Skip to main content

Home > Trainings > Certified Cloud Native Security Expert_CCNSE

Certified Cloud Native Security Expert_ CCNSE

The Certified Cloud-Native Security Expert (CCNSE) is a vendor-neutral cloud-native certification program in security. This Cloud-Native course covers topics in security such as Introduction to Cloud-Native Concepts and its Security, Containers, and Container Security, Introduction to Kubernetes, Hacking Kubernetes Cluster, Kubernetes Authentication and Authorization, Kubernetes Admission Controllers, Defending Kubernetes Cluster, Kubernetes Network Security, Kubernetes Data Security.

Download Brochure Download Brochure

Training Schedule

Please contact info@taubsolutions.com for more details
Virtual

Features

Self-paced Learning Mode
Browser-based Lab Access
24/7 Instructor Support via Mattermost

Course Objective

  • Cloud-Native technologies like Microservices, containers, and Kubernetes have emerged as the go-to way to create, deploy and manage microservices for both on-prem and cloud environments. Cloud-Native technologies bring a wealth of benefits; however, The task of securing your cloud-native environment is daunting.
  • The Certified Cloud-Native Security Expert (CCNSE) is a vendor-neutral course and certification program that is designed to assess the level of security knowledge a candidate has on Cloud Native Technologies like Microservices, APIs, and Kubernetes.
  • The course is designed to give students a practical view of Kubernetes security, covering not only the theory but immediately applicable tools and techniques. The course is project- oriented, with 60+ hands-on labs that will put your newly gained knowledge into action and guide you along the way.

Course Agenda

Module 1: Introduction to Cloud-Native Concepts and its Security

  1. Course Introduction (About the course, syllabus, and how to approach it)
  2. About Certification and how to approach it
  3. Lab Environment
  4. Lifetime course support (Mattermost)
  5. Overview of the Cloud Native Technologies
  6. The 4C’s of Cloud-Native Security
  7. Security and Threat Model of Cloud-Native technologies

Module 2: Introduction to Microservices Architecture

  1. The need for microservices
  2.  Monolith vs Microservices
  3.  Technical and Business pros and cons of Microservices
  4.  Tools of the trade
  5. REST APIs

Module 3: Containers and Container Security

  1. What is a container?
  2. Container vs Virtualization
  3. Docker Architecture and its components
  4. Basics of container technology and its challenges
  5. Container fundamentals
  6. Ways to interact with container ecosystem
  7. Container security issues
  8. Container Defenses

Module 4: Introduction to Kubernetes

  1. Introduction to Kubernetes
  2. Kubernetes Use Cases
  3. Kubernetes Architecture (Core Components)
  4. Bootstrapping the Kubernetes cluster
  5. Kubernetes Package Manager

Module 5: Hacking Kubernetes Cluster

  1. Kubernetes Attack Surface and Threat Matrix
  2. Common Kubernetes security issues
  3. Differences in k8s installations (support for PSP vs no PSP)

Module 6: Kubernetes Authentication and Authorization

  1. Fundamentals of Kubernetes Authentication and Authorization
  2. Authentication mechanisms in Kubernetes
  3. Authorization mechanisms in Kubernetes

Module 7: Kubernetes Admission Controllers

  1. Fundamentals of Admission Controllers
  2. Static Admission Controllers
  3. Dynamic Admission Controllers
  4. Pod Security Context
  5. Pod Security Policies
  6. Pod Security Admission
  7. Different Options to Write Custom Policies for K8s

Module 8: Kubernetes Data Security

  1. Kubernetes Data Storage mechanisms
  2. Managing secrets in traditional infrastructure
  3. Managing secrets in containers at Scale
  4. Sanning for Secrets Exposure

Module 9: Kubernetes Network Security

  1. Introduction to Kubernetes Networking
  2. Network Policies in Kubernetes
  3. Fallacies of Distributed Computing
  4. Service Mesh Architecture

Module 10: Defending Kubernetes Cluster

  1. Compliance and Governance
  2. Threat Modeling for Kubernetes
  3. Static Analysis of Kubernetes clusters
  4. Building Secure Container Images
  5. Dynamic and Runtime Security Analysis
  6. Security Monitoring

Exam & Certification

  1. After completing the course, you can schedule the CCNSE exam on your preferred date.
  2. Process of achieving Practical DevSecOps CCNSE Certification can be found here.

FAQs

Are there any pre-requisites for this course?

  1. Course participants should have knowledge of running basic Linux commands like ls, cd, mkdir, etc.,
  2. Basic knowledge in container technology and k8s helps but is needed.
  3. Understanding of OWASP Top 10 vulnerabilities

How do I need to take the exam?

TaUB Solutions will request the examinations together with your registration. The exam should be taken at the end of the course. Results are available within 5 working days.

Enroll Now

The session was delivered effectively. It was very interactive with on the job examples. I learned a lot and plan to implement them. Thanks Suresh GP for such a wonderful session.

Sheethal Sudheer BRMPBRM, Business Owner DevSecOps tools, Digital Transformation, Process Management

It was a very interactive session with a lot of real life examples. Very good and informative session by
Suresh GP

Vijaykumar TCVice President - Citi Technology Infrastructure

The CBRM training offered through TaUB Solutions is an excellent course. I first heard Suresh speak a few years back at the BRMConnect conference and taking this course solidified my opinion and respect of Suresh’s vast knowledge of BRM discipline

Michelle Day, CBRM®Director, Business Relationship Management

The training was absolutely fantastic, Extremely valuable.
It changes the way we look at SRE. Suresh was BEST instructor you could ask for, more importantly,
he was helping with real world problems based on his experiences.

Praveen PatilSenior Engineering Manager at Lowe's Companies, Inc.