Mastering AWS Security - Second Edition: Strengthen your cloud environment using AWS security features coupled with proven strategies

Mathieu, Laurent

  • 出版商: Packt Publishing
  • 出版日期: 2024-04-26
  • 售價: $1,890
  • 貴賓價: 9.5$1,796
  • 語言: 英文
  • 頁數: 370
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1805125443
  • ISBN-13: 9781805125440
  • 相關分類: Amazon Web Services資訊安全
  • 海外代購書籍(需單獨結帳)

相關主題

商品描述

Explore the depths of AWS security and learn how to design, implement, and maintain a secure cloud environment using state-of-the-art AWS technology

Key Features
  • Dive into AWS security concepts and technologies that can be applied for diverse use cases
  • Design and deploy secure AWS environments based on modern architectural principles
  • Elevate your AWS security expertise with advanced techniques for automation and continuous improvement
  • Purchase of the print or Kindle book includes a free PDF eBook
Book Description

If you're trying to navigate the complex world of AWS security and fortify your organizational cloud environment, then this book is for you.

Written by an accomplished cybersecurity and AWS cloud consultant, Mastering AWS Security will help you understand and master the complexities of AWS security. This book offers an in-depth and practical exploration of AWS security concepts, features, and services, focusing on how they apply to modern cloud-based application environments. As you progress, you'll gain a thorough introduction to the art of security automation and DevSecOps. You'll learn how to automate security tasks, integrate security into your development process, and maintain a high level of security as your applications evolve and scale. Emphasizing continuous monitoring and improvement, this book will teach you how to set up monitoring systems, interpret security data, and make informed decisions to enhance your security over time. Through real-world case studies, you'll learn how to tackle the challenges and find solutions for securing AWS environments.

By the end of this book, you'll confidently secure your AWS environments, and stay up to date with the latest security trends and updates in the AWS ecosystem.

What you will learn
  • Discover AWS IAM, access control models, and the principle of least privilege
  • Get to grips with VPC network security strategies and tools to protect and isolate your critical assets
  • Leverage and orchestrate AWS security services tailored to your environment
  • Implement encryption and data protection best practices in key AWS services
  • Explore best practices to secure microservices and serverless architectures on AWS
  • Implement security strategies for multi-tenant architectures
  • Master the art of security automation and DevSecOps tooling
Who this book is for

This comprehensive guide is for cloud architects, engineers, DevOps professionals, and AWS enthusiasts. Cybersecurity professionals who want to learn AWS security to protect their applications, data, and infrastructure from threats, ensure compliance with regulations, and build trust with customers, will also find this book useful.

Table of Contents
  1. Introduction to AWS Security Concepts and the Shared Responsibility Model
  2. Infrastructure Security: Keeping your VPC secure
  3. Identity and Access Management - Securing Users, Roles and Policies
  4. Data Protection - Encryption, Key Management, and Data Storage Best Practices
  5. Introduction to AWS Security Services
  6. Designing Secure Microservices Architectures in AWS
  7. Implementing Security for Serverless Deployments
  8. Secure Design Patterns for Multi-Tenancy in Shared Environments
  9. Automate Everything to Build Immutable and Ephemeral Resources
  10. Advanced Logging, Auditing and Monitoring with AWS
  11. Security Compliance with AWS Config, AWS Security Hub, and Automated Remediation
  12. DevSecOps - Integrating Security into CI/CD Pipelines
  13. Keeping Up with Evolving AWS Security Best Practices and Threat Landscape
  14. Closing Note

商品描述(中文翻譯)

探索AWS安全的深度,並學習如何使用最先進的AWS技術設計、實施和維護安全的雲環境。

主要特點:
- 深入研究可應用於不同使用案例的AWS安全概念和技術。
- 基於現代架構原則設計和部署安全的AWS環境。
- 透過高級技術實現自動化和持續改進,提升AWS安全專業知識。
- 購買印刷版或Kindle電子書,可獲得免費PDF電子書。

書籍描述:
如果您正試圖在AWS安全的複雜世界中導航並加強組織的雲環境,那麼本書適合您。

《精通AWS安全》是由一位經驗豐富的網絡安全和AWS雲顧問撰寫的,將幫助您理解和掌握AWS安全的複雜性。本書深入實用地探索了AWS安全概念、功能和服務,重點關注它們如何應用於現代基於雲的應用環境。隨著您的學習進展,您將全面介紹安全自動化和DevSecOps的藝術。您將學習如何自動化安全任務,將安全整合到開發過程中,並在應用程序不斷演進和擴展時保持高水平的安全性。本書強調持續監控和改進,將教您如何建立監控系統、解讀安全數據並做出明智的決策,以提升安全性。通過真實案例研究,您將學習如何應對挑戰並找到保護AWS環境的解決方案。

通過閱讀本書,您將能夠自信地保護您的AWS環境,並隨時掌握AWS生態系統中的最新安全趨勢和更新。

您將學到的內容:
- 探索AWS IAM、訪問控制模型和最小權限原則。
- 熟悉VPC網絡安全策略和工具,以保護和隔離關鍵資產。
- 利用和協調適合您環境的AWS安全服務。
- 在關鍵AWS服務中實施加密和數據保護的最佳實踐。
- 探索保護AWS上的微服務和無服務架構的最佳實踐。
- 為多租戶架構實施安全策略。
- 掌握安全自動化和DevSecOps工具的藝術。

本書適合對象:
本全面指南適用於雲架構師、工程師、DevOps專業人員和AWS愛好者。希望學習AWS安全以保護其應用程序、數據和基礎設施免受威脅,確保符合法規並與客戶建立信任的網絡安全專業人員也會發現本書很有用。

目錄:
1. AWS安全概念和共享責任模型介紹
2. 基礎設施安全:保護您的VPC
3. 身份和訪問管理-保護用戶、角色和策略
4. 數據保護-加密、密鑰管理和數據存儲最佳實踐
5. AWS安全服務介紹
6. 在AWS中設計安全的微服務架構
7. 實施無服務部署的安全性
8. 共享環境中的多租戶安全設計模式
9. 自動化一切以構建不可變和短暫資源
10. 使用AWS進行高級日誌記錄、審計和監控
11. 使用AWS Config、AWS Security Hub和自動化修復實現安全合規性
12. DevSecOps-將安全性整合到CI/CD流程中
13. 跟上不斷演進的AWS安全最佳實踐和威脅環境
14. 結語