Real world, virtual machine testing for specialized certifications, Measure your skills and competency levels to decide what's next. If you do not own a licensed copy of VMware Workstation or Fusion, you can download a free 30-day trial copy from VMware. Now DevOps and the cloud are making their way from Internet 'Unicorns' and cloud providers into enterprises. Download and install 7-Zip (for Windows Hosts) or Keka (macOS). We will examine how DevOps works, how to work in DevOps, and the importance of culture, collaboration, and automation. SEC540 examines the Secure DevOps methodology and its implementation using lessons from successful DevOps security programs. Great course! ", - Ben Allen, Jim Bird, Eric Johnson, and Frank Kim, "Instructor's insight and knowledge of the materal and how to apply it in real life scenarios was very valuable." SEC540 starts by introducing DevOps practices, principles, and tools. Completing the bonus challenges requires that students register a Microsoft Azure account prior to the start of class. This early preparation will allow you to get the most out of your training. The GCSA certification covers cloud services and modern DevSecOps practices that are used to build and deploy systems and applications more securely. Section 3 wraps up with cloud data protection, exploring the various encryption services, how to implement secrets management in the cloud, and how to integrate on-premise secrets with cloud resources. Includes labs and exercises, and SME support. The number of classes using eWorkbooks will grow quickly. GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Securing the cloud is now essential across our global infrastructure. 7. Immersive hand-on labs ensure students not only understand theory, but how to configure and implement each security control. Understand the Core Principles and Patterns behind DevOps, Map and Implement a Continuous Delivery/Continuous Deployment Pipeline, Understand the DevSecOps Methodology and Workflow, Integrate Security into Production Operations, Consume Cloud Services to Secure Cloud Applications. This course definitely makes security in DevOps more relatable and concrete. You can also watch a series of short videos on these topics at the following web link https://sansurl.com/sans-setup-videos. GIAC Cloud Security Automation Certification (GCSA) Issued by Global Information Assurance Certification (GIAC) GCSA holders have demonstrated mastery of the security knowledge and skills needed to build and deploy secure infrastructure and applications using modern DevSecOps practices and cloud services. Since workloads are moving into container services, we'll explore the container security issues associated with tools such as Docker and Kubernetes. From the left navigation bar, select "Limits.". Engineering and operations teams that have broken down the 'walls of confusion' in their organizations are increasingly leveraging new kinds of automation, including Infrastructure as Code, Continuous Delivery and Continuous Deployment, microservices, containers, and cloud service platforms. The estimated AWS cost for running the lab environment is $20 per week. Microsoft Azure bonus challenges are available to students. “The GIAC Cloud Security Automation (GCSA) certification covers cloud services and modern DevSecOps practices that are used to build and deploy systems and applications more securely. Register a NEW AWS free-tier account prior to the start of the class at, Register a NEW Azure free-tier account prior to the start of class at, Anyone working in or transitioning to a public cloud environment, Anyone working in or transitioning to a DevOps environment, Anyone who wants to understand where to add security checks, testing, and other controls to cloud and DevOps Continuous Delivery pipelines, Anyone interested in learning how to migrate DevOps workloads to the cloud, specifically Amazon Web Services (AWS) and Microsoft Azure, Anyone interested in leveraging cloud application security services provided by AWS. Affiliated Training: SEC588: Cloud Penetration Testing, Start your weekend off right by catching up on the #TMICpodc [...]November 27, 2020 - 7:55 PM, Passing a GIAC certification is proof that you've mastered t [...]November 27, 2020 - 3:45 PM, By getting @SANSInstitute trained and #GIAC certified, you n [...]November 26, 2020 - 9:10 PM, Phone: 301-654-SANS(7267) Getting a head start on the following tools, technologies, and languages will help students enjoy their lab experience: Important! Please plan to arrive 30 minutes early before your very first session for lab preparation and set-up. In this course we dive into topics like cloud based microservices, in-memory data stores, serverless functions, Kubernetes meshes, and containers, as well as identifying and testing in cloud-first and cloud-native applications. The importance of keeping cloud security in today’s cybersecurity landscape cannot be … Bring your own system configured according to these instructions! - Chris Turvey, Southeastern Grocers. More ». Hands-on exercises deploy containerized workloads in the cloud, integrate on-premise configuration management with Puppet, and manage secrets with HashiCorp Vault and Cloud Key Management Service (KMS). Students start the day reviewing container orchestration options and scanning and testing their cloud infrastructure code for common cloud misconfiguration vulnerabilities. In the top right-hand corner of the page, select one the following supported regions (preferably the region closest to where the course is running or you live): Host Operating System: Latest version of Windows 10, macOS 10.15.x or later, or Linux that also can install and run VMware virtualization products described below. VMware will send you a time-limited serial number if you register for the trial at their website. The question is: Can security take advantage of the tools and automation to better secure its systems? © 2000 - 2020 GIAC(ISC)2 and CISSP are registered marks of the International Information Systems Security Certification Consortium, Inc. SEC522: Defending Web Applications Security Essentials, SEC540: Cloud Security and DevOps Automation, Start your weekend off right by catching up on the #TMICpodc [...], Passing a GIAC certification is proof that you've mastered t [...], By getting @SANSInstitute trained and #GIAC certified, you n [...], Using current tools to detect and prevent input validation flaws, Cross-site scripting (XSS) and SQL injection, Authentication, access control, and session management weaknesses and defense, Using cloud services with Secure DevOps principles, practices, and tools to build & deliver secure infrastructure and software, Automating Configuration Management, Continuous Integration, Delivery, and Monitoring, Use of open-source tools, the Amazon Web Services toolchain, and Azure services, Cloud Penetration Testing Fundamentals, Environment Mapping, and Service Discovery, Cloud Native Applications with Containers and CI/CD Pipelines.