Security Cipher

  1. Home
  2. Docs
  3. Security Resources
  4. Security Roadmap
  5. Cloud Security Roadmap

Cloud Security Roadmap

Cloud Security Roadmap
├── Fundamentals
│ ├── Understanding Cloud Computing
│ │ ├── IaaS (Infrastructure as a Service)
│ │ ├── PaaS (Platform as a Service)
│ │ ├── SaaS (Software as a Service)
│ ├── Cloud Deployment Models
│ │ ├── Public Cloud
│ │ ├── Private Cloud
│ │ ├── Hybrid Cloud
│ │ ├── Multi-Cloud
│ ├── Cloud Service Providers (CSPs)
│ │ ├── AWS
│ │ ├── Azure
│ │ ├── Google Cloud Platform (GCP)
│ │ ├── Others (IBM Cloud, Oracle Cloud)
│ ├── Basic Security Concepts
│ ├── Confidentiality, Integrity, Availability (CIA)
│ ├── Authentication and Authorization
│ ├── Encryption Basics
│ ├── Secure Coding Practices
├── Cloud Security Principles
│ ├── Shared Responsibility Model
│ ├── Identity and Access Management (IAM)
│ │ ├── User Management
│ │ ├── Role-Based Access Control (RBAC)
│ │ ├── Multi-Factor Authentication (MFA)
│ │ ├── Federated Identity
│ ├── Data Protection
│ │ ├── Data Encryption (at rest and in transit)
│ │ ├── Key Management
│ │ ├── Data Masking and Tokenization
│ ├── Network Security
│ │ ├── Virtual Private Cloud (VPC)
│ │ ├── Security Groups
│ │ ├── Network Access Control Lists (NACLs)
│ │ ├── VPNs and Direct Connect
│ │ ├── Intrusion Detection and Prevention Systems (IDS/IPS)
│ │ ├── Firewalls (WAF)
│ ├── Security Monitoring and Logging
│ │ ├── CloudTrail (AWS)
│ │ ├── Azure Monitor
│ │ ├── Stackdriver (GCP)
│ │ ├── SIEM Integration
│ │ ├── Audit Logging
│ ├── Endpoint Security
│ ├── Antivirus and Anti-Malware
│ ├── Endpoint Detection and Response (EDR)
├── Compliance and Governance
│ ├── Understanding Compliance Standards
│ │ ├── GDPR
│ │ ├── HIPAA
│ │ ├── PCI-DSS
│ │ ├── SOC 2
│ │ ├── ISO/IEC 27001
│ │ ├── FISMA
│ ├── Cloud Governance Frameworks
│ │ ├── AWS Well-Architected Framework
│ │ ├── Azure Security Benchmark
│ │ ├── Google Cloud Security Foundations Blueprint
│ │ ├── Cloud Adoption Frameworks
│ ├── Security Policies and Procedures
│ ├── Policy Development
│ ├── Security Awareness Training
│ ├── Vendor Management
│ ├── Cloud Security Posture Management (CSPM)
│ ├── CSPM Tools Overview
│ ├── Configuration Management
│ ├── Continuous Compliance Monitoring
│ ├── Risk Assessment and Remediation
│ ├── Common CSPM Tools
│ ├── Palo Alto Networks Prisma Cloud
│ ├── Check Point CloudGuard
│ ├── Dome9
│ ├── CloudCheckr
│ ├── Trend Micro Cloud One
├── Advanced Cloud Security Topics
│ ├── Secure DevOps (DevSecOps)
│ │ ├── CI/CD Pipeline Security
│ │ ├── Infrastructure as Code (IaC) Security
│ │ ├── Container Security (Docker, Kubernetes)
│ │ ├── Serverless Security
│ │ ├── Microservices Security
│ ├── Incident Response and Management
│ │ ├── Incident Detection
│ │ ├── Response Planning
│ │ ├── Post-Incident Analysis
│ │ ├── Disaster Recovery Planning
│ ├── Threat Intelligence and Analysis
│ │ ├── Understanding Threat Landscapes
│ │ ├── Integrating Threat Intelligence Feeds
│ │ ├── Threat Modeling
│ ├── Security Testing
│ │ ├── Vulnerability Scanning
│ │ ├── Penetration Testing
│ │ ├── Red Teaming
│ │ ├── Bug Bounty Programs
│ ├── Privacy and Data Governance
│ ├── Data Residency
│ ├── Data Classification
│ ├── Data Lifecycle Management
│ ├── Cloud Access Security Broker (CASB)
│ ├── CASB Overview
│ ├── Data Loss Prevention (DLP)
│ ├── Shadow IT Discovery
│ ├── Common CASB Tools
│ ├── McAfee MVISION Cloud
│ ├── Symantec CloudSOC
│ ├── Netskope
│ ├── Microsoft Cloud App Security
│ ├── Cloud Workload Protection Platforms (CWPP)
│ ├── CWPP Overview
│ ├── Runtime Protection
│ ├── Vulnerability Management
│ ├── Common CWPP Tools
│ ├── AWS Security Hub
│ ├── Azure Security Center
│ ├── Google Cloud Security Command Center
│ ├── Palo Alto Networks Prisma Cloud
├── Practical Implementation
│ ├── Hands-on Labs and Exercises
│ │ ├── Setting up IAM Policies
│ │ ├── Configuring VPC and Security Groups
│ │ ├── Implementing Encryption
│ │ ├── Securing CI/CD Pipelines
│ │ ├── Deploying WAFs
│ │ ├── Conducting Vulnerability Scans
│ │ ├── CSPM Configuration and Monitoring
│ │ ├── CASB Deployment and Configuration
│ │ ├── CWPP Implementation
│ ├── Cloud Security Certifications
│ │ ├── AWS Certified Security – Specialty
│ │ ├── Azure Security Engineer Associate
│ │ ├── Google Professional Cloud Security Engineer
│ │ ├── Certified Cloud Security Professional (CCSP)
│ │ ├── CompTIA Cloud+
│ │ ├── Certified Information Systems Security Professional (CISSP) - Cloud Focus
│ ├── Security Tools and Platforms
│ ├── CSP Native Security Tools
│ │ ├── AWS Shield, AWS GuardDuty
│ │ ├── Azure Security Center
│ │ ├── Google Cloud Armor
│ ├── Third-Party Security Tools
│ │ ├── Palo Alto Networks Prisma Cloud
│ │ ├── Check Point CloudGuard
│ │ ├── Fortinet FortiGate
│ │ ├── Tenable.io
│ │ ├── Qualys Cloud Platform
├── Continuous Learning
├── Follow Security Blogs and Forums
│ ├── AWS Security Blog
│ ├── Azure Security Center Blog
│ ├── GCP Security Blog
│ ├── Cloud Security Alliance (CSA) Blog
├── Attend Webinars and Conferences
│ ├── AWS re:Inforce
│ ├── RSA Conference
│ ├── Black Hat
│ ├── Cloud Security Summit
├── Participate in Capture The Flag (CTF) Competitions
├── Hack The Box
├── TryHackMe
├── OverTheWire
├── CTFtime.org

Jot something down

Leave a Reply