按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Solution
  • Role
  • Badge
  • 格式
  • 级别
  • 时长
  • 语言

391 条结果

  1. 课程 精选

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  2. 课程 精选

    Gemini for Security Engineers

    In this course, you learn how Gemini, a generative AI-powered collaborator from Google Cloud, helps you secure your cloud environment and resources. You learn how to deploy example workloads into an environment in Google Cloud, identify security misconfigurations with Gemini, and remediate security misconfiguratio…

  3. 课程 精选

    Security Practices with Chronicle SIEM

    Learn the technical aspects you need to know about Chronicle and how it can help you detect and action threats.

  4. 课程 精选

    Google Cloud Computing Foundations: Networking & Security in Google Cloud

    The Google Cloud Computing Foundations courses are for individuals with little to no background or experience in cloud computing. They provide an overview of concepts central to cloud basics, big data, and machine learning, and where and how Google Cloud fits in. By the end of the series of courses, learners w…

  5. 实验 精选

    Getting Started with Security Command Center

    In this lab, you will take your first steps with Security Command Center (SCC) by exploring the service’s interface, configurations, vulnerability findings, and analyzed asset features.

  6. 课程 精选

    Put It All Together: Prepare for a Cloud Security Analyst Job

    This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, yo…

  7. 课程 精选

    Google Cloud Security for the Public Sector

    Work Safer With Work Safer, public sector organizations can benefit from a cloud first, zero trust security model that provides always up-to-date protection against cyber-attacks. The endpoint security covers mobile devices, desktop devices, Chromebook laptops, and meeting room hardware giving an elevated user ex…

  8. 实验 精选

    Securing Compute Engine Applications and Resources using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how to secure a Compute Engine instance with Identity-Aware Proxy (IAP).

  9. 课程 精选

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features…

  10. 实验 精选

    Securing Google Cloud with CFT Scorecard

    CFT Scorecard is a utility you can combine with Forseti policies to check for violations in your Google Cloud environment.