Summary

Beginner
50s
62
4/5

In this lesson, you will learn about the different roles within Audit manager and how they work together to facilitate the audit process. 

Learning Objectives

  • Understand the frameworks and controls that Audit Manager provides 
  • How to create custom controls
  • Understand the overall audit process and how to create assessment reports within Audit Manager

Intended Audience

  • Any audit leaders, internal audit members, GRC individuals, or IT/ SecOps leaders who are interested in proving the security of their AWS architecture and systems

Prerequisites 

  • You should have a decent understanding of cloud computing and cloud architectures, specifically with Amazon Web Services
  • Optionally, it would also be helpful to have a background in auditing procedures
About the Author
Avatar
Will Meadows, opens in a new tab
Senior Content Developer
Students
31,182
Courses
38

William Meadows is a passionately curious human currently living in the Bay Area in California. His career has included working with lasers, teaching teenagers how to code, and creating classes about cloud technology that are taught all over the world. His dedication to completing goals and helping others is what brings meaning to his life. In his free time, he enjoys reading Reddit, playing video games, and writing books.

Covered Topics