GIAC’s New Cyber Security Certification Aimed at AWS, Azure, and GCP

Listen to this news article

Public cloud service providers are now a part of most businesses in some form. The main three – AWS, Azure, and GCP – are extensively utilized by businesses, each with its own set of cyber security strengths and limitations. The new GIAC Public Cloud Security (GPCS) certification verifies that practitioners are knowledgeable about the main three cloud platforms and can safeguard data and infrastructure on each.

Over the next five years, demand for cloud security capabilities is expected to increase by 115 percent. The need for Azure security, Google Cloud security, and AWS public cloud security capabilities will be among the industry’s fastest-growing expertise.

Prove you have the essential competence with the new GIAC Public Cloud Security (GPCS) certification to be at the forefront of this wave and establish your spot as the go-to public cloud security expert at any company.

To be at the forefront of this wave, and to establish a spot as a go-to public cloud security expert at any enterprise, security experts may show prove for their essential competences with the NEW GIAC Public Cloud Security (GPCS) certification.

Multi-Cloud Compliance

The GIAC Public Cloud Security (GPCS) certification verifies that practitioners are knowledgeable about the main three cloud platforms – AWS, Azure and Google Cloud Platform – and can safeguard data and infrastructure on each.

In the following categories, GPCS-certified practitioners have proven critical knowledge required by today’s businesses:

  • Evaluation and comparison of public cloud service providers, including AWS, Azure, and GCP
  • Auditing, hardening, and securing public cloud environments
  • Introduction to multi-cloud compliance and integration
Photo Brandon Evans, co-author of the affiliated SANS Institute SEC510 course
“The GPCS distinguishes itself from the security certifications offered by each provider because it remains vendor neutral,” said Brandon Evans, co-author of the affiliated SANS Institute SEC510 course.

“SEC510: Public Cloud Security: AWS, Azure, and GCP covers a large array of topics across each of the Big 3 Cloud providers. Certification is crucial to prove that an individual can navigate through the nuances of each platform to defend the data and infrastructure within,” said Brandon Evans, co-author of the affiliated SANS Institute SEC510 course. “The GPCS distinguishes itself from the security certifications offered by each provider because it remains vendor neutral. GPCS emphasizes the security strengths and weaknesses of each provider, highlighting that they are not secure by default and require professional reconfiguration. Any organization using one or more of these providers will find the knowledge and experience of GPCS holders to be indispensable to their security strategy.”

For cybersecurity analysts and engineers, cloud and DevOps engineers, security auditors and systems administrators, and operations staff, earning the GPCS certification is highly recommended. Anyone who is responsible for investigating, assessing, or deploying cloud security services will benefit from GPCS.

The SANS Institute course SEC510: Public Cloud Security: AWS, Azure, and GCP is meant to validate skills taught in the GPCS. The GPCS certification is now open for registration to the general public.

GIAC Certifications is a cyber security certification organization that offers the highest level of information security certification. The IEC/ISO/ANSI 17024 quality standard for certifying organizations is used to approve GIAC certificates. With a portfolio of more than 35 hands-on, technical information security certifications, GIAC, a SANS Institute associate, verifies personnel qualifications.

SANS is a large global supplier of training and certification for government and commercial personnel. Over 50 distinct cyber security training courses are taught live and online by renowned SANS professors across the world.

SANS Institute