Certified Cloud Security Analyst

This Certified Cloud Security Analyst (CCSA) brand new three-day course is designed to help people who either; work as security professionals and want to understand cloud security protections, misconfigurations and potential weaknesses, or cloud security architects who are responsible for designing secure cloud environments and want the skills necessary to assess their work and identify weaknesses in configurations. This course will also demonstrate and walk you through some practical examples of known weaknesses in public cloud.

Book your training three months in advance of the course start date and get a 20% discount.

Course Summary:

Submit
Duration:
3-Days
Level:
Core
Price:
£1,950 +VAT (incl. exam)
Location:
Cambs/Beds (UK)
Language:
English

For more information about this course, please see below

How will I benefit?

This course will enable you to;

  • Identify weaknesses in cloud environments
  • Help design more secure solutions
  • Prevent unauthorised users gaining access to public resources
  • Gain the ability to identify weaknesses before they become vulnerabilities

What will I learn?

  • The core functions and differences of the top three cloud providers
  • Examples and practical demonstrations of “attacks against the cloud”
  • Weaknesses and common misconfigurations of cloud services
  • Best practices for securing cloud environments
  • Practical enumeration of public weaknesses

Who should attend?

Anyone with responsibility for, or an interest in, the security of cloud environments, including:

  • Cloud architects
  • System administrators
  • Penetration testers

For more information on this course, please email the Education team or contact us on +44(0)1763 285285