Découvrez les formations Google Cloud à votre manière.

Afin de répondre à vos besoins, Google Cloud a constitué un catalogue complet de plus de 980 activités de formation aux formats variés. Vous avez le choix entre de petits ateliers individuels ou des cours de plusieurs modules comprenant des vidéos, de la documentation, des ateliers et des questionnaires. Lors des ateliers, nous vous fournissons des identifiants temporaires qui vous permettent d'accéder à de vraies ressources cloud. Vous pouvez ainsi apprendre à utiliser Google Cloud en conditions réelles. Gagnez des badges pour les formations que vous terminez, définissez des objectifs, et suivez et mesurez votre progression avec Google Cloud !

  • Solution
  • Rôle
  • Insigne
  • Format
  • Langue
  • Niveau
  • Durée

376 résultats

  1. Cours Sélection

    Google Security Operations - Fundamentals

    This course covers the basline skills needed for the Chronicle Security Operations Platform. The modules will cover specific actions and features that security engineers should become familiar with to start using the toolset.

  2. Cours Sélection

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  3. Atelier Sélection

    Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust

    In this lab, you will deploy a sample application and enforce the access restriction capabilities using Identity-Aware Proxy.

  4. Cours Sélection

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  5. Cours Sélection

    Gemini for Security Engineers

    In this course, you learn how Gemini, a generative AI-powered collaborator from Google Cloud, helps you secure your cloud environment and resources. You learn how to deploy example workloads into an environment in Google Cloud, identify security misconfigurations with Gemini, and remediate security misconfiguratio…

  6. Cours Sélection

    Secure BigLake Data

    Earn a skill badge by completing the Secure BigLake Data quest, where you use IAM, BigQuery, BigLake, and Data Catalog within Dataplex to create and secure BigLake tables. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficiency with Google Cloud products and services…

  7. Cours Sélection

    Google Security Operations - SIEM Rules

    Get hands-on experience applying and building rules for Chronicle. You learn what YARA-L is and how to customize & create event rules.

  8. Atelier Sélection

    Mitigate Threats and Vulnerabilities with Security Command Center: Challenge Lab

    In this lab, you test your Security Command Center skills by demonstrating your proficiency in creating mute rules, analyzing and fixing high vulnerability findings, identifying application vulnerabilities, and exporting Findings.

  9. Cours Sélection

    Managing Security in Google Cloud - Français

    Ce cours en auto-formation présente une étude approfondie des contrôles et techniques de sécurité sur Google Cloud. À travers des présentations enregistrées, des démonstrations et des ateliers pratiques, les participants explorent et déploient les composants d'une solution Google Cloud sécurisée (Cloud Identity, R…

  10. Cours Sélection

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…