Intermediate

AWS Security Hub Essentials

Bootcamp: Rapid Threat Modeling with GenAI & LLMs - June 6-7, 2024. Only 12 seats left - Secure your spot!
Learning Path
AWS Security
Ideal for
Cloud Engineer
DevOps
Security Engineer
4
Hours
10
Lessons
4
Cloud Labs

If your AWS environment was an airplane, the AWS Security Hub would be like the dashboard in your cockpit. And just like a dashboard, Security Hub is essential for the safety of your AWS infrastructure.

The AWS Security Hub Essentials course covers everything you need to know about its features, how to generate findings, and more. We begin with a simple introduction to the service, and explore the various tools and controls at our disposal.

This course features several hands-on labs where you’ll be learning how to use AWS Security Hub with AWS security assessment tools like Prowler, threat detection services like GuardDuty and Macie, as well as CloudTrail, Athena, and more.

After finishing this course, you’ll directly be able to implement your new skills to secure and monitor a real-world AWS environment.

You might also like these courses

Or explore these Learning Paths

Labs

Security Hub - GuardDuty - Macie

Security Hub Prowler

Security Hub Incident Response Playbooks

Security Hub with ZAP

Hands-on. Defensive. Bleeding-Edge.

There's no other training platform that does all three. Except AppSecEngineer.
Get Our Newsletter
Get Started
X
FOLLOW APPSECENGINEER
CONTACT

Contact Support

help@appsecengineer.com

1603 Capitol Avenue,
Suite 413A #2898,
Cheyenne, Wyoming 82001,
United States

Copyright AppSecEngineer © 2023