Mastering the AWS Security Specialty Certification: A Step-by-Step Guide

Posts

The AWS Certified Security–Specialty certification is an advanced-level credential designed for professionals with a strong background in cloud security, particularly those who have experience working with Amazon Web Services (AWS). This certification validates an individual’s ability to secure data and workloads in the AWS cloud using best practices, tools, and services provided by AWS. The need for such a certification arises from the growing reliance on cloud infrastructure and the increasing importance of robust security measures in today’s digital environment.

With the rise in cyber threats and data breaches, companies are prioritizing security more than ever. Therefore, AWS introduced this specialty certification to help IT professionals enhance their understanding of cloud security architecture and contribute effectively to their organizations’ security strategies. Holding this certification not only proves your expertise in AWS security but also opens doors to better job roles and higher compensation.

This certification is tailored for security professionals who are looking to demonstrate their deep knowledge of AWS security features. Unlike foundational or associate-level certifications, this specialty-level exam requires a higher level of proficiency and hands-on experience. Individuals attempting the exam should be well-versed in various domains of security, including infrastructure security, incident response, identity and access management, and data protection.

Overview of the AWS Security Specialty Certification Exam

The AWS Certified Security – Specialty certification exam is structured to assess a candidate’s expertise across various security domains. It is known for its complexity and depth, requiring extensive practical experience and in-depth theoretical knowledge. The exam covers six main domains, each contributing a specific percentage to the overall score. These domains include Incident Response, Logging and Monitoring, Infrastructure Security, Identity and Access Management, Data Protection, and Compliance.

The exam format consists of 65 multiple-choice and multiple-response questions, and candidates are given 170 minutes to complete it. The exam is available in multiple languages, including English, Japanese, Korean, and Simplified Chinese, catering to a global audience. The passing score typically falls between 75% and 80%, and the scoring is done on a scale of 100 to 1000.

Candidates are not penalized for incorrect answers, which encourages them to attempt all questions. It is important to note that some of the questions on the exam may be unscored. These questions are used by AWS for statistical purposes and do not impact the final score. However, they are not labeled, so every question should be taken seriously.

AWS recommends that individuals attempting this certification have at least two years of hands-on experience in securing AWS workloads and a minimum of five years of general IT security experience. The exam is designed for individuals who already have a good understanding of AWS services and are familiar with security concepts such as encryption, data protection, and compliance.

Skills and Experience Required for the Exam

To be successful in the AWS Certified Security – Specialty exam, candidates need to possess a combination of theoretical knowledge and practical skills. Hands-on experience with AWS security services is a critical requirement. AWS recommends that candidates have at least two years of experience in securing AWS workloads. This includes familiarity with services such as AWS Identity and Access Management (IAM), AWS Key Management Service (KMS), AWS CloudTrail, Amazon VPC, and AWS Config.

In addition to AWS-specific knowledge, candidates should have a strong background in IT security. This includes understanding data encryption techniques, secure internet protocols, network security, and risk assessment. Experience with security operations such as incident detection and response, threat modeling, and compliance auditing is also beneficial.

Another important aspect of the required skills is the ability to implement security controls and monitor AWS environments effectively. Candidates should be able to identify potential vulnerabilities in cloud environments and apply best practices to mitigate them. This includes configuring security groups and network access control lists, setting up secure communication channels, and managing access to resources.

Knowledge of regulatory and compliance standards such as GDPR, HIPAA, and SOC 2 is also advantageous. These standards often influence the design of security systems and practices in organizations that operate in regulated industries. Understanding how AWS services can help meet these requirements is a key component of the exam.

Domains Covered in the AWS Security Specialty Exam

The AWS Certified Security – Specialty exam is structured around six core domains. Each domain focuses on a different aspect of security in the AWS environment. The weightage of each domain reflects its importance in the context of securing cloud workloads.

The first domain is Incident Response, which accounts for approximately 12% of the exam. This domain tests a candidate’s ability to respond to security incidents in a timely and effective manner. It includes knowledge of evaluating security alerts, analyzing potential threats, and implementing remediation steps using AWS tools and services.

The second domain is Logging and Monitoring, which carries a weightage of 20%. This domain focuses on implementing monitoring solutions and maintaining audit trails. Candidates must understand how to use AWS services like CloudTrail, CloudWatch, and AWS Config to monitor activities in the cloud and detect unusual behavior.

Infrastructure Security is the third domain and holds the highest weightage at 26%. It evaluates a candidate’s ability to secure network infrastructure, manage firewall configurations, and implement edge security measures. Understanding how to design secure networks using Amazon VPC and configure appropriate routing policies is critical for this domain.

Identity and Access Management is the fourth domain with a 20% weightage. It tests knowledge of authentication and authorization mechanisms. Candidates must be able to design scalable access control policies, use federated identities, and troubleshoot issues related to IAM roles and policies.

The fifth domain, Data Protection, accounts for 22% of the exam. This domain assesses a candidate’s knowledge of encryption technologies and key management. Candidates should be familiar with securing data at rest and in transit, using AWS KMS, and designing data classification strategies.

Lastly, the Compliance domain, although not always listed as a separate domain in every resource, is integrated across the exam. It tests knowledge of regulatory requirements, compliance frameworks, and AWS compliance services. Understanding how AWS services align with compliance standards is essential for passing the exam.

Preparing for the AWS Security Specialty Exam

Preparing for the AWS Certified Security – Specialty exam requires a strategic approach that combines conceptual understanding with practical experience. This certification is not limited to rote memorization or theoretical concepts. Instead, it evaluates your ability to architect, implement, and manage security solutions on AWS in real-world scenarios.

Candidates should begin by reviewing the exam guide. This guide, provided by AWS, outlines the topics covered in the exam and breaks them down into weighted domains. Prioritizing topics based on these weightings ensures that your study plan is well-aligned with the exam’s focus areas. For example, domains like Infrastructure Security and Data Protection carry higher weight and should be studied thoroughly.

Using a calendar or task management tool to create a study schedule is beneficial. Consistency is key. Instead of studying sporadically, dedicate fixed hours daily or weekly to preparation. Break down complex topics into smaller subtopics and allocate time for revision and practice tests.

Hands-on practice should be an integral part of your preparation. AWS offers a Free Tier where you can simulate real-world scenarios. For instance, practice setting up IAM roles and policies, configuring VPCs with network access control lists, implementing multi-factor authentication, encrypting data using KMS, and using AWS Config and CloudTrail to monitor changes in your environment.

Focusing on how services interact is equally important. Knowing how IAM integrates with S3 or how CloudTrail works with CloudWatch Logs gives you a practical edge in tackling scenario-based questions.

Study Resources for AWS Security Specialty Exam

There is a wide array of study resources that can support your preparation for the AWS Security Specialty exam. The key is to choose resources that cater to your learning style and provide depth in content.

The first source of truth should always be AWS’s official documentation and whitepapers. These documents are written by AWS architects and contain best practices, conceptual overviews, and implementation guides. Critical whitepapers to review include:

  • AWS Security Best Practices
  • AWS Well-Architected Framework
  • AWS Key Management Service Best Practices
  • Introduction to AWS Identity and Access Management

Complement these resources with structured learning materials such as books. Some highly recommended titles include:

  • “AWS: Security Best Practices on AWS” by Albert Anthony
  • “Mastering AWS Security” by Albert Anthony
  • “Cloud Security Automation” by Prashant Priyam

These books provide conceptual explanations as well as implementation steps, making them highly valuable for practical understanding.

Interactive training platforms also offer extensive video courses, tutorials, labs, and practice exams. The benefit of such platforms lies in their visual demonstrations, which can simplify complex security scenarios. These courses usually include detailed explanations of how to secure EC2 instances, implement secure logging mechanisms, and manage encryption keys across AWS services.

Forums and community discussions can be valuable for peer-to-peer learning. Platforms where AWS professionals gather to discuss exam strategies or solve technical issues can help you gain diverse perspectives and learn real-world problem-solving approaches.

Domain 1: Incident Response

The Incident Response domain accounts for 12% of the exam and tests your ability to respond to security threats and unexpected incidents in AWS environments. The questions in this domain assess whether you can recognize, isolate, and mitigate security incidents effectively using AWS tools.

Key skills in this domain include:

  • Understanding how to analyze abuse notifications from AWS and determine the impact of a suspected compromised instance.
  • Knowing how to validate and implement an incident response plan that leverages AWS services like AWS Config, CloudTrail, and GuardDuty.
  • Creating and configuring automated alerts and remediation actions using Amazon CloudWatch Events, AWS Lambda, and AWS Systems Manager.

An important topic within this domain is how to isolate a compromised instance. You should know how to detach it from the network, capture forensic evidence, and analyze its logs using tools like Amazon Athena or AWS CloudTrail Insights.

It’s also important to understand the shared responsibility model in the context of incident response. While AWS manages the security of the cloud infrastructure, it is your responsibility to manage the security of the workloads you deploy on AWS.

Domain 2: Logging and Monitoring

Logging and Monitoring comprises 20% of the exam and is centered around tracking activity in AWS environments, setting up alerts, and analyzing logs for suspicious behavior.

Key areas of focus in this domain include:

  • Designing and implementing centralized logging using services such as AWS CloudTrail, Amazon CloudWatch Logs, and AWS Config.
  • Monitoring user activity and API usage using CloudTrail and AWS CloudWatch.
  • Troubleshooting logging solutions and ensuring that critical events are being captured and forwarded to the appropriate systems.

Candidates should also understand how to use AWS services for threat detection and monitoring. For instance, AWS GuardDuty helps in identifying malicious activity, while AWS Security Hub aggregates findings from multiple services to provide a comprehensive view of your security posture.

It’s essential to know how to design a logging architecture that is tamper-proof and compliant with regulatory requirements. You should be able to configure access control for log data and protect it using encryption at rest and in transit.

Another important concept is the integration of logs with third-party SIEM (Security Information and Event Management) tools for advanced threat analysis. Knowing how to export logs to Amazon S3 and use Amazon Athena to query log data can help in meeting compliance and auditing requirements.

Domain 3: Infrastructure Security

Infrastructure Security holds the highest weightage in the exam at 26%. This domain evaluates your ability to design and implement secure network architectures and manage host-based security.

Key competencies in this domain include:

  • Designing secure VPC architectures using subnets, route tables, NAT gateways, and security groups.
  • Implementing edge security using AWS WAF, AWS Shield, and Amazon CloudFront.
  • Managing host-based security using EC2 instance security configurations, patching strategies, and AWS Systems Manager.

Understanding the principles of network segmentation and zero-trust architecture is vital. You should be able to design architectures where communication between subnets is tightly controlled using security groups and network ACLs.

This domain also includes troubleshooting network security issues. For example, understanding why a resource isn’t reachable or how to resolve issues with overly permissive security groups is a skill that can help answer practical scenario-based questions.

You must also know how to protect workloads from common threats such as Distributed Denial of Service (DDoS) attacks and how to use automated tools for security assessments such as Amazon Inspector.

This domain requires a deep understanding of how to layer security controls and how to enforce the principle of least privilege at the network level. It is important to test these concepts hands-on using sandbox environments where you can simulate network architectures and experiment with access controls.

Gaining Practical Experience with AWS Security Services

Gaining practical experience is crucial to successfully passing the AWS Security Specialty exam. Many of the questions are based on real-world scenarios that require not just knowledge of AWS services, but also the experience of how they behave under different conditions.

Start with AWS Identity and Access Management (IAM). Create and test IAM policies, roles, and user groups. Practice writing custom policies with specific permissions and test their effect using the IAM policy simulator. Explore advanced IAM features like permission boundaries, service control policies, and IAM roles with external identity providers.

Next, move on to networking. Build a VPC with multiple subnets, NAT gateways, and route tables. Implement flow logs to capture IP traffic and analyze it using Amazon Athena. Set up peering connections and inspect security configurations for misconfigurations or open access.

For logging and monitoring, enable CloudTrail for all regions and configure multi-region trails. Set up metric filters in CloudWatch Logs to detect anomalies. Practice creating CloudWatch alarms to get notified of suspicious activity. Integrate AWS Config with AWS Systems Manager to track changes in resource configuration and automate remediation.

In the area of data protection, use AWS Key Management Service to create and manage encryption keys. Apply these keys to encrypt S3 objects, EBS volumes, and RDS instances. Practice rotating keys and managing key policies. Test encryption-in-transit using SSL/TLS for services like API Gateway and Amazon S3.

Finally, get familiar with AWS Organizations and how to enforce security policies at the account level. Implement Service Control Policies to restrict what actions can be performed in child accounts and simulate scenarios using the Access Analyzer tool.

Working through these exercises in a practice environment provides hands-on experience and reinforces your theoretical knowledge. It also helps in recognizing subtle nuances in service behavior, which can be the difference between a correct and incorrect answer on the exam.

Domain 4: Identity and Access Management (IAM)

The Identity and Access Management (IAM) domain represents 20% of the AWS Security Specialty exam. It assesses your understanding of how to manage access to AWS resources securely.

Key topics in this domain include:

  • Designing and implementing fine-grained permissions using IAM policies, roles, and groups.
  • Integrating with identity providers using AWS Cognito or SAML for federated authentication.
  • Applying the principle of least privilege using permission boundaries, resource-based policies, and session policies.
  • Troubleshooting permission-related issues and analyzing access using IAM Access Analyzer.

You need to be comfortable interpreting JSON policy documents and evaluating the effects of multiple policies (identity-based, resource-based, service control policies, and session policies) acting together.

Real-world scenarios might test your ability to:

  • Delegate access across accounts using roles.
  • Restrict actions to specific IP addresses or use conditions such as MFA authentication.
  • Use service-linked roles with AWS services like CloudTrail or Config.

Additionally, you should understand the implications of actions like attaching a managed policy vs. writing a custom one and the potential risks associated with wildcard permissions (*).

Domain 5: Data Protection

Data Protection accounts for 22% of the exam and focuses on securing data at rest and in transit using AWS-native services and features.

Major competencies in this domain include:

  • Implementing encryption using AWS Key Management Service (KMS) and AWS CloudHSM.
  • Managing secrets with AWS Secrets Manager and AWS Systems Manager Parameter Store.
  • Understanding shared responsibility for encryption (e.g., AWS manages encryption for S3 SSE-S3 vs. customer-managed keys in SSE-KMS).
  • Enforcing data classification, retention, and access control policies across services like S3, RDS, EBS, and DynamoDB.

You should be familiar with both client-side and server-side encryption approaches and when to use each.

A good portion of the exam tests your ability to:

  • Create and manage encryption keys with different key policies.
  • Implement key rotation strategies and auditing using CloudTrail.
  • Apply bucket policies that require HTTPS or enforce encryption-in-transit.

It is also critical to understand how to use S3 Object Lock, Macie, and Amazon Detective for protecting sensitive data and investigating data exfiltration attempts.

AWS Security Specialty Exam Strategies

Having technical knowledge is important, but applying smart test-taking strategies can significantly improve your exam performance.

Key strategies include:

  • Time Management: You have 170 minutes to complete 65 questions. Aim to finish a first pass in under two hours, then use the remaining time to review flagged questions.
  • Flag and Review: Don’t spend too long on a single question. Mark it for review and return later with a fresh perspective.
  • Eliminate Wrong Answers: Even if you’re unsure, eliminate incorrect options. Often, reducing four options to two makes guessing more strategic.
  • Focus on Keywords: Words like “most secure,” “cost-effective,” “scalable,” or “minimize risk” can guide you toward the best choice.
  • Think AWS Best Practices: Even if two answers seem technically possible, choose the one that aligns with AWS security best practices, such as encrypting everything by default or enforcing least privilege.
  • Don’t Overthink: Avoid assuming extra conditions. Stick to what is provided in the scenario and apply your knowledge accordingly.

It’s also helpful to simulate exam conditions during practice tests — no distractions, a timed environment, and reviewing your answers only at the end.

Exam Logistics and Retake Policy

Scheduling the Exam:

You can take the AWS Certified Security – Specialty exam online (proctored) or in person at a test center. The exam is offered via two providers: Pearson VUE and PSI. You must have an AWS Certification account to register.

Format and Cost:

  • Question Type: Multiple choice and multiple response
  • Duration: 170 minutes
  • Cost: USD 300
  • Passing Score: AWS does not publish a specific passing mark, but the consensus is around 750 out of 1000.

Retake Policy:

If you don’t pass the exam on your first attempt:

  • You must wait 14 days before retaking.
  • There is no limit to the number of attempts.
  • Each attempt requires payment of the full exam fee.
  • AWS does not disclose which questions were incorrect.

AWS also offers a 30-minute exam review session at the end, which you can use to revisit marked questions and revise answers.

To improve your chances in a retake:

  • Analyze your score report to identify weak areas.
  • Focus your study on those specific domains.
  • Practice more hands-on labs and mock exams simulating those topics.

Earning the AWS Certified Security – Specialty certification demonstrates your ability to design and maintain secure workloads on AWS. This credential is particularly valuable for security engineers, compliance officers, DevSecOps professionals, and cloud architects.

Upon passing, consider advancing to roles such as:

  • Cloud Security Engineer
  • AWS Security Architect
  • DevSecOps Specialist
  • Compliance and Governance Lead

You might also pursue complementary certifications such as:

  • Certified Information Systems Security Professional (CISSP) for broader security leadership.
  • AWS Certified Advanced Networking – Specialty if you’re interested in complex hybrid security architectures.
  • AWS Certified Solutions Architect – Professional to showcase your end-to-end cloud design capabilities.

By following a structured approach, gaining real-world practice, and using the right resources, you’ll not only pass the exam, but you’ll also gain deep expertise that makes you a true security leader in the AWS ecosystem.

Study Materials for AWS Security Specialty Exam

Preparing for the AWS Security Specialty exam requires a combination of theoretical knowledge and hands-on experience. A wide range of learning resources is available to guide your preparation journey.

Books and Written Guides

Books offer a foundational and structured learning experience. Some recommended titles that align with the exam content include:

  • Security Best Practices on AWS: A deep dive into AWS security models and practical implementations of IAM, encryption, and compliance.
  • Mastering AWS Security: This guide emphasizes the design of secure architectures using a step-by-step, real-world-focused approach.
  • Cloud Security Automation: Focuses on automating cloud security using AWS services, ideal for professionals working in DevSecOps.

These books cover essential AWS security services, policies, protocols, and tools necessary for real-world applications and exam success.

Online Learning Platforms

Online learning platforms provide curated video courses, hands-on labs, and practice quizzes. Many instructors provide walkthroughs, mock exams, and real-time cloud architecture scenarios.

Interactive labs allow candidates to build, test, and deploy security policies and protocols using actual AWS accounts. This is beneficial for understanding how theory applies in practice.

Hands-on tutorials are particularly useful for mastering services such as IAM, CloudTrail, KMS, WAF, and VPC security groups.

Community and Forums

Discussion platforms can provide valuable peer support and clarification. Candidates often discuss real exam scenarios, share their preparation journeys, and offer insights into tricky concepts.

Active forums include cloud professionals, AWS-certified users, and security experts. Participation can help resolve doubts and reinforce your understanding through discussion.

Using these platforms for conceptual debates, scenario analysis, and problem-solving techniques can bridge the gap between learning and real-world application.

Practice Exams and Mock Questions

Practice exams simulate the real exam environment and help in evaluating your preparedness. They replicate the question formats, time constraints, and stress level of the actual certification.

Benefits of Using Practice Tests

  • They reinforce your understanding of topics.
  • You can identify weak areas and focus your revision efforts.
  • Repeated exposure to AWS exam patterns increases confidence and speed.

Some platforms offer timed assessments with result breakdowns, showing performance per domain. This feedback allows for strategic preparation, focusing on low-scoring areas.

Free practice sets often include introductory-level questions, while paid exams provide more detailed and technical challenges. Look for those that explain not only the correct answer but also why other options are wrong.

Real-time Question Scenarios

Some mock tests are designed with real-time case studies. These include scenarios involving breached systems, data encryption issues, or IAM policy debugging.

They not only test your memory but also challenge your ability to apply best practices and design appropriate solutions.

Using detailed explanation-based tests helps you understand AWS’s expectations and decision-making criteria.

AWS Training and Learning Path

AWS itself offers several training resources for Security Specialty exam aspirants. These resources are designed by the creators of the exam and align closely with the exam blueprint.

AWS Training Modules

AWS offers digital training courses focused on each domain of the exam. These include:

  • Security Fundamentals
  • Introduction to AWS Identity and Access Management
  • Introduction to AWS Key Management Service
  • Introduction to AWS Shield and WAF

These courses feature hands-on labs, assessments, and recorded sessions delivered by AWS experts. They’re accessible after creating a free training account.

AWS also provides learning paths specifically designed for security roles. These paths include foundational, intermediate, and advanced-level content tailored for architects and security professionals.

Specialized Learning Libraries

AWS libraries contain security whitepapers, architecture guides, best practice documents, and case studies. These resources deepen your understanding and provide architectural blueprints for secure workloads.

Examples of topics covered include:

  • Security Pillar of the Well-Architected Framework
  • Encryption best practices for data in transit and at rest
  • Designing secure multi-account environments

These documents are critical in understanding how AWS envisions secure and scalable cloud architecture.

Creating a Study Plan and Timeline

A successful study plan ensures you cover all exam objectives thoroughly while maintaining consistent progress.

Building Your Plan

  • Start by downloading the official exam guide and identifying all domains and subtopics.
  • Allocate time to each domain based on its weight in the exam.
  • Mix theoretical study with hands-on practice. After each topic, implement it in a test AWS environment.
  • Schedule weekly reviews and practice exams to track progress.

If you’re starting from scratch, a 6 to 8-week plan with 10 to 15 hours of study per week is usually sufficient for candidates with relevant IT backgrounds.

Daily focus on specific domains, followed by practice lab, strengthens both recall and application skills.

Tools for Planning

Use calendars, spreadsheets, or task-tracking apps to set milestones. Some learners find flashcards useful for memorizing services and terminologies, while others prefer mind maps to visualize relationships between AWS services.

Regular testing at the end of each week using quizzes or labs helps validate learning and build retention.

Final Preparation Tips and Exam-Day Readiness

As your exam date approaches, focus shifts from learning new material to reviewing and consolidating knowledge.

Week Before the Exam

  • Focus on practice exams and sample questions.
  • Review whitepapers and AWS service FAQs.
  • Use domain-based checklists to validate understanding of each topic.
  • Clear all doubts by revisiting difficult concepts or participating in online discussions.

During this period, minimize learning new content unless necessary. Focus on reinforcing your strengths and plugging any last-minute gaps.

Exam-Day Checklist

  • Ensure your testing environment (if remote) is ready and meets proctoring requirements.
  • Prepare two government-issued IDs that match your AWS account name.
  • Arrive at the test center (or log in online) 30 minutes early.
  • Stay calm and manage time wisely during the exam.
  • Use the review feature to flag and revisit questions.

A calm mind helps in better judgment and analytical thinking, which is essential for scenario-based questions.

After the Exam

Your results will be emailed within five business days. The report will include your overall score and performance in each domain.

If unsuccessful, use the report to revise and re-attempt. Focus on the domains with weaker scores and retake the test after the 14-day waiting period.

If successful, update your resume, share the badge on professional platforms, and explore job roles that align with your new certification.

Achieving the AWS Certified Security–Specialty certification is a testament to your deep understanding of security principles within the AWS ecosystem. It opens doors to advanced career paths and specialized security roles.

It also prepares you for future certifications or leadership roles in cloud security strategy and architecture.

The journey doesn’t stop at the certification. Keeping up-to-date with evolving AWS services, compliance requirements, and security threats is essential.

Consider contributing to forums, writing about your learnings, or mentoring other aspirants to reinforce your understanding.

With focused study, consistent practice, and real-world exposure, you can not only pass the AWS Security Specialty exam but also emerge as a trusted expert in cloud security.

Final Thoughts

The AWS Certified Security – Specialty certification is more than a professional milestone—it’s a demonstration of your ability to design and implement robust security solutions in one of the world’s most widely adopted cloud platforms.

Achieving this certification requires:

  • A clear understanding of AWS services and their security implications
  • The ability to apply security concepts to real-world scenarios
  • Hands-on experience with cloud infrastructure and automation tools
  • Persistence in studying and refining your skills through labs and mock exams

Security is a constantly evolving field. AWS regularly updates its services and best practices to stay ahead of emerging threats. As a certified specialist, it’s crucial to maintain a mindset of continuous learning.

  • Subscribe to AWS security blogs and release notes.
  • Stay active in security communities and industry events.
  • Revisit AWS whitepapers periodically to stay updated.
  • Explore adjacent areas like compliance automation, DevSecOps, and multi-cloud security.

Whether you’re aiming for a cloud security architect role, working toward a broader AWS certification journey, or simply strengthening your current role, this certification validates both your technical depth and strategic thinking.

With consistent effort, real-world practice, and a security-first mindset, you’re not just preparing for an exam—you’re preparing to lead in an increasingly cloud-driven, security-conscious world.