Название: Cybersecurity with AWS: Fortifying Digital Frontiers
Автор: Syed Rehan
Издательство: Apress
Год: 2025
Страниц: 299
Язык: английский
Формат: pdf
Размер: 10.1 MB
Learn the most important topics in securing AWS environments through a strategic combination of fundamental principles, real-case studies, and hands-on practice to battle new generations of cyber-attacks. The book offers a definitive guide to AWS cybersecurity, ranging from identity and access management, Zero Trust architecture, and cloud threat intelligence through advanced detection methods, forensics, and incident response strategies. We start with a deep dive into AWS security fundamentals, such as the shared responsibility model, security pillars, reference architecture, and compliance frameworks like NIST, ISO/IEC 27001, PCI DSS, GDPR, and HIPAA. We then demystify cloud security by explaining threat modeling, risk analysis, network security, secure configurations, and automated security monitoring with AWS-native services such as AWS Security Hub, GuardDuty, WAF, and IAM. The book finishes with a forward-looking discussion of AI-powered threats such as deepfake attacks, AI-powered malware, and next-generation adversarial attacks and defense countermeasures founded on AI-powered detection and automation.