按照您自己的方式探索 Google Cloud 培训。

Google Cloud 提供 980 多项学习活动供您选择,我们设计的目录完整全面,充分考虑了您的需求。该目录包含各种可供您选择的活动形式,既有简短的单个实验,也有由视频、文档、实验和测验组成的多模块课程,您可以根据需求进行选择。我们的实验可为您提供实际云资源的临时凭据,以便您通过实际操作掌握 Google Cloud 知识。您可以跟踪、衡量和了解自己的 Google Cloud 学习进度,完成学习活动即可赢取徽章!

  • 解决方案
  • 角色
  • 徽章
  • 格式
  • 级别
  • 时长
  • 语言

386 条结果

  1. 实验 精选

    Generative AI: Security Engineer Revision

    Arcade chatbot lab to learn about the Professional Security Engineer

  2. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  3. 课程 精选

    Trust and Security with Google Cloud

    As organizations move their data and applications to the cloud, they must address new security challenges. The Trust and Security with Google Cloud course explores the basics of cloud security, the value of Google Cloud's multilayered approach to infrastructure security, and how Google earns and maintains customer…

  4. 实验 精选

    Secure BigLake Data: Challenge Lab

    This challenge lab tests your skills and knowledge from the labs in the Secure BigLake Data quest. You should be familiar with the content of labs before attempting this lab.

  5. 课程 精选

    Managing Security in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Identity, Resource Manager, Cloud IAM, …

  6. 课程 精选

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  7. 课程 精选

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  8. 课程 精选

    Google Workspace Security

    Google Workspace Security is the third course in the Google Workspace Administration series. In this course you will focus on the various aspects of Google Workspace Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application…

  9. 实验 精选

    Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security: Challenge Lab

    This is a challenge lab based on Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security quest, where the user complete a series of tasks within a limited time period. Instead of following step-by-step instructions, you will be presented with a general objective, and will be scored automatically based on y…

  10. 课程 精选

    Put It All Together: Prepare for a Cloud Security Analyst Job

    This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, yo…