Mastering AWS Security

Albert Anthony

  • 出版商: Packt Publishing
  • 出版日期: 2017-10-26
  • 售價: $1,540
  • 貴賓價: 9.5$1,463
  • 語言: 英文
  • 頁數: 252
  • 裝訂: Paperback
  • ISBN: 178829372X
  • ISBN-13: 9781788293723
  • 相關分類: Amazon Web Services資訊安全
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

In depth informative guide to implement and use AWS security services effectively.

About This Book

  • Learn to secure your network, infrastructure, data and applications in AWS cloud
  • Log, monitor and audit your AWS resources for continuous security and continuous compliance in AWS cloud
  • Use AWS managed security services to automate security. Focus on increasing your business rather than being diverged onto security risks and issues with AWS security.
  • Delve deep into various aspects such as the security model, compliance, access management and much more to build and maintain a secure environment.

Who This Book Is For

This book is for all IT professionals, system administrators and security analysts, solution architects and Chief Information Security Officers who are responsible for securing workloads in AWS for their organizations. It is helpful for all Solutions Architects who want to design and implement secure architecture on AWS by the following security by design principle. This book is helpful for personnel in Auditors and Project Management role to understand how they can audit AWS workloads and how they can manage security in AWS respectively.

If you are learning AWS or championing AWS adoption in your organization, you should read this book to build security in all your workloads. You will benefit from knowing about security footprint of all major AWS services for multiple domains, use cases, and scenarios.

What You Will Learn

  • Learn about AWS Identity Management and Access control
  • Gain knowledge to create and secure your private network in AWS
  • Understand and secure your infrastructure in AWS
  • Understand monitoring, logging and auditing in AWS
  • Ensure Data Security in AWS
  • Learn to secure your applications in AWS
  • Explore AWS Security best practices

In Detail

Mastering AWS Security starts with a deep dive into the fundamentals of the shared security responsibility model. This book tells you how you can enable continuous security, continuous auditing, and continuous compliance by automating your security in AWS with the tools, services, and features it provides.

Moving on, you will learn about access control in AWS for all resources. You will also learn about the security of your network, servers, data and applications in the AWS cloud using native AWS security services.

By the end of this book, you will understand the complete AWS Security landscape, covering all aspects of end - to -end software and hardware security along with logging, auditing, and compliance of your entire IT environment in the AWS cloud.

Lastly, the book will wrap up with AWS best practices for security.

Style and approach

The book will take a practical approach delving into different aspects of AWS security to help you become a master of it. It will focus on using native AWS security features and managed AWS services to help you achieve continuous security and continuous compliance.

商品描述(中文翻譯)

深入的資訊指南,有效實施和使用AWS安全服務。

關於本書
- 學習在AWS雲端中保護您的網路、基礎架構、資料和應用程式。
- 在AWS雲端中記錄、監控和審計您的AWS資源,以實現持續安全和持續合規性。
- 使用AWS管理的安全服務自動化安全性。專注於增加業務,而不是分散到AWS安全風險和問題上。
- 深入研究安全模型、合規性、存取管理等各個方面,建立和維護安全環境。

本書適合對於保護其組織在AWS中的工作負責的所有IT專業人員、系統管理員和安全分析師、解決方案架構師和首席資訊安全官。對於希望按照安全設計原則在AWS上設計和實施安全架構的所有解決方案架構師都有幫助。對於在審計師和專案管理角色中的人員來說,了解如何審計AWS工作負載以及如何在AWS中管理安全性也是有幫助的。

如果您正在學習AWS或在您的組織中推動AWS採用,您應該閱讀本書,以在所有工作負載中建立安全性。您將受益於了解多個領域、使用案例和情境中所有主要AWS服務的安全足跡。

您將學到什麼
- 了解AWS身份管理和存取控制
- 獲得在AWS中創建和保護私有網路的知識
- 了解並保護您在AWS中的基礎架構
- 了解在AWS中的監控、記錄和審計
- 確保在AWS中的資料安全
- 學習在AWS中保護您的應用程式
- 探索AWS安全最佳實踐

詳細內容
《精通AWS安全》從深入研究共享安全責任模型的基礎知識開始。本書告訴您如何使用AWS提供的工具、服務和功能,在AWS中自動化您的安全性,實現持續安全、持續審計和持續合規性。

接下來,您將了解AWS中所有資源的存取控制。您還將了解使用原生AWS安全服務在AWS雲端中保護您的網路、伺服器、資料和應用程式的安全性。

通過閱讀本書,您將了解完整的AWS安全景觀,涵蓋端到端軟體和硬體安全的所有方面,以及您在AWS雲端中整個IT環境的記錄、審計和合規性。

最後,本書將總結AWS的安全最佳實踐。

風格和方法
本書將採用實用的方法,深入探討AWS安全的不同方面,幫助您成為其專家。它將專注於使用原生AWS安全功能和管理的AWS服務,幫助您實現持續安全和持續合規性。