Auf LinkedIn-Feed teilen Twitter Facebook

Strategies for Cloud Security Risk Management

Strategies for Cloud Security Risk Management

21 Stunden 45 Minuten Einsteiger universal_currency_alt 2 Guthabenpunkte

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, implementation of security controls, compliance evaluation, and data protection management. Additionally, you'll gain hands-on experience with Google Cloud and multi-cloud tools specific to risk and compliance. This course also incorporates job application and interview preparation techniques, offering a comprehensive foundation to understand and effectively navigate the complex landscape of cloud risk management.

Schließen Sie diese Aktivität ab und holen Sie sich ein Abzeichen! Treiben Sie Ihre Karriere in der Cloud voran, indem Sie allen zeigen, welche Kompetenzen Sie entwickelt haben.

Skill-Logo für Strategies for Cloud Security Risk Management
info
Kursinformationen
Ziele
  • Analyze the key components and objects of the risk management process.
  • Explore cloud security risk frameworks.
  • Identify stages of the compliance lifecycle, emphasizing control mapping, auditing, regulatory compliance, and organizational impacts of non-compliance
  • Determine how Google Security Command Center, Risk Manager, and multi-cloud security posture management tools monitor compliance and aid in risk management.
Voraussetzungen
N/A
Verfügbare Sprachen
English, español (Latinoamérica) und português (Brasil)
Vorschau