FileMood

Download UD223

UD223

Name

UD223

 DOWNLOAD Copy Link

Total Size

5.4 GB

Total Files

130

Hash

356852A361E3BCF08579C37515565EF68E04B723

/01 Introduction/

001 Introduction.mp4

12.3 MB

002 Resources.mp4

16.8 MB

003 Getting Certified.mp4

70.0 MB

004 Connect with Me.mp4

4.3 MB

005 Using the AWS Free Tier and Billing Alerts.mp4

32.7 MB

006 Disclaimer.mp4

5.7 MB

007 Demo Create a Billing Alert.mp4

42.1 MB

external-assets-links.txt

0.1 KB

/02 Identity and Access Management (IAM)/

008 About this Section.mp4

3.6 MB

009 S2L2-Slides.pdf

965.6 KB

009 The Shared Responsibility Model and IAM.mp4

38.7 MB

010 Demo Day 1 AWS Account Security.mp4

62.6 MB

011 Demo Managing IAM Users and Groups.mp4

36.9 MB

012 Demo IAM Managed Customer Managed and Inline Policies.mp4

43.8 MB

013 Demo Working with AWS IAM Policies.mp4

88.0 MB

014 AWS Organizations Security.mp4

74.6 MB

014 Slides.pdf

757.8 KB

015 AWS Organizations and the Root User.mp4

13.2 MB

external-assets-links.txt

0.5 KB

/03 S3 Security/

016 S3 Bucket Policies and IAM Introduction.mp4

10.5 MB

017 Demo Controlling S3 Access with IAM and Bucket Policies - Part 1.mp4

121.6 MB

018 Demo Controlling S3 Access with IAM and Bucket Policies - Part 1.mp4

120.5 MB

019 Demo S3 Bucket Access Lists.mp4

134.4 MB

020 Demo S3 Policy Conflicts in Action.mp4

65.7 MB

021 Demo S3 Encryption in Transit.mp4

59.8 MB

022 S3 Cross-Region Replication Security.mp4

68.3 MB

022 slides.pdf

333.3 KB

023 Demo Create an EC2 Instance with S3 Access.mp4

39.2 MB

024 Demo S3 Object Pre-Signed URLs.mp4

45.9 MB

025 Demo Glacier Vault Lock.mp4

49.7 MB

026 Exam Scenario EC2 Instance with S3 Access.mp4

20.4 MB

026 slides.pdf

333.3 KB

027 Using a CloudFront OAI to Protect S3.mp4

156.2 MB

external-assets-links.txt

1.6 KB

/04 Identity Federations/

028 AWS Security Token Service (STS).mp4

61.2 MB

028 Slides.pdf

312.9 KB

029 Demo AWS Cross-Account Access.mp4

158.5 MB

030 Third Party Access to AWS with External IDs.mp4

31.1 MB

031 Introduction to AWS Cognito.mp4

11.8 MB

031 slides.pdf

513.5 KB

032 Demo Configure AWS Cognito.mp4

76.1 MB

033 AWS Secrets Manager with RDS EC2 and Lambda.mp4

54.2 MB

034 Demo AWS Systems Manager Parameter Store.mp4

33.2 MB

034 Systems-Manager-Parameter-Store-Slides.pdf

476.4 KB

035 Active Directory Federation (ADFS) with AWS.mp4

86.3 MB

035 slides.pdf

334.3 KB

external-assets-links.txt

1.2 KB

/05 Monitoring Logging and Auditing/

036 AWS CloudTrail for Security.mp4

33.9 MB

036 slides.pdf

487.5 KB

037 Demo AWS CloudTrail Configuration.mp4

110.3 MB

038 Demo Securing AWS CloudTrail Logs.mp4

56.2 MB

039 AWS CloudWatch for Security.mp4

43.5 MB

039 slides.pdf

331.2 KB

040 Demo Create a CloudWatch Dashboard.mp4

58.7 MB

041 Demo AWS CloudWatch Logs.mp4

35.6 MB

042 Demo CloudWatch Events Configuration.mp4

34.4 MB

043 Creating CloudWatch Alarms for CloudTrail Events.mp4

142.5 MB

044 AWS CloudWatch and CloudTrail FAQs.mp4

12.4 MB

045 AWS Config for Security.mp4

53.9 MB

045 slides.pdf

317.2 KB

046 Demo Configuring Rules for AWS Config.mp4

176.2 MB

047 AWS Inspector.mp4

169.8 MB

048 AWS Trusted Advisor.mp4

58.0 MB

049 EC2 Instance Metadata.mp4

25.5 MB

external-assets-links.txt

0.8 KB

/06 Key Management/

050 Introduction to AWS Key Management Service (KMS).mp4

44.4 MB

050 slides.pdf

644.1 KB

051 AWS KMS Example - Encrypting EBS Volumes with the CMK.mp4

64.7 MB

051 slides.pdf

477.1 KB

052 Demo Monitoring for Disabled Keys with AWS CloudWatch.mp4

35.8 MB

053 Review - Create an EC2 Instance with S3 Access.mp4

39.2 MB

054 Demo Using AWS KMS to Protect Objects in S3.mp4

201.2 MB

055 slides.pdf

737.6 KB

055 Uploading an External Keys into AWS KMS.mp4

38.1 MB

056 Demo AWS EC2 Instances and Key Pairs.mp4

75.2 MB

057 Demo Adding a New Key Pair to an EC2 Instance.mp4

76.1 MB

058 Demo Deleting Key Pairs from an EC2 Instance.mp4

97.4 MB

059 AWS KMS Grants.mp4

22.0 MB

external-assets-links.txt

0.3 KB

/07 VPC Security and Monitoring/

060 Networking and the Security Specialty Exam.mp4

6.4 MB

061 AWS VPC Concepts Review.mp4

25.7 MB

061 slides.pdf

577.2 KB

062 Demo Create an AWS VPC with Security in Mind.mp4

81.1 MB

063 Demo Create an Internet Gateway for an AWS VPC.mp4

24.4 MB

064 Demo Create Public and Private Subnets in an AWS VPC.mp4

53.8 MB

065 Demo Create a Bastion Host to Access Private Instances.mp4

53.5 MB

066 NAT Gateways in an AWS VPC.mp4

31.0 MB

066 slides.pdf

773.7 KB

067 Demo Create a NAT Gateway in the AWS Console.mp4

71.2 MB

068 Introduction to Security Groups as Stateful Firewalls.mp4

33.1 MB

068 slides.pdf

391.4 KB

069 Security Groups and Network ACLs.mp4

30.9 MB

069 slides.pdf

527.7 KB

070 Demo Configure VPC Flow Logs to Monitor AWS VPC Traffic.mp4

148.7 MB

/08 Security Solutions/

071 slides.pdf

527.7 KB

071 SSL and Elastic Load Balancers.mp4

81.0 MB

072 Demo AWS Web Application Firewall (WAF).mp4

176.6 MB

073 Introduction AWS Shield.mp4

44.4 MB

074 Third-Party Web Application Firewalls in the AWS Marketplace.mp4

37.7 MB

075 Using VPC Endpoints with S3 and DynamoDB.mp4

59.5 MB

075 VPC-Endpoints-Slides.pdf

597.6 KB

076 VPC Endpoints and AWS KMS.mp4

17.1 MB

077 AWS Athena.mp4

23.6 MB

077 Slides.pdf

322.5 KB

078 AWS Macie.mp4

17.9 MB

078 Slides.pdf

351.8 KB

079 AWS GuardDuty.mp4

70.9 MB

079 Slides.pdf

316.1 KB

080 AWS Artifact.mp4

38.5 MB

080 Slides.pdf

317.5 KB

081 Demo Session Manager.mp4

112.2 MB

/09 Security Incident Response/

082 AWS DDoS Resiliency.mp4

88.7 MB

082 Slides.pdf

552.5 KB

083 Incident Response EC2 Compromise.mp4

65.1 MB

083 Slides.pdf

319.8 KB

084 Incident Response Access Keys Exposed.mp4

43.1 MB

084 Slides.pdf

313.9 KB

085 Performing Penetration Tests on an AWS Account.mp4

46.1 MB

086 AWS Certificate Manager.mp4

118.3 MB

external-assets-links.txt

0.1 KB

/10 Container Security/

087 About This Section.mp4

3.1 MB

088 Introduction to Microservices.mp4

22.1 MB

088 Microservices-Slides.pdf

636.7 KB

089 Containers-Slides.pdf

876.0 KB

089 Introduction to Containers.mp4

31.5 MB

090 Demo Introduction to AWS Elastic Container Service (ECS).mp4

76.3 MB

091 ECS Security Best Practices.mp4

29.9 MB

091 ECS-Security-Slides.pdf

319.7 KB

external-assets-links.txt

0.2 KB

/11 Practice Tests/

092 How to use the practice tests.mp4

13.5 MB

 

Total files 130


Copyright © 2024 FileMood.com