NYU Classifieds>NYU Online Courses>Getting Started with AWS Security Hub

Getting Started with AWS Security Hub

About this Course

With AWS Security Hub, you can perform security best practice checks, aggregate alerts, and automate remediation. In this course, you will learn the benefits and technical concepts of Security Hub. If you are new to the service, you will learn how to start using Security Hub through a demonstration using the AWS Management Console. You will examine the native architecture and how the built-in features can help you detect deviations from security best practices and accelerate mean time to resolution.

Created by: Amazon Web Services


Related Online Courses

The course teaches engineering scholars how to improve their communication skills, based on theory, examples and practical exercises. Topics include basics of rhetoric (how to be clear), basics of... more
Leaders must have the ability to develop and deploy effective strategies. This specialisation will prepare you to be the strategic change-maker capable of enabling your organisation to compete into... more
In this 2-hour long tutorial, you will learn how to get started with Google Search Ads and create successful campaigns to reach new customers and grow your business. We\'ll work on Google Ads,... more
By the end of this project you will understand the secret behind creating successful and click-worthy Pinterest pins using Canva for your own Business. You will learn Pinterest pin format... more
The Cloud Computing Specialization takes you on a tour through cloud computing systems. We start in in the middle layer with Cloud Computing Concepts covering core distributed systems concepts used... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL