CSP Security Features Learning Path

Gain hands-on experience with the three major cloud providers: AWS, Azure and GCP.

6 hours, 1 minute

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    6 hours, 1 minute

  • Assessment

    questions

About CSP Security Features

Explore the ins and outs of choosing and working with AWS, Azure and GCP. For each cloud provider, we will review the native security controls they offer across several security domains, discuss the drawbacks of each cloud provider and look at areas to consider when working with that provider and solutions you should have in mind when moving to that provider. At the end of each course, students will have the opportunity to complete a course project that will give them hands-on experience with securing workloads, using common services in each provider.

 

Syllabus

CSP Security Features Skills Assessment

Assessment - 24 questions

CSP roles and responsibilities

Course - 00:40:00

An overview of cloud service provider roles and responsibilities, and the gaps in responsibilities that all companies have to keep in mind when choosing the corresponding services.
AWS Security

Course - 01:41:00

In this course, we give an in-depth review of native AWS security services while providing hands-on overviews of these services in the course. At the end of the course, the students will have the opportunity to complete a project in AWS that takes them into the console to secure a few of the most common workloads and services.
Azure Security

Course - 02:01:00

We give an in-depth review of native Azure security services while providing hands-on overviews of these services in the course. At the end of the course, students will have the opportunity to complete a project in Azure that takes them into the console to secure a few of the most common workloads and services.
GCP Security

Course - 01:29:00

We give an in-depth review of native GCP security services while providing hands-on overviews of these services in the course. At the end of the course, the students will have the opportunity to complete a project in GCP that takes them into the console to secure a few of the most common workloads and services.

Meet the author

Joseph South

Joe South has been working in cybersecurity for over six years and has worked at companies of all sizes across multiple industries. Joe is currently in a role where he is empowered to introduce new and innovative solutions to increase the security posture of his organization. He enjoys teaching others what he's learned and is the creator of a blog where he helps others get into cybersecurity and build a successful career. He also provides in-depth reviews of his certifications and shares tips to successfully pass the exams.

Joe started his career on the help desk of his college where he fell in love with IT. Eager to learn more, he earned his Security+ certification and began a career in cybersecurity. He started in vulnerability management, where he worked to secure applications that served military and Department of Defense clients. He later expanded his skillset by diving into complex identity and access management (IAM) toolsets where he designed solutions for Fortune 500 companies across HIPAA, PCI and financial industries. He also architected solutions for companies to move into AWS, Azure and GCP while maintaining or increasing their security posture. Joe has his CCSP, AWS Security Specialty and AWS CCP certification, among others.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Multi-Disciplined Language Analyst
  • Target Network Analyst
  • All Source-Collection Manager

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo