Lynda – AWS Security Best Practices for Developers UPDATE 20200219

Lynda AWS Security Best Practices for Developers UPDATE 20200219-APoLLo
English | Size: 123.18 MB
Category: Tutorial

Security matters to everyone, but solid security practices start with the developer of an application. In this developer-centered course, instructor and AWS Certified Solutions Architect Carlos Rivas shows how to build stronger, more secure applications for deployment on Amazon Web Services. Learn core AWS security development principles around Identity and Access Management (IAM), S3 storage, and Key Management Service (KMS), to ensure your users, systems, and data are secure on the cloud. Plus, learn how to use Cognito to establish user identity without maintaining unique login credentials for each application.

Cloud Academy – Azure Active Directory Security

Cloud Academy – Azure Active Directory Security
English | Size: 314.47 MB
Category: Networking | Security

Azure Active Directory, commonly referred to as Azure AD, is Microsoft’s Identity and Access Management service in the Cloud. It manages users, groups, and applications along with their access to other applications and resources running in the cloud. This is exactly what we have with traditional on-premises Active Directory. Azure AD runs as a cloud service and thus can be thought of as Identity and Access Management as a Service.

PluralSight – CCSP: Cloud Platform Security

PluralSight – CCSP: Cloud Platform Security-JGTiSO
English | Size: 93.46 MB
Category: Tutorial

Cloud Platform Security includes the essential elements of protection when consuming cloud services. Learn what these elements are, when to use them, and what they accomplish for your organization.

PluralSight – Tuning and Creating Correlation Searches in Splunk Enterprise Security

PluralSight – Tuning and Creating Correlation Searches in Splunk Enterprise Security-JGTiSO
English | Size: 473.51 MB
Category: Tutorial

Learn to plan, design, develop, tune, and deploy correlation searches in Splunk Enterprise Security v6. Understand and manage ES-specific lookups as well as setting up the Asset and Identity framework for data enrichment and helping investigations.

PluralSight – End to End Security for Iot

PluralSight – End to End Security for Iot-JGTiSO
English | Size: 106.71 MB
Category: Tutorial

Discover how you can implement end to end security for your IoT solution: from your devices to edge and to IoT Hub Monitor the health of your IoT devices in near real time and block compromised devices with Azure IoT Hub. Find and eliminate threats and manage your security posture including IoT with Azure Security Center