AWS Cloud Technical Essentials

What are the four main factors you should take into consideration when choosing a Region?

You should consider four main aspects when deciding which AWS Region to host your applications and workloads: latency, price, service availability, and compliance. Focusing on these factors will enable you to make the right decision when choosing an AWS Region.

In AWS, every action you make is an API call that is authenticated and authorized. You can make API calls to services and resources through the AWS Management Console, the AWS Command Line Interface (CLI), or the AWS Software Development Kits (SDKs).

——————————————————————————————-

 Regions are clusters of Availability Zones. Availability Zones are clusters of data centers.

The AWS Global Infrastructure is nested for high availability and redundancy. AWS Regions are clusters of Availability Zones that are connected through highly availably and redundant high-speed links and Availability Zones are clusters of data centers that are also connected through highly available and redundant high-speed link

——————————————————————————————-

There are six benefits of cloud computing. The correct answer for this question is “go global in minutes.” Going global in minutes means you can easily deploy your applications in multiple Regions around the world with just a few clicks.

——————————————————————————————-

With the cloud, you no longer have to manage and maintain your own hardware in your own data centers. Companies like AWS own and maintain these data centers and provide virtualized data center technologies and services to users over the internet. This content is covered in the reading “What is AWS?”

——————————————————————————————-

You use an access key (an access key ID and secret access key) to make programmatic requests to AWS. However, do not use your AWS account root user access key. The access key for your AWS account root user gives full access to all your resources for all AWS services, including your billing information. You cannot reduce the permissions associated with your AWS account root user access key.

——————————————————————————————-

Instead of creating an IAM User for each employee that needs access to the AWS account, you should use IAM Roles to federate users.

——————————————————————————————-

A policy is an object in AWS that, when associated with an identity or resource, defines their permissions. AWS evaluates these policies when an IAM principal (user or role) makes a request. Permissions in the policies determine whether the request is allowed or denied. Most policies are stored in AWS as JSON documents that are attached to an IAM identity (user, group of users, or role). The information in a policy statement is contained within a series of elements:

——————————————————————————————-

The AWS account root user gives full access to all your resources for all AWS services, including your billing information. You cannot reduce the permissions associated with your AWS account root user access key.  This information can be found in the video Protect the AWS Root User and Reading 1.6

——————————————————————————————-

Multi-factor Authentication is an authentication method that requires the user to provide two or more verification factors to gain access to an AWS account. This information can be found in the video Protect the AWS Root User and Reading 1.6.

Similar Posts