cloud-security-hands-on

Cloud Security Hands On (CCSK-Plus)

This course provides a solid foundation in cloud security.

Cloud Security Alliance Certificate of Cloud Security Knowledge (CCSK) Exam

The Course Modules

MODULE 1

Introduction to Cloud Computing. This module covers the fundamentals of cloud computing, including definitions, architectures, and the role of virtualization. Key topics include cloud computing service models, delivery models, and fundamental characteristics. It also introduces a model for assessing the risk of moving to the cloud.

MODULE 2

Securing Cloud Infrastructure. This module digs into the details of the different cloud delivery models and their basic security issues. Students will learn the differences between security responsibilities for SaaS, PaaS, and IaaS, and key questions to ask a potential provider. It includes recommendations for both public and private cloud. The instructors will also demonstrate creating and applying security to a simple cloud instance on IaaS.

MODULE 3

Managing Cloud Security and Risk. This module covers important considerations for managing security for cloud computing. It begins with risk assessment and governance, then covers legal and compliance issues, such as discovery requirements in the cloud. It finishes with a discussion or portability and interoperability and managing incident response when working with cloud providers.

MODULE 4

Securing Cloud Data. One of the biggest issues in cloud security is protecting data. This module covers information lifecycle management for the cloud and how to apply security controls. Topics include the Data Security Lifecycle, cloud storage models, data security issues with different delivery models, and managing encryption in and for the cloud.

MODULE 5

Securing Cloud Users and Applications. This module covers identity management and application security for cloud deployments. Topics include federated identity and different IAM applications, secure development, and managing application security in and for the cloud.

MODULE 6

Selecting and Working with Cloud Providers. In this module, we review the key questions and considerations when selecting a cloud provider, and how to work with them over time. This includes both cloud computing providers, and Security as a Service providers.

MODULE 7

Students will learn to apply their knowledge as they perform a series of exercises as they complete a scenario bringing a fictional organization securely into the cloud. This second day of training includes additional lecture, although student’s will spend most of their time assessing, building, and securing a cloud infrastructure during the exercises.

NOTE

All labs use Amazon Web Services, and students will need to have an AWS account (instructions are sent before class) AND A LAPTOP. We do include demonstrations of some other major cloud platforms, such as Microsoft Azure, but all exercises are restricted to AWS.

The course is designed to appeal to a wide range of skill levels, but we highly recommend a solid security foundation and, for the labs, experience making SSH connections. While most of the labs occur in a web browser, you will need to connect to Linux cloud servers and copy and paste a handful of command lines.

The class intermingles lecture and labs, with 6 lecture modules that cover the 14 domains of the CSA Guidance and 5 lab modules. The material is expanded to show the theory working in practice.

Course Outline

EXERCISE 1

Introduction and Risk Analysis. Students will be introduced to the day’s scenario and build a threat model for migrating to the cloud.

 

EXERCISE 2

Create and Secure a Public Cloud Instance. Students will secure their root account and then create a basic cloud instance on a public cloud infrastructure and establish a security baseline. Topics include root account security, creating an AWS instance, establishing network security, and understanding machine images.

EXERCISE 3

Encrypt Cloud Data. In this module, students will dive into cloud storage options and learn the basics to encrypt data for their public cloud deployment.

 

EXERCISE 4

Create and Secure a Cloud Application. Now students will secure their first public application for the cloud, following best practices such as cloud monitoring and logging, architecting their cloud application stack and managing appropriate network security.

EXERCISE 5

Identity Management for the Cloud. Students will configure AWS IAM and then create a basic federated identity infrastructure to support their cloud application and learn additional details on standards like SAML and OAuth.

Advanced Exercises

The course also includes advanced exercises on the following, which may be instructor lead or self paced depending on the skill level of the students:

  • Building dynamic security alerts in AWS
  • Understanding and security VPCs
  • Writing intermediate Amazon IAM policies

 

WHO SHOULD TAKE THIS COURSE

 Security professionals who need to understand cloud computing security.

STUDENT REQUIREMENTS

 A basic understanding of security fundamentals. You should know what most or all of the following terms mean: IAM, federated identity, hypervisor, SSH, key management, SDLC, IDS, and DLP. We cover more, but if you know most of those, you are ready. We also highly recommend you know how to use SSH and aren’t afraid of entering a few pre-scripted commands into a terminal since we will be connecting to Linux instances.

WHAT STUDENTS SHOULD BRING

A laptop and an active Amazon Web Services account (instructions will be provided).

WHAT STUDENTS WILL BE PROVIDED WITH

Electronic training materials.