Cloud Security Training by Job Role

Explore our Flight Plan for easy-reference training and certification paths, curated by industry experts and based on common cloud security roles. Still not sure of your next step? Connect with our team to develop a training plan that meets your goals.

Cloud Security Analyst

Using cloud security solutions to respond to incidents and enable defenses
  • Today’s world of cyber security moves quickly. Cloud security moves even faster, so getting started or moving into a career in this field can be intimidating if you do not have the foundation to be successful. SANS SEC388 solves this problem by helping you to learn the foundational elements of modern cloud computing and security. This course kicks off your journey to becoming a SANS Cloud Ace by taking an introductory yet critical look at cloud security. This course focuses on Azure and AWS, and shows you how to interact with each cloud provider by familiarizing you with common terminology, cloud services, security concerns, and solutions to cloud-based security shortcomings. Through hands-on labs, SEC388 puts you in real-world scenarios that challenge you to learn more about AWS, Azure, and relevant cloud computing and security concepts.

  • More businesses than ever are moving sensitive data and shifting mission-critical workloads to the cloud, and not just to one cloud service provider (CSP). Organizations are responsible for securing their data and mission-critical applications in the cloud. The benefits in terms of cost and speed of leveraging a multicloud platform to develop and accelerate delivery of business applications and analyze customer data can quickly be reversed if security professionals are not properly trained to secure the organization's cloud environment and investigate and respond to the inevitable security breaches. New technologies introduce new risks. Help your organization successfully navigate both the security challenges and opportunities presented by cloud services.

    Certification: GIAC Cloud Security Essentials (GCLD)

    • As the landscape rapidly evolves and development teams eagerly adopt the next big thing, security is constantly playing catch-up in order to avert disaster. SEC510: Cloud Security Controls and Mitigations teaches you how the Big 3 cloud providers work and how to securely configure and use their services and PaaS / IaaS offerings. 20 Hands-On Labs + CloudWars.

      Certification:
      GIAC Public Cloud Security (GPCS)
    • Cloud infrastructure provides organizations with new and exciting services to better meet the demands of their customers. However, these services bring with them new challenges, particularly for organizations struggling to make sense of the cloud-native logs, keeping ahead of fast-moving development teams, and trying to learn how threats are adapting to cloud services. Securely operating cloud infrastructure requires new tools and approaches for better visibility into the cloud environment threat landscape, ability to capture appropriate data, and most importantly to be able to analyze and correlate the data effectively and accurately to understand if the specific threat is legitimate based on your organization's bigger picture.

      Certification: GIAC Cloud Threat Detection (GCTD)

    • SEC588 will equip you with the latest in cloud-focused penetration testing techniques and teach you how to assess cloud environments. The course dives into topics like cloud-based microservices, in-memory data stores, serverless functions, Kubernetes meshes, and containers, as well as identifying and testing in cloud-first and cloud-native applications. You will also learn specific tactics for penetration testing in Azure and Amazon Web Services, particularly important given that AWS and Microsoft account for more than half the market. It's one thing to assess and secure a data center, but it takes a specialized skillset to truly assess and report on the risk that an organization faces if its cloud services are left insecure.

      Certification: GIAC Cloud Penetration Tester (GCPN)

    • The world is changing and so is the data we need to conduct our investigations. Cloud platforms change how data is stored and accessed. They remove the examiner's ability to directly access systems and use classical data extraction methods. Unfortunately, many examiners are still trying to force old methods for on-premise examination onto cloud-hosted platforms. Rather than resisting change, examiners must learn to embrace the new opportunities presented to them in the form of new evidence sources. FOR509: Enterprise Cloud Forensics and Incident Response addresses today's need to bring examiners up to speed with the rapidly changing world of enterprise cloud environments by uncovering the new evidence sources that only exist in the Cloud.

      Certification: GIAC Cloud Forensics Responder (GCFR)

      Cloud Security Engineer

      Building security solutions for cloud workflows
      • More businesses than ever are moving sensitive data and shifting mission-critical workloads to the cloud, and not just to one cloud service provider (CSP). Organizations are responsible for securing their data and mission-critical applications in the cloud. The benefits in terms of cost and speed of leveraging a multicloud platform to develop and accelerate delivery of business applications and analyze customer data can quickly be reversed if security professionals are not properly trained to secure the organization's cloud environment and investigate and respond to the inevitable security breaches. New technologies introduce new risks. Help your organization successfully navigate both the security challenges and opportunities presented by cloud services.

        Certification: GIAC Cloud Security Essentials (GCLD)
      • As the landscape rapidly evolves and development teams eagerly adopt the next big thing, security is constantly playing catch-up in order to avert disaster. SEC510: Cloud Security Controls and Mitigations teaches you how the Big 3 cloud providers work and how to securely configure and use their services and PaaS / IaaS offerings. 20 Hands-On Labs + CloudWars.

        Certification: GIAC Public Cloud Security (GPCS)
      • Web Applications are increasingly distributed. What used to be a complex monolithic application hosted on premise has become a distributed set of services incorporating on-premise legacy applications along with interfaces to cloud-hosted and cloud-native components. Because of this coupled with a lack of security knowledge, web applications are exposing sensitive corporate data. Security professionals are asked to provide validated and scalable solutions to secure this content in line with best industry practices using modern web application frameworks. Attending this class will not only raise awareness about common security flaws in modern web applications, but it will also teach students how to recognize and mitigate these flaws early and efficiently. 

        Certification:
        GIAC Certified Web Application Defender (GWEB)

      • Organizations are moving to the cloud to enable digital transformation and reap the benefits of cloud computing. However, security teams struggle to understand the DevOps toolchain and how to introduce security controls in their automated pipelines responsible for delivering changes to cloud-based systems. Without effective pipeline security controls, security teams lose visibility into the changes released into production environments. SEC540 provides security professionals with a methodology to secure modern Cloud and DevOps environments. By embracing the DevOps culture, students will walk away from SEC540 battle-tested and ready to build to their organization's Cloud & DevSecOps Security Program.

        Certification: GIAC Cloud Security Automation (GCSA)

      • Cloud infrastructure provides organizations with new and exciting services to better meet the demands of their customers. However, these services bring with them new challenges, particularly for organizations struggling to make sense of the cloud native logs, keeping ahead of fast-moving development teams, and trying to learn how threats are adapting to cloud services. Securely operating cloud infrastructure requires new tools and approaches for better visibility into the cloud environment threat landscape, ability to capture appropriate data, and most importantly to be able to analyze and correlate the data effectively and accurately to understand if the specific threat is legitimate based on your organization's bigger picture.

        Certification: GIAC Cloud Threat Detection (GCTD)

      • SEC588 will equip you with the latest in cloud-focused penetration testing techniques and teach you how to assess cloud environments. The course dives into topics like cloud-based microservices, in-memory data stores, serverless functions, Kubernetes meshes, and containers, as well as identifying and testing in cloud-first and cloud-native applications. You will also learn specific tactics for penetration testing in Azure and Amazon Web Services, particularly important given that AWS and Microsoft account for more than half the market. It's one thing to assess and secure a data center, but it takes a specialized skillset to truly assess and report on the risk that an organization faces if its cloud services are left insecure.

        Certification: GIAC Cloud Penetration Tester (GCPN)

      Cloud Security Architect

      Designing the adoption of cloud services and define the tools and strategy for cloud solutions
      • More businesses than ever are moving sensitive data and shifting mission-critical workloads to the cloud, and not just to one cloud service provider (CSP). Organizations are responsible for securing their data and mission-critical applications in the cloud. The benefits in terms of cost and speed of leveraging a multicloud platform to develop and accelerate delivery of business applications and analyze customer data can quickly be reversed if security professionals are not properly trained to secure the organization's cloud environment and investigate and respond to the inevitable security breaches. New technologies introduce new risks. Help your organization successfully navigate both the security challenges and opportunities presented by cloud services.

        Certification: GIAC Cloud Security Essentials (GCLD)
      • The age of cloud computing has arrived as organizations have seen the advantages of migrating their applications from traditional on-premises networks. However, the rapid adoption of cloud has left architects scrambling to design on this new medium. A shift to the cloud requires cybersecurity professionals to reorient their security goals around a new threat model to enable business requirements while improving their organization's security posture. SEC549 is here to help enable this shift. The course takes an architectural lens to enterprise-scale, cloud infrastructure challenges, addressing the security considerations architects need to address when tasked with business expansion into the cloud, from the secure usage of shared cloud-hosted data to the centralization of workforce identity.

      • This cloud security strategy for leaders training course focuses on what managers, directors, and security leaders need to know about developing their plan/roadmap while managing cloud security implementation capabilities. To safeguard the organization's cloud environment and investments, a knowledgeable management team must engage in thorough planning and governance. We emphasize the essential knowledge needed to develop a cloud security roadmap and effectively implement cloud security capabilities. Making informed security decisions when adopting the cloud necessitates understanding the technology, processes, and people associated with the cloud environment. 

      Cloud Security Manager

      Developing cloud security roadmaps, plans and procurement models that define policy and procedure
      • Today’s world of cyber security moves quickly. Cloud security moves even faster, so getting started or moving into a career in this field can be intimidating if you do not have the foundation to be successful. SANS SEC388 solves this problem by helping you to learn the foundational elements of modern cloud computing and security. This course kicks off your journey to becoming a SANS Cloud Ace by taking an introductory yet critical look at cloud security. This course focuses on Azure and AWS, and shows you how to interact with each cloud provider by familiarizing you with common terminology, cloud services, security concerns, and solutions to cloud-based security shortcomings. Through hands-on labs, SEC388 puts you in real-world scenarios that challenge you to learn more about AWS, Azure, and relevant cloud computing and security concepts.

      • More businesses than ever are moving sensitive data and shifting mission-critical workloads to the cloud, and not just to one cloud service provider (CSP). Organizations are responsible for securing their data and mission-critical applications in the cloud. The benefits in terms of cost and speed of leveraging a multicloud platform to develop and accelerate delivery of business applications and analyze customer data can quickly be reversed if security professionals are not properly trained to secure the organization's cloud environment and investigate and respond to the inevitable security breaches. New technologies introduce new risks. Help your organization successfully navigate both the security challenges and opportunities presented by cloud services.

        Certification: GIAC Cloud Security Essentials (GCLD)
      • This cloud security strategy for leaders training course focuses on what managers, directors, and security leaders need to know about developing their plan/roadmap while managing cloud security implementation capabilities. To safeguard the organization's cloud environment and investments, a knowledgeable management team must engage in thorough planning and governance. We emphasize the essential knowledge needed to develop a cloud security roadmap and effectively implement cloud security capabilities. Making informed security decisions when adopting the cloud necessitates understanding the technology, processes, and people associated with the cloud environment.

      470x382-Collection_Cloud-Ace-Journeys.jpg

      Cloud Ace Journeys

      Keep up with the speed of Cloud. Upskill. Reskill. Continue the journey. Multiple collections of three courses by job role to become a well-rounded, future thinking, cloud security practitioner.

      SANS.EDU_Social_Cards_470x382_CloudSec.jpg

      SANS.edu Graduate Certificate in Cloud Security

      Prepare to navigate your organization through the security risks and opportunities of cloud service.

      • Designed for working InfoSec professionals
      • Highly technical 12-credit-hour program
      • Includes 4 industry-recognized GIAC certifications