Raise Your Security Posture: Hands-on Series

Amazon Web Services (AWS) looks to help our customers gain more experience and knowledge of our services through hands-on workshops. Learn how to use or configure new AWS Security services and features with hands-on learning designed to teach practical skills, techniques, or concepts you can use to solve business problems.

Virtual Workshop Episodes

Protecting data in transit with TLS relies on using X.509 certificates to verify machine identity. In this hands on workshop, we will show you how to build CA hierarchies and generate private certificates for use on load balancers terminating TLS. We will also provide labs on certificate monitoring mechanisms; enabling in-transit encryption for your Kubernetes workloads at multiple TLS termination points - at ingress controller and at the pod level; and using certs for IOT devices and customizing certificates using custom templates.

Learning objective:

  • Learn how to build a PKI infrastructure on AWS.
  • Build and use private certificates for terminating TLS on AWS services, Kubernetes and IOT devices.
  • Customizing certificates for purposes such as code signing and email certificates.

Who should attend: Data Protection engineers, PKI engineers, Security Architects, Security Engineers

Speakers: Ram Ramani, Principal Security Solutions Architect, AWS

This session walks you through a scenario covering threat detection and remediation using Amazon GuardDuty, a managed threat detection service. The scenario simulates an event that spans a few threat vectors, representing just a small sample of the threats that GuardDuty is able to detect, including Amazon S3 protection features. To participate, all you need is your laptop. AWS provides an AWS account.

Learning objective:

  • View and analyze GuardDuty findings.
  • Send alerts based on the findings.
  • Remediate findings.

Who should attend: Security architects, administrators, builders, and IT practitioners focused on or passionate about security.

Speakers: Priyank Ghedia, Security SA, AWS

This workshop will guide you through a demonstration of the features and functions of AWS Security Hub so that you can better understand how you would use it in your own AWS environment(s).

Learning objective:

  • Use AWS Security Hub to import findings from different data sources.
  • Analyze findings to prioritize response work.
  • Implement responses to findings to help improve your security posture.

Who should attend: Security architects, administrators, builders, and IT practitioners focused on or passionate about security.

Speakers: Marshall Jones, WW Security Specialist SA, AWS


Register Now