按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Solution
  • Role
  • Badge
  • 格式
  • 级别
  • 时长
  • 语言

390 条结果

  1. 课程 精选

    Trust and Security with Google Cloud

    As organizations move their data and applications to the cloud, they must address new security challenges. The Trust and Security with Google Cloud course explores the basics of cloud security, the value of Google Cloud's multilayered approach to infrastructure security, and how Google earns and maintains customer…

  2. 课程 精选

    Google Kubernetes Engine Best Practices: Security

    Get Anthos Ready. This Google Kubernetes Engine-centric quest of best practice hands-on labs focuses on security at scale when deploying and managing production GKE environments -- specifically role-based access control, hardening, VPC networking, and binary authorization.

  3. 课程 精选

    Managing Security in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Identity, Resource Manager, Cloud IAM, …

  4. 课程 精选

    Mitigating Security Vulnerabilities on Google Cloud

    In this self-paced training course, participants learn mitigations for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. They also learn about the Security Command Center, cloud log…

  5. 实验 精选

    Identify Application Vulnerabilities with Security Command Center

    In this lab, you will use Web Security Scanner—one of Security Command Center's built-in services—to scan a Python Flask application for vulnerabilities.

  6. 课程 精选

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  7. 课程 精选

    Google Workspace Security

    Google Workspace Security is the third course in the Google Workspace Administration series. In this course you will focus on the various aspects of Google Workspace Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application…

  8. 实验 精选

    Google Kubernetes Engine Security: Binary Authorization

    This lab deploys a Kubernetes Engine Cluster with the Binary Authorization feature enabled; you'll learn how to whitelist approved container registries and the process of creating and running a signed container.

  9. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  10. 课程 精选

    Securing and Integrating Components of your Application

    In this course, application developers learn how to design and develop cloud-native applications that seamlessly integrate managed services from Google Cloud. Through a combination of presentations, demos, and hands-on labs, participants learn how to develop more secure applications, implement federated identity m…