Provided by SANS
Certification
N/A
Qualification level
N/A
Location
Live/Online
Study type
Online
Duration
View Website
Price
View Website

About the course

SEC524: Cloud Security and Risk Fundamentals teaches you how to properly evaluate cloud providers and perform risk assessment. The course starts with a detailed introduction to the various cloud computing delivery models, ranging from Software as a Service (SaaS) to Infrastructure as a Service (IaaS) and everything in between. Each of these delivery models represents an entirely separate set of security conditions to consider, especially when coupled with various cloud types, including public, private, and hybrid.

Policy and governance within cloud environments will also be covered, including recommendations for both internal policies and contract provisions. This will lead us to a discussion of compliance and legal concerns. We'll also conduct a mock exercise to review a cloud provider's stated security capabilities and evaluate a simple risk score.

 

Day one of this two-day course will feature architecture and infrastructure fundamentals, plus a wide range of topics such as patch and configuration management, virtualization security, application security, and change management. As we walk through these fundamental cloud standards, you will learn how to immediately improve the ways in which your own team is deploying assets in the cloud.

 

Day two starts with an examination of disaster recovery and business continuity planning using cloud models and architecture. Cloud data storage has become common, so we'll discuss how to protect that data, utilizing many tactics including identity and access management protocols. New approaches for data encryption, network encryption, key management, and data lifecycle concerns will be covered in detail. This will be followed by a discussion on intrusion detection and incident response in cloud environments, along with how to best manage these critical security processes and the technologies that support them, given that most controls are managed by the Cloud Service Provider (CSP). We'll wrap up with a final risk assessment for your own projects potentially moving into cloud.

 

You Will Learn:

  • Foundations of cloud policy and contracts
  • Cloud risks, including threats and vulnerabilities
  • The 14 domains of the Cloud Security Alliance's cloud security research
  • Best practices for securing multiple layers of the cloud stack
  • How to adapt security architecture, tools, and processes for use in cloud environments

 

Everything you need to know to pass the CSA Certificate of Cloud Security Knowledge (CCSK) exam

 

Course Syllabus

SEC524.1: Day One

CPE/CMU Credits: 6

Topics

Introduction to Cloud Computing

  • Delivery models: Software as a Service (SaaS), Platform as a Service (PaaS), and Infrastructure as a Service (IaaS)
  • Cloud types (public, private, hybrid)
  • Explaining the Jericho Cloud Cube Model

 

Security Challenges in the Cloud

  • Introduction to the topic: Why is this hard?
  • Virtualization and multi-tenancy
  • Risk assessment for cloud migration
  • Unique SaaS challenges and Cloud Access Security Brokers (CASBs)

 

Policy and Governance for Cloud Computing

  • Internal policy needs
  • Contract requirements for security
  • Service-level agreements
  • Governance models for the cloud

 

Compliance and Legal Considerations

  • Compliance challenges for the cloud
  • Legal and geographic jurisdiction
  • Privacy concerns

 

Risk, Audit, and Assessment for the Cloud: Provider Focus

  • Risk management
  • Auditing the cloud
  • Remote
  • Onsite
  • CloudAudit A6

 

Infrastructure Security in the Cloud

  • Patch and configuration management
  • Change management
  • Network and virtualization security
  • Application security for SaaS, PaaS, and IaaS

SEC524.2: Day Two

CPE/CMU Credits: 6

Topics

Disaster Recovery and Business Continuity Planning in the Cloud

 

Identity and Access Management (IAM)

  • IAM architecture and relevance to the cloud
  • Authentication and authorization standards
  • Account management and provisioning
  • Federation

 

Data Security in the Cloud

  • Encryption types and availability
  • Key management and encryption architectures
  • Data/information lifecycle
  • Retention
  • Disposal
  • Classification

 

Intrusion Detection and Incident Response

  • Incident detection for different cloud models
  • Managing Intrusion Detection System/Intrusion Prevention System (IDS/IPS) and alerting
  • The event management feedback loop

 

Risk, Audit, and Assessment for the Cloud: Project Focus

  • Risk management
  • Assessments for the cloud
  • Penetration testing the cloud
  • Internal assessments

Who Should Attend

  • Security personnel who are tasked with assessing the technical risks of cloud computing
  • Network and systems administrators who manage private clouds or need to leverage hybrid and/or public cloud services
  • Technical auditors and consultants who need to gain a deeper understanding of cloud computing and security concerns
  • Security and IT managers who need to understand the risks of cloud computing and advise business management of the risks and various approaches involved

What You Will Receive

  • MP3 audio files of the complete course lecture

You Will Be Able To

  • Build a risk-based assessment program of cloud provider controls
  • Understand the key areas to focus on in cloud contracts
  • Evaluate the various layers of cloud infrastructure
  • Adapt a disaster recovery and business continuity plan for cloud environments
  • Perform vulnerability assessments in a cloud environment
  • Integrate encryption and identity management services in a cloud environment
  • Improve your incident response and monitoring capabilities in the cloud

Contact the course provider: