Beginner

Essential AWS API Gateway Security

Bootcamp: Rapid Threat Modeling with GenAI & LLMs - June 6-7, 2024. Only 12 seats left - Secure your spot!
Learning Path
AWS Security
Ideal for
Cloud Engineer
Security Engineer
Security Champion
3
Hours
12
Lessons
3
Cloud Labs

An API gateway is an API management tool that sits between a client and a collection of backend services. It provides a single entry point for all API calls coming to the application and can be used to handle common tasks that are used across a system of API services, such as user authentication, rate limiting, and encryption.

In the AWS API Gateway Essentials course, we'll be learning about four functions we can use with API gateways in AWS. The course begins with an exploration of rate limiting, the various use cases of rate limiting, and associated strategies.Next, we'll learn about JSON Web Tokens: what they are, the various sections that makeup JWTs, and their use cases.

We'll also understand what custom JWT Authorizers are and go through the steps required to set them up.Next, we'll understand what JSON Schemas are, and explore their various use cases. To conclude, we will dive into mTLS and understand what it is, use cases and workflows with mTLs, and the steps to show you how to set it up.All of these lessons will be accompanied by extensive hands-on labs to help you learn about real-world security scenarios and examples.

You might also like these courses

Or explore these Learning Paths

Labs

Rate Limiting

Input Validation

Custom JWT Authorizer

mTLS

Hands-on. Defensive. Bleeding-Edge.

There's no other training platform that does all three. Except AppSecEngineer.
Get Our Newsletter
Get Started
X
FOLLOW APPSECENGINEER
CONTACT

Contact Support

help@appsecengineer.com

1603 Capitol Avenue,
Suite 413A #2898,
Cheyenne, Wyoming 82001,
United States

Copyright AppSecEngineer © 2023