معرفی کتاب SANS SEC510: Public Cloud Security: AWS, Azure, And GCP

downlaod Cloud Security

با سلام خدمت همراهان همیشگی فرکیان تک. با شما با کتاب Public Cloud Security . این کتاب بر مفاهیم دوره SANS SEC510 تمرکز کرده است.

معرفی کتاب :

SEC510( امنيت عمومي ابري) AWS، Azure و GCP به شما مي آموزد که چگونه ارائه دهندگان اصلي ابر کار مي کنند و چگونه به طور ايمن سرويس ها و پلتفرم به عنوان سرويس (PaaS) را پيکربندي و استفاده کنيد . دوره جدید SANS SEC510: Public Cloud Security: AWS, Azure, and GCP از موسسه SANS آموزش امنیت در خصوص Public Cloud می باشد .

آنچه خواهید آموخت :

درک عملکرد داخلي سرويس هاي ابري و پيشنهادات پلتفرم به عنوان سرويس (PaaS)
درک خدمات وب آمازون (AWS)، Azure و Google Cloud Platform (GCP)
درک پيچيدگي هاي مديريت هويت و دسترسي
استفاده از تکنيک هاي دفاعي عميق براي محافظت از داده ها در فضاي ذخيره سازي ابري
مقایسه پلتفرم هاي بدون سرور هر ارائه دهنده
استفاده از چند ابري IAM و ابر Single Sign-On براي دسترسي ايمن به منابع در حساب هاي ابري


براي مشاهده تمامي کتاب هاي زبان اصلي بر روي لينک کليک کنيد .

 با ما همراه باشید.

Multiple Clouds Require Multiple Solutions

SEC510: Public Cloud Security: AWS, Azure, and GCP teaches you how the major cloud providers work and how to securely configure and use their services and Platform as a Service (PaaS) offerings.

Organizations in every sector are increasingly adopting cloud offerings to build their online presence. However, although cloud providers are responsible for the security of the cloud, their customers are responsible for what they do in the cloud. Unfortunately, the providers have made the customer’s job difficult by offering many services that are insecure by default. Worse yet, with each provider offering hundreds of different services and with many organizations opting to use multiple providers, security teams need a deep understanding of the underlying details of the different services in order to lock them down. As the landscape rapidly evolves and development teams eagerly adopt the next big thing, security is constantly playing catch-up in order to avert disaster.

SEC510 provides cloud security practitioners, analysts, and researchers with an in-depth understanding of the inner workings of the most popular public cloud providers: Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Students will learn industry-renowned standards and methodologies, such as the MITRE ATT&CK Cloud Matrix and CIS Cloud Benchmarks, then apply that knowledge in hands-on exercises to assess a modern web application that leverages the cloud native offerings of each provider. Through this process students will learn the philosophies that undergird each provider and how these have