBN-13: 9781788293723
ISBN-10: 178829372X
裝訂格式: Paperback
總頁數: 252 頁





內容描述


In depth informative guide to implement and use AWS security services effectively.About This BookLearn to secure your network, infrastructure, data and applications in AWS cloudLog, monitor and audit your AWS resources for continuous security and continuous compliance in AWS cloudUse AWS managed security services to automate security. Focus on increasing your business rather than being diverged onto security risks and issues with AWS security.Delve deep into various aspects such as the security model, compliance, access management and much more to build and maintain a secure environment.Who This Book Is ForThis book is for all IT professionals, system administrators and security analysts, solution architects and Chief Information Security Officers who are responsible for securing workloads in AWS for their organizations. It is helpful for all Solutions Architects who want to design and implement secure architecture on AWS by the following security by design principle. This book is helpful for personnel in Auditors and Project Management role to understand how they can audit AWS workloads and how they can manage security in AWS respectively.If you are learning AWS or championing AWS adoption in your organization, you should read this book to build security in all your workloads. You will benefit from knowing about security footprint of all major AWS services for multiple domains, use cases, and scenarios.What You Will LearnLearn about AWS Identity Management and Access controlGain knowledge to create and secure your private network in AWSUnderstand and secure your infrastructure in AWSUnderstand monitoring, logging and auditing in AWSEnsure Data Security in AWSLearn to secure your applications in AWSExplore AWS Security best practicesIn DetailMastering AWS Security starts with a deep dive into the fundamentals of the shared security responsibility model. This book tells you how you can enable continuous security, continuous auditing, and continuous compliance by automating your security in AWS with the tools, services, and features it provides.Moving on, you will learn about access control in AWS for all resources. You will also learn about the security of your network, servers, data and applications in the AWS cloud using native AWS security services.By the end of this book, you will understand the complete AWS Security landscape, covering all aspects of end - to -end software and hardware security along with logging, auditing, and compliance of your entire IT environment in the AWS cloud.Lastly, the book will wrap up with AWS best practices for security.Style and approachThe book will take a practical approach delving into different aspects of AWS security to help you become a master of it. It will focus on using native AWS security features and managed AWS services to help you achieve continuous security and continuous compliance.




相關書籍

企業虛擬化架構:雲端世代 VMware vSphere 7 高效管理

作者 何坤源

2017-10-30

Cloud Computing: Automating the Virtualized Data Center (Paperback)

作者 Venkata Josyula Malcolm Orr Greg Page

2017-10-30

DevOps悖論

作者 ViktorFarcic

2017-10-30