Hacker Summer Camp Special: Get 40% OFF with code HACKERCAMP40. Limited time only!

Live Online

4
Live sessions
3
Hours per Session
52
Weeks access
16
Lab Exercises

AppSecEngineer™ Certified Cloud-Native Security Bootcamp

2 Certification Exam Attempts
All Recordings of Live sessions
Unlimited access to all 2000+ labs and 500+ courses on AppSecEngineer platform for 1 year
Ideal for
DevSecOps Engineers
DevOps
Cloud Security Professionals
Cloud Engineer
Platform Engineers
SRE Engineers
Application Security
Coming Soon
Sign up now

Before this bootcamp

  • You don’t know where to start with securing cloud-native environments.
  • You haven’t used IaC scanning, container signing, or runtime detection tools.
  • You can’t trace or respond to real-world threats in Kubernetes clusters.
  • You struggle to produce audit-ready security reports or compliance evidence.
  • After this bootcamp

    • You’ll know how to secure IaC templates, enforce AWS IAM least privilege, and prevent drift.
    • You’ll be able to scan, sign, and verify container images in ECR.
    • You’ll detect and respond to runtime threats in EKS using GuardDuty and automated workflows.
    • You’ll build Lambda + EventBridge automations to isolate or fix compromised cloud assets.
    • You’ll generate audit-ready evidence using CloudTrail, Security Hub, and other AWS tools.
    • You’ll be confident defending every layer—from code to containers to cloud.

    Know your Trainer

    Hari Raksha K Malali

    Hari Raksha, a security enthusiast with a twist. Formerly entrenched in development, her insatiable curiosity led her down the path of exploring security. Now proudly holding the title of Senior Security Engineer, she's dedicated to unraveling the intricacies of safeguarding digital landscapes. When she's not deciphering the latest security puzzles, you'll find her exploring Kubernetes clusters and container security protocols, diving deep into their potential in the ever-evolving tech landscape. Beyond the screen, she's an avid swimmer, traveler, and yoga enthusiast, finding solace and inspiration in the rhythms of the waves and the tranquility of the mat. So, if you're keen on discussing security strategies or swapping stories about the latest tech trends, count her in!

    Trained at

    Day 1

    September 12, 2025

    Cloud-Native Foundations and Infrastructure as Code (IaC) Security

    3 hour live online session

    Main Takeaways
    • What cloud-native security means and why it’s crucial in today’s environments.
    • The “4C” framework: Cloud, Cluster, Container, Code.
    • Applying the Shared Responsibility Model across cloud platforms (AWS).
    • Fundamentals of secure Infrastructure as Code and drift prevention.

    Skills Gained
    • Scanning Infrastructure as Code (IaC) templates for misconfigurations.
    • Using AWS Access Analyzer to validate and remediate overly permissive IAM roles.
    • Architecting secure cloud-native systems based on foundational principles.

    Day 2

    September 19, 2025

    Container & Image Security with ECR

    3 hour live online session

    Main Takeaways
    • The container threat landscape, including image tampering and privilege escalation.
    • How vulnerability scanning in ECR and Inspector prevents common attacks.
    • The role of image signing (cosign) in supply chain integrity.
    • Translating user stories into “abuser stories” for risk analysis.

    Skills Gained
    • Scanning a container image, analyzing the vulnerability report, and remediating a critical CVE.
    • Using cosign to sign and verify its image integrity.
    • Configuring ECR to automatically scan images and block deployments based on high-severity findings.

    Day 3

    September 26, 2025

    Kubernetes (EKS) Security & Runtime Threat Detection

    3 hour live online session

    Main Takeaways
    • Kubernetes threat modeling and common attack paths like misconfiguration and privilege escalation.
    • Strategies for hardening EKS clusters using Pod Security, RBAC, and network policies.
    • The critical role of real-time threat detection with GuardDuty for EKS Runtime.

    Skills Gained
    • Running kube-bench against an EKS cluster to audit and implement CIS-recommended hardening.
    • Simulating a runtime threat, like a container escape, and responding to the resulting GuardDuty alerts.
    • Enforcing least-privilege RBAC and modern Pod Security Standards to secure workloads.
    • Configuring an event-driven workflow to automatically isolate a compromised pod upon threat detection.

    Day 4

    October 3, 2025

    Cloud-Native Monitoring, Security, and Incident Response

    3 hour live online session

    Main Takeaways
    • Designing a unified monitoring architecture using CloudTrail, VPC Flow Logs, and Security Hub.
    • Continuous compliance and evidence capture for audits (CIS, ISO 27001).
    • Building event-driven, automated incident response with EventBridge and Lambda.
    • Cloud misconfiguration detection and LLM security awareness.

    Skills Gained
    • Integrating findings from GuardDuty and Inspector into AWS Security Hub for centralized monitoring.
    • Building a Lambda function triggered by EventBridge to automatically remediate a security misconfiguration.
    • Deploying a multi-region, tamper-proof CloudTrail for comprehensive audit logging.
    • Exporting consolidated findings from Security Hub to produce evidence for a mock audit.

    Technical Prerequisites

    • Basic development knowledge (any language).
    • Experience using the command line, editors, and GitHub/GitLab.
    • Fundamental understanding of Docker, Kubernetes, and cloud concepts (AWS focused for labs).

    Everything that comes with your bootcamp seat

    AppSecEngineer Pro Plus Plan
    Free access to the full Pro Plus AppSecEngineer subscription: for a whole year: courses, learning paths, challenges, and all cloud sandboxes included.
    GenAI sandbox access
    Get hands-on with LLMs in our secure AI playground. No ChatGPT+ account needed.
    Certificate & CPE credits
    Finish the bootcamp and earn a certificate you can use for career bragging rights and ISC2 CPE credits (1 credit per hour of training).
    Live bootcamp access
    Join live virtual sessions led by trainers who’ve seen real-world incidents and built secure systems. Ask questions, solve problems, and stay sharp.
    One-year replay access
    Can’t make it live? No stress. You’ll get full access to the session recordings and labs for one year.
    Private support channel
    Join your own Discord channel with the trainer and bootcamp peers. Ask questions and get answers for 60 days after your bootcamp begins.

    Sign up. Show up. Skill up.

    AppSecEngineer™ Certified Cloud-Native Security Bootcamp
    $1499
    Sign up now
    Coming Soon
    Sign up now

    A course that actually goes beyond slides. I practiced real attacks and automated responses in AWS like I would in production.

    Neil Hastings, DevSecOps Enginee

    I used to avoid Kubernetes security. This bootcamp made it click—especially the GuardDuty and RBAC hardening labs.

    Tina Kwon, SRE & Platform Engineer

    Signing containers, blocking bad deployments, auto-remediation—it’s all second nature now. This course delivers.

    George Ramirez, Cloud Security Architect

    From IaC scans to tamper-proof logging...(session) was hands-on and relevant to my day-to-day cloud security work.

    Meera Balakrishnan, Application Security Specialist

    The abuser story approach to container risk was unique. I learned how to think (like an) attacker and defend effectively

    Alex Cho, Cloud-Native AppSec Lead

    This bootcamp gave me real confidence in cloud compliance—logs, evidence, automation. I feel audit-ready.

    RSAC trainee, Compliance & Cloud Governance Engineer

    FAQs

    Can't attend this bootcamp?

    Get informed about future bootcamps!
    Thank you! Your submission has been received!
    Oops! Something went wrong while submitting the form.

    Ready to Elevate Your Security Training?

    Empower your teams with the skills they need to secure your applications and stay ahead of the curve.
    Get Our Newsletter
    Get Started
    X
    X
    Copyright AppSecEngineer © 2025