Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

This AWS training will cover many aspects of security in AWS, mostly focused on Identity and Access Management (IAM). The first session provides a basic introduction to IAM concepts and best practices. The second session covers intermediate and advanced IAM topics. Both sessions include hands-on exercises and coverage of Cornell-specific security configurations and tools. Both sessions are jointly presented by AWS and Cornell staff. Sessions are remotely presented over about 4 hours, including breaks and hands-on exercises.

Details

Session 1 – AWS Security - Introduction & Basic Topics

Details

Session 2

Agendas

...

Agenda

TimeTopicDetails
9:00-9:10Welcome & Introduction
9:10-9:40Shared Responsibility Model
9:40-11:00Identity best practices on AWS
  • IAM concepts
  • How to use IAM properly, best practices, and guidance
  • Resource policies versus IAM policies
  • Using roles
11:00-11:15Break
11:15-11:30Using CloudShell
11:30-1:00Practical AWS Security Basics
  • Cornell-specific account access
  • Trusted Advisor
  • S3 public access
  • Network security
  • CloudCheckr Best Practices reporting

(Optional)

1:00-1:30

Optional Q&A



Session 1 Resources


Session 2 – AWS Security - Intermediate & Advanced Topics

Details

Agenda


TimeTopicDetails
9:00

Welcome & Introduction


9:00-9:30IAM and Identity best practices on AWS
9:30-9:40IAM permission boundary demo
9:40-10:00IAM permissions boundary labhttps://d29727063o6tf9.cloudfront.net/permissionboundary.html
10:00-10:25CloudTrail
10:25-10:30CloudTrail demo
10:30-10:45CloudTrail at Cornell
10:45-11:00CloudTrail labhttps://workshop.aws-management.tools/cloudtrail/athena/
11:00-11:15Break
11:15-11:45Config Service
11:45-12:05Cornell Config Service labAWS Config - Hands-on Exercise
12:05-12:35IAM Access Analyzer
12:35-1:00Cornell Access Analyzer labAWS Access Analyzer - Hands-on Exercise

(Optional)

1:00-1:30

Optional Q&A



Session 2 Resources

...