Course Outline

  • Know what is the Cloud Computing
  • understand the security Challenges in the Cloud
  • Know more about the Infrastructure Security in the Cloud
  • understand how to achieve the data Security in the Cloud
  • understand how the policies and Governance act for Cloud Computing
  • Know more about the compliance and Legal Considerations
  • understand the Intrusion Detection and Incident Response
  • know how to plan for disaster Recovery and Business Continuity in the Cloud

Requirements

Basics of Information Technology    
Basics of Information Security    
work experience in an IT or IT-related role

  14 Hours
 

Number of participants


Starts

Ends


Dates are subject to availability and take place between 09:30 and 16:30.
Open Training Courses require 5+ participants.

Testimonials (9)

Related Courses

CRISC - Certified in Risk and Information Systems Control

  21 Hours

Standard Java Security

  14 Hours

Java and Web Application Security

  21 Hours

Advanced Java Security

  21 Hours

Advanced Java, JEE and Web Application Security

  28 Hours

.NET, C# and ASP.NET Security Development

  14 Hours

Comprehensive C# and .NET Application Security

  21 Hours

Advanced C#, ASP.NET and Web Application Security

  21 Hours

Related Categories