在 LinkedIn 动态中分享 Twitter Facebook

Strategies for Cloud Security Risk Management

Strategies for Cloud Security Risk Management

21 个小时 45 分钟 入门级 universal_currency_alt 2 积分

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, implementation of security controls, compliance evaluation, and data protection management. Additionally, you'll gain hands-on experience with Google Cloud and multi-cloud tools specific to risk and compliance. This course also incorporates job application and interview preparation techniques, offering a comprehensive foundation to understand and effectively navigate the complex landscape of cloud risk management.

完成此活动,赢取徽章!向世界展示您掌握的技能,拓展云领域的职业之路。

Strategies for Cloud Security Risk Management徽章
info
课程信息
目标
  • Analyze the key components and objects of the risk management process.
  • Explore cloud security risk frameworks.
  • Identify stages of the compliance lifecycle, emphasizing control mapping, auditing, regulatory compliance, and organizational impacts of non-compliance
  • Determine how Google Security Command Center, Risk Manager, and multi-cloud security posture management tools monitor compliance and aid in risk management.
前提条件
N/A
支持的语言
English, español (Latinoamérica), and português (Brasil)
预览