IAM security in AWS Course

Explore IAM security in the context of AWS.

1 hour, 7 minutes

Course description

In this course, we will review all aspects of IAM security for the exam. Having an in-depth understanding of IAM is essential.

Syllabus

Key items

Video - 00:07:00

In this video, we will review key items to know for the exam.
AWS organizations

Video - 00:07:00

In this video, we will review AWS organizations.
Glacier Vault policies

Video - 00:03:00

In this video, we will review Glacier Vault policies.
Cognito

Video - 00:03:00

In this video, we will review AWS Cognito.
Identity federation

Video - 00:03:00

In this video, we will review identity federation.
STS with AD overview

Video - 00:04:00

In this video, we will review STS with AD.
S3 with CloudFront

Video - 00:07:00

In this video, we will review S3 buckets with CloudFront.
Policy conflicts

Video - 00:04:00

In this video, we will review policy conflicts and how to troubleshoot the problem.
S3 bucket policies & ACLs

Video - 00:05:00

In this video, we will discuss the difference between S3 bucket policies and ACLs.
IAM policies overview

Video - 00:10:00

In this video, we will review the various IAM policies.
Root users

Video - 00:07:00

In this video, we will review root users and how to best secure them.
IAM security in AWS

Video - 00:04:00

In this video, we will provide an overview of the material covered in this course.
IAM security in AWS assessment

Assessment - 6 questions

Meet the author

Joseph South

Joe South has been working in cybersecurity for over six years and has worked at companies of all sizes across multiple industries. Joe is currently in a role where he is empowered to introduce new and innovative solutions to increase the security posture of his organization. He enjoys teaching others what he's learned and is the creator of a blog where he helps others get into cybersecurity and build a successful career. He also provides in-depth reviews of his certifications and shares tips to successfully pass the exams.

Joe started his career on the help desk of his college where he fell in love with IT. Eager to learn more, he earned his Security+ certification and began a career in cybersecurity. He started in vulnerability management, where he worked to secure applications that served military and Department of Defense clients. He later expanded his skillset by diving into complex identity and access management (IAM) toolsets where he designed solutions for Fortune 500 companies across HIPAA, PCI and financial industries. He also architected solutions for companies to move into AWS, Azure and GCP while maintaining or increasing their security posture. Joe has his CCSP, AWS Security Specialty and AWS CCP certification, among others.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust