DevSecOps in the AWS Cloud

The best way to experience our expert and engaging approach is a test drive.

Take this Course for Free

Our DevSecOps in the AWS Cloud course gives learners an understanding of how to align and configure AWS services to NIST Cybersecurity Framework (CSF) core functions to achieve security in the cloud. Take the course below to see how our training can boost your organization’s security posture – and touch up your own skills.


This is just one course in our catalog of 230+ computer-based training courses covering the widest range of roles, topics, and subject matter in the industry – not to mention our extensive Learning Path library. Browse through our entire catalog.



As part of this course, learners will understand:

  • Implementing inventory and configuration controls and services, including AWS Config, AWS CloudFormation, and Amazon Inspector
  • Ensuring Infrastructure Security using Amazon VPC, AWS WAF, Customer-controlled encryption, and automatic encryption of all traffic
  • Mitigating DDoS threats with Autoscaling, Amazon CloudFront, and Amazon Route 53
  • Encrypting data using AWS Key Management Services (KMS), Server-side encryption (SSE), AWS CloudHSM; and leverage EBS, S3, Glacier, Oracle RDS, SQL Server RDS, and Redshift encryption features
  • Meeting Monitoring and Logging requirements using AWS CloudTrail and Amazon CloudWatch
  • Using Identity and Access Controls to define, enforce, and manage user access policies with AWS Identity and Access Management (IAM), AWS Multi-Factor Authentication, and AWS Directory Services
  • AWS policies for customer Penetration Testing

Training Built to Change Behavior

We designed our interactive courses using proven methodologies so learners can:

  • Experience the results and consequences of their choices in a safe environment
  • Solidify contextual relationships by being shown – not told – what to do
  • Feel like they are in control of the learning experience