Our cloud training videos have over 8M impressions on YouTube

Security Engineering on AWS with JAM (Just-in-Time Access Management)

Last Updated: 08-03-2025

The Security Engineering on AWS with JAM course is designed for security engineers, cloud architects, and IT professionals who want to deepen their understanding of AWS security practices with a focus on Just-in-Time Access Management (JAM). This hands-on course covers the essential AWS security tools and services, including AWS IAM, AWS KMS, Amazon GuardDuty, and AWS Shield, with a specific focus on implementing and managing JAM. You'll learn how to enhance security by reducing the attack surface with time-limited access to resources, enabling fine-grained, temporary permissions, and automating security processes. By the end of this course, you'll have the skills to implement robust, efficient security controls on AWS, ensuring that sensitive data and workloads remain protected.

bannerImg

450K+

Career Transformation

40+

Workshop Every Month

60+

Countries and Counting

Schedule Learners Course Fee (Incl. of all Taxes) Register Your Interest
December 22nd - 25th
09:00 AM - 05:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
Guaranteed-to-Run
10% Off
$1,280
$1,152
Fast Filling! Hurry Up.
December 27th - 04th
09:00 AM - 05:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
10% Off
$1,280
$1,152
January 05th - 08th
09:00 AM - 05:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
20% Off
$1,280
$1,024
January 10th - 18th
09:00 AM - 05:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
20% Off
$1,280
$1,024
January 12th - 15th
09:00 AM - 05:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
20% Off
$1,280
$1,024
January 19th - 28th
06:00 AM - 10:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
20% Off
$1,280
$1,024
January 26th - 29th
09:00 AM - 05:00 PM (CST)
Live Virtual Classroom (Duration : 32 Hours)
Guaranteed-to-Run
20% Off
$1,280
$1,024

Course Prerequisites

  • A basic understanding of AWS core services like EC2, S3, and IAM.
  • Familiarity with cloud security concepts and principles.
  • Recommended: Experience with AWS Identity and Access Management (IAM) or cloud security frameworks.
  • Experience with Linux or Windows server administration may be helpful but is not required.

 

Learning Objectives

By the end of this course, you will be able to:

  1. Understand the core concepts and principles of Just-in-Time Access Management (JAM) and how it helps minimize security risks on AWS.
  2. Implement AWS Identity and Access Management (IAM) for secure user authentication and authorization, including roles, policies, and temporary credentials.
  3. Use AWS Secrets Manager and AWS Systems Manager Parameter Store to securely manage and access sensitive information in your AWS environment.
  4. Configure AWS KMS (Key Management Service) for managing encryption keys and ensuring data privacy across your AWS infrastructure.
  5. Leverage Amazon GuardDuty for continuous threat detection, and AWS Shield for protecting your applications from DDoS attacks.
  6. Automate the provisioning and deprovisioning of resources and access using AWS Lambda and AWS Step Functions.
  7. Apply time-limited permissions for users and services using IAM roles with external identity providers and AWS SSO (Single Sign-On).
  8. Implement automated security auditing and monitoring with AWS CloudTrail and Amazon CloudWatch.
  9. Understand security best practices for managing access to AWS services and ensuring compliance with regulatory requirements.
  10. Use advanced security features like AWS Security Hub and AWS Config to continuously assess the security posture of your AWS environment.

Target Audience

This course is ideal for:

  • Security engineers and professionals responsible for securing AWS environments and managing access controls.
  • Cloud architects and infrastructure engineers who want to integrate security best practices into their AWS architecture.
  • IT professionals and system administrators seeking to understand advanced AWS security mechanisms, with a focus on Just-in-Time Access Management.
  • AWS security consultants and auditors who want to implement or review security controls, especially around access management and identity security.

 

Course Modules

Module 1: Introduction to Security on AWS

  • Overview of AWS security principles
  • Shared responsibility model
  • Security services and features on AWS

Module 2: Identity and Access Management (IAM)

  • Understanding IAM users, groups, roles, and policies
  • Setting up Multi-Factor Authentication (MFA)
  • Managing permissions with IAM policies

Module 3: Just-in-Time (JAM) Access Management

  • Overview of JAM and its role in security
  • Configuring Just-in-Time access
  • Integrating JAM with IAM roles and policies

Module 4: Implementing Temporary Access

  • Creating temporary credentials for users
  • Using AWS Security Token Service (STS) for short-term access
  • Managing permissions and access expiration

Module 5: Network Security on AWS

  • Configuring Virtual Private Cloud (VPC) for secure communication
  • Security groups, NACLs, and firewall management
  • Setting up private connectivity and VPNs

Module 6: Advanced Security Best Practices

  • Automating security tasks using AWS Config and AWS CloudTrail
  • Using AWS KMS for data encryption
  • Implementing security monitoring and incident response strategies

Module 7: Securing Applications and Services

  • Securing serverless applications with AWS Lambda
  • Protecting APIs with API Gateway and AWS WAF
  • Best practices for securing EC2 instances and containers

Module 8: Final Assessment and Case Studies

  • Review of JAM implementations in real-world use cases
  • Practical security scenarios and troubleshooting
  • Final exam on security engineering principles

Register Your Interest

What Our Learners Are Saying