2340x500_STI_Focus_Areas2.jpg

Graduate Certificate Programs: Cloud Security

Designed for working information security professionals, the highly technical SANS.edu graduate certificate in Cloud Security prepares you to navigate your organization through the security opportunities and risks presented by cloud service.

Format Option: A 100% online option is available
Courses: 4
GIAC Certifications: 4
Credits: 12
Duration: 18-24 months
Total Program Cost: $22,800 USD

470x382-cybersecurity-student-8.jpg

Strengthen Your Technical Knowledge and Skills

Gain practical skills you can immediately apply at your job or in a new infosec role.

  • Learn the latest cybersecurity tactics to protect your organization
  • Keep your skills current for career growth and advancement
  • Earn professional GIAC certifications as you complete the program
  • Train on your schedule, to balance work and school
  • Get personalized support from a student advisor 

APPLICATIONS ACCEPTED MONTHLY

The SANS.edu Advantage

Because cyber threats are constantly changing, our courses are continually updated for real-world relevance. But that's just the beginning.
STI_Advantage_Icons-07.svg

GIAC Certifications

Earn 4 industry-recognized GIAC cybersecurity certifications.

STI_Advantage_Icons-09.svg

100% Online Option Available

You have the option of completing the program through live or rewindable online courses.

STI_Advantage_Icons-10.svg

World-class Faculty

Learn the latest skills and techniques from the world's top cybersecurity practitioners.

STI_Advantage_Icons-11.svg

Pathway to a Master’s Degree

All credits earned in this program can transfer into our master’s degree program.

STI_Advantage_Icons-12.svg

SANS.edu Academic Pricing

Get SANS.edu academic pricing on SANS courses and GIAC certifications.

STI_Advantage_Icons-13.svg

Powerful Network

Make connections with some of the most talented students and teachers in the industry.

InfoSec professional attends SANS.edu info session

Join an Online Info Session for Graduate Cybersecurity Programs

  • Learn more about our cybersecurity master's degree and graduate certificate programs for working professionals. Have questions? We'll answer them. Wed, April 3, 12 pm (ET). Register here.
  • Get tips on crafting a strong application to our cybersecurity master’s degree program and information on the next steps in the admissions process. Wed, April 10, 12 pm (ET). Register here.
  • Explore our 9 highly technical, job-specific graduate certificate programs for working professionals. Thu, April 18 at 11 am (ET). Register here.

"I firmly believe, had it not been for SANS, my career would not be what it is today. My SANS education has enabled me to compete on a completely new level and given me the chance to network with industry greats." - Steven Romero, Engineer, Chevron

Learn How To:

  • Identify the risks and risk control ownership offered by cloud service providers (CSPs), including Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP), based on the deployment models and service delivery models of the various products.
  • Articulate the business and security implications of a multi-cloud strategy.
  • Use hardening benchmarks, patching, and configuration management to achieve and maintain an engineered state of security for the cloud environment.
  • Leverage the Cloud Security Alliance Cloud Controls Matrix to select the appropriate security controls for a given cloud network security architecture and assess a CSP's implementation of those controls.
  • Evaluate the logging services of various CSPs and use those logs to provide the necessary accountability for events that occur in the cloud environment.
  • Use basic Bash and Python scripts to automate tasks in the cloud.
  • Implement network security controls that are native to both AWS and Azure.
  • Use Terraform to deploy a complete "infrastructure as code" environment to multiple cloud providers.
  • Perform a preliminary forensic file system analysis of a compromised virtual machine to identify indicators of compromise and create a file system timeline.

Curriculum | 12 credit hours

The SANS.edu Cloud Security curriculum is unmatched in its depth and breadth. Each class is composed of a SANS course and the corresponding GIAC exam. This is the curriculum order for this program.

Required Core Courses | 6 credit hours

  • SANS Course: SEC488: Cloud Security Essentials
    Certification: GIAC Cloud Security Essentials Certification (GCLD)

    3 Credit Hours

    ISE 6610: Cloud Security Essentials will equip you to implement appropriate security controls in the cloud, often using automation to "inspect what you expect." Mature cloud service providers (CSPs) have created a variety of security services that can help customers use their products in a more secure manner, but much about cloud security still resides with the customer organization. This course covers real-world lessons using security services created by the CSPs as well as open-source tools. Each lesson features hands-on lab exercises to help you practice the lessons learned. You will progressively layer multiple security controls in order to end the course with a functional security architecture implemented in the cloud. The course begins by addressing one of the most crucial aspects of the cloud — Identity and Access Management (IAM). From there, you will learn to secure the cloud through discussion and practical, hands-on exercises related to several key topics to defend various cloud workloads operating in the different CSP models of: Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS).

    You will be able to:

    • Identify the risks and risk control ownership based on the deployment models and service delivery models of the various products offered by cloud service providers (CSPs)
    • Evaluate the trustworthiness of CSPs based on their security documentation, service features, third-party attestations, and position in the global cloud ecosystem
    • Create accounts and use the services of any one the leading CSPs and be comfortable with the self-service nature of the public cloud, including finding documentation, tutorials, pricing, and security features
    • Articulate the business and security implications of a multi-cloud strategy
    • Secure access to the consoles used to access the CSP environments
    • Use command line interfaces to query assets and identities in the cloud environment
    • Use hardening benchmarks, patching, and configuration management to achieve and maintain an engineered state of security for the cloud environment
    • Evaluate the logging services of various CSPs and use those logs to provide the necessary accountability for events that occur in the cloud environment
    • Configure the command line interface (CLI) and properly protect the access keys to minimize the risk of compromised credentials
    • Use basic Bash and Python scripts to automate tasks in the cloud
    • Implement network security controls that are native to both AWS and Azure
    • Employ an architectural pattern to automatically create and provision patched and hardened virtual machine images to multiple AWS accounts
    • Use Azure Security Center to audit the configuration in an Azure deployment and identify security issues
    • Use Terraform to deploy a complete "infrastructure as code" environment to multiple cloud providers
    • Leverage the Cloud Security Alliance Cloud Controls Matrix to select the appropriate security controls for a given cloud network security architecture and assess a CSP's implementation of those controls using audit reports and the CSP's shared responsibility model
    • Follow the penetration testing guidelines put forth by AWS and Azure to invoke your "inner red teamer" to compromise a full stack cloud application
    • Use logs from cloud services and virtual machines hosted in the cloud to detect a security incident and take appropriate steps as a first responder according to a recommended incident response methodology
    • Perform a preliminary forensic file system analysis of a compromised virtual machine to identify indicators of compromise and create a file system timeline
  • SANS Course: SEC510: Cloud Security Controls and Mitigations
    Certification: GIAC Public Cloud Security (GPCS)

    3 Credit Hours

    ISE 6612, Public Cloud Security: Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP) teaches students how the major cloud providers work and how to securely configure and use their services and Platform as a Service (PaaS) offerings. This course provides cloud security practitioners, analysts, and researchers with an in-depth understanding of the inner workings of the most popular public cloud providers: AWS, Microsoft Azure, and GCP. You will learn industry-renowned standards and methodologies, such as the MITRE ATT&CK Cloud Matrix and CIS Cloud Benchmarks, then apply that knowledge in hands-on exercises to assess a modern web application that leverages the cloud native offerings of each provider. Through this process you will learn the philosophies that undergird each provider and how these have influenced their services.

    You will be prepared to:

    • Understand the inner workings of cloud services and Platform as a Service (PaaS) offerings in order to make more informed decisions in the cloud
    • Understand the design philosophies that undergird each provider and how these have influenced their services in order to properly prescribe security solutions for them
    • Discover the unfortunate truth that many cloud services are adopted before their security controls are fully fleshed out
    • Understand Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP) in depth
    • Understand the intricacies of Identity and Access Management, one of the most fundamental concepts in the cloud and yet one of the last understood
    • Understand cloud networking and how locking it down is a critical aspect of defense in depth in the cloud
    • Analyze how each provider handles encryption at rest and in transit in order to prevent sensitive data loss
    • Explore the service offering landscape to discover what is driving the adoption of multiple cloud platforms and to assess the security of services at the bleeding edge
    • Understand the complex connections between cloud accounts, providers, and on-premise systems and the cloud
    • Perform secure data migration to and from the cloud
    • Understand Terraform Infrastructure-as-Code well enough to share it with your engineering team as a starting point for implementing the controls discussed in the course

Elective Courses | 6 credit hours

Students select two of the following.

  • SANS Course: SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals
    Certification: GIAC Machine Learning Engineer (GMLE)

    3 Credit Hours

    This course is squarely centered on solving information security problems. This course covers the necessary mathematics theory and fundamentals students absolutely must know to allow them to understand and apply the machine learning tools and techniques effectively. The course progressively introduces and applies various statistic, probabilistic, or mathematic tools (in their applied form), allowing you to leave with the ability to use those tools. The hands-on projects provide a broad base from which you can build your own machine learning solutions. This course teaches how AI tools like ChatGPT really work so that you can intelligently discuss their potential use by organizations and how to build effective solutions to solve real cybersecurity problems using machine learning and AI.

  • SANS Course: FOR509: Enterprise Cloud Forensics and Incident Response
    Certification: GIAC Cloud Forensics Responder (GCFR)

    3 Credit Hours

    In ISE 6442: Enterprise Cloud Forensics and Incident Response, examiners will learn how each of the major cloud service providers (Microsoft Azure, Amazon AWS and Google Cloud Platform) are extending analyst's capabilities with new evidence sources not available in traditional on-premise investigations. Incident response and forensics are primarily about following breadcrumbs left behind by attackers. This class is primarily a log analysis class to help examiners come up to speed quickly with cloud based investigation techniques. Numerous hands-on labs throughout the course will allow you to access evidence generated based on the most common incidents and investigations. You will learn where to pull data from and how to analyze it to find evil.

  • SANS Course: SEC522: Application Security: Securing Web Applications, APIs, and Microservices
    Certification: GIAC Certified Web Application Defender (GWEB)

    3 Credit Hours

    ISE 6615 presents mitigation strategies from an infrastructure, architecture, and coding perspective alongside real-world techniques that have been proven to work. The course introduces the nature of each vulnerability to help you understand why it happens, then shows you how to identify the vulnerability and provide options to mitigate it.

    To maximize the benefit for a wider range of audiences, the discussions in this course will be programming language agnostic. The focus will be maintained on security strategies rather than coding-level implementation.

    The course is particularly well suited to application security analysts, developers, application architects, pen testers, auditors who are interested in recommending proper mitigations for web security issues, and infrastructure security professionals who have an interest in enhancing the defense of web applications. The course will also cover additional issues the authors have found to be important in their day-to-day web application development practices.

    The topics covered include:

    • The OWASP Top 10
    • Selected specific web application issues from the Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Errors
    • Infrastructure security and configuration management
    • Securely integrating cloud components into a web application
    • Authentication and authorization mechanisms, including single sign-on patterns
    • Application language configuration
    • Application coding errors like SQL injection, cross-site request forgery, and cross-site scripting
    • Web 2.0 and its use of web services (REST/SOAP)
    • Cross-domain web request security
    • Business logic flaws
    • Protective HTTP headers
  • SANS Course: SEC588: Cloud Penetration Testing
    Certification: GIAC Cloud Penetration Tester (GCPN)

    3 Credit Hours

    ISE 6630 dives into the latest in penetration testing techniques focused on the cloud, how to assess cloud environments, as well as other new topics that appear in the cloud like microservices, in-memory data stores, files in the cloud, serverless functions, Kubernetes meshes, and containers. The course also specifically covers Azure and AWS penetration testing, which is particularly important given that Amazon Web Services and Microsoft account for more than half of the market. The goal is not to demonstrate these technologies, but rather to teach you how to assess and report on the true risk that the organization could face if these services are left insecure.

    Students will be able to:

    • Conduct cloud-based penetration tests
    • Assess cloud environments and bring value back to the business by locating vulnerabilities
    • Understand how cloud environments are constructed and how to scale factors into the gathering of evidence
    • Assess security risks in Amazon and Microsoft Azure environments
  • SANS Course: SEC540: Cloud Security and DevSecOps Automation
    Certification: GIAC Cloud Security Automation (GCSA)

    3 Credit Hours

    ISE 6650 provides development, operations, and security professionals with a methodology to build and deliver secure infrastructure and software using DevOps and cloud services. Students will explore how DevOps principles, practices, and tools of DevOps can improve the reliability, integrity, and security of on-premise and cloud-hosted applications. You will gain hands-on experience using popular tools such as Jenkins, GitLab, Puppet, Vault, and Grafana to automate Configuration Management ("Infrastructure as Code"), Continuous Integration (CI), Continuous Delivery (CD), cloud infrastructure, containerization, micro-segmentation, Functions as a Service (FaaS), Compliance as Code, and Continuous Monitoring.

    You will be prepared to:

    • Recognize how DevOps works and identify keys to success
    • Utilize Continuous Integration, Continuous Delivery, and Continuous Deployment workflows, patterns, and tools
    • Identify the security risks and issues associated with DevOps and Continuous Delivery
    • Use DevOps practices to secure DevOps tools and workflows
    • Conduct effective risk assessments and threat modeling in a rapidly changing environment
    • Design and write automated security tests and checks in CI/CD
    • Understand the strengths and weaknesses of different automated testing approaches in Continuous Delivery
    • Implement self-serve security services for developers
    • Inventory and patch your software dependencies
    • Threat model and secure your build and deployment environment
    • Automate configuration management using Infrastructure as Code
    • Secure container technologies (such as Docker and Kubernetes)
    • Build continuous monitoring feedback loops from production to engineering
    • Securely manage secrets for continuous integration servers and applications
    • Automate compliance and security policy scanning
    • Understand how to automate cloud architecture components
    • Use CloudFormation and Terraform to create Infrastructure as Code
    • Build CI/CD pipelines using Jenkins and CodePipeline
    • Wire security scanning into Jenkins and CodePipeline workflows
    • Containerize applications with Elastic Container Service and Azure Kubernetes Service
    • Integrate cloud logging and metrics with Grafana
    • Create Slack alerts from CloudWatch metrics
    • Manage secrets with Vault, KMS, and the SSM Parameter store
    • Protect static content with CloudFront Signatures
    • Leverage Elastic Container Service for blue/green deployments
    • Secure REST APIs with API Gateway
    • Implement an API Gateway custom authorization Lambda function
    • Deploy the AWS WAF and build custom WAF rules
    • Perform continuous compliance scans with CloudMapper
    • Enforce cloud configuration policies with Cloud Custodian
  • SANS Course: SEC541: Cloud Security Attacker Techniques, Monitoring, and Threat Detection
    Certification: GIAC Cloud Threat Detection (GCTD)

    3 Credit Hours

    ISE 6655 focuses on cloud threat detection, covering various attack techniques used against cloud infrastructure and teaching the observation, detection, and analysis of cloud telemetry. With 20 hands-on labs and CTF, this course equips security analysts, detection engineers, and threat hunters with practical skills and knowledge to safeguard their organization's cloud infrastructure against potential threats.

Study with the best faculty in cybersecurity

470x382-cybersecurity-student-4.jpg

Take Your Next Step

Need more information? We’re happy to answer your questions. Join us for an info session, email info@sans.edu or call 301.241.7665.

Ready to apply? We look forward to learning about you and your career goals.

"Nothing pays dividends like practical experience. Many programs attempt it, but the SANS Technology Institute helps students use the latest cyber techniques to pursue objectives commonly encountered on the operations floor." - Matthew Toussain, Founder, Open Security

“You get a lot of personal attention to get through the program because of the student advisors. They are the foundation of the SANS.edu experience.” - Christopher Hurless, Systems Engineer, Northwestern University in Qatar

Christopher Haller

SANS.edu Graduate Certificate Student Wins National Cyber League Championship

Christopher Haller beat out more than 6,000 competitors to earn the #1 individual player ranking in the Spring 2022 National Cyber League competition. See why he chose to pursue a graduate certificate at SANS.edu — and learn about his career path from the US Navy to his current role as Director of Professional Services at Centripetal Networks.

Course Delivery Options

Your mind has no borders. Why should your college? Our online and in-person course options are designed to fit your life and how you like to learn.

Join us for a free online info session to learn more.

470x382_STI_Masters_Degree_Tuition.jpg

Tuition

Total program cost: $22,800 USD

Tuition includes the cost of the course, textbooks, and certification tests that serve as mid-term or final exams for courses.

Get the Credit You Deserve
Students who have taken SANS training classes and have active GIAC certifications may be able to waive one course and GIAC certification into the program. See our waiver policy.



TuitionPaymentProgram.png

Fund Your SANS.edu Program in Monthly Installments with No Interest

For students who are U.S. citizens or permanent residents — and don’t use employer education benefits or veterans’ education benefits to fund their SANS.edu program — we offer a Tuition Payment Program (TPP) that enables eligible you to spread out the cost of your program in monthly installments with no interest.

Employer_Education_Benefits_vb_470x382.png

Finance your education, build new skills, and add value for your company — using your employer-sponsored education benefits.

If you want to get the best education in cybersecurity while you work, and your organization offers education benefits, let them help you take your next step. SANS.edu cybersecurity degree and certificate programs are designed for working professionals, and your employee benefits package may help cover the cost of pursing your goals.

Questions?

We're happy to help. Email info@sans.edu or call 301.241.7665.

About the SANS Technology Institute

Founded in 2005, the SANS Technology Institute (SANS.edu) is the independent, regionally-accredited, VA-approved subsidiary of SANS, the world's largest and most trusted provider of cybersecurity training, certification, and research. Offering graduate and undergraduate programs at the cutting edge of cybersecurity, SANS.edu is strengthening the cyber workforce through a career-focused curriculum built on proven SANS courses and industry-recognized GIAC certifications.

The SANS Technology Institute is accredited by The Middle States Commission on Higher Education (1007 North Orange Street, 4th Floor, MB #166, Wilmington, DE 19801 - 267.284.5000), an institutional accrediting agency recognized by the U.S. Secretary of Education and the Council for Higher Education Accreditation.