Activités à la demande

Trouvez les activités à la demande qui vous conviennent. Les ateliers sont des activités de formation courtes qui couvrent une leçon spécifique en vous donnant un accès direct, temporaire et pratique à des ressources cloud réelles. Les cours sont des activités plus longues comprenant plusieurs modules, dont des vidéos, des documents, des ateliers pratiques et des questionnaires. Les quêtes sont semblables aux cours, mais sont généralement plus courtes et contiennent uniquement des ateliers.

  • Solution
  • Role
  • Badge
  • Format
  • Niveau
  • Durée
  • Langue

384 résultats

  1. Atelier Sélection

    Securing Virtual Machines using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how you can use Identity-Aware Proxy (IAP) TCP forwarding to enable administrative access to VM instances that do not have external IP addresses or do not permit direct access over the internet.

  2. Cours Sélection

    Security & Identity Fundamentals

    Security is an uncompromising feature of Google Cloud services, and Google Cloud has developed specific tools for ensuring safety and identity across your projects. In this fundamental-level quest, you will get hands-on practice with Google Cloud’s Identity and Access Management (IAM) service, which is the go-to f…

  3. Atelier Sélection

    Getting Started with Security Command Center

    In this lab, you take your first steps with Security Command Center (SCC) by exploring the service’s interface, configurations, vulnerability findings, and analyzed asset features.

  4. Cours Sélection

    Security Best Practices in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Storage access control technologies, Se…

  5. Cours Sélection

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  6. Cours Sélection

    Trust and Security with Google Cloud

    As organizations move their data and applications to the cloud, they must address new security challenges. The Trust and Security with Google Cloud course explores the basics of cloud security, the value of Google Cloud's multilayered approach to infrastructure security, and how Google earns and maintains customer…

  7. Cours Sélection

    Google Kubernetes Engine Best Practices: Security

    Get Anthos Ready. This Google Kubernetes Engine-centric quest of best practice hands-on labs focuses on security at scale when deploying and managing production GKE environments -- specifically role-based access control, hardening, VPC networking, and binary authorization.

  8. Cours Sélection

    Security Practices with Google Security Operations - SIEM

    Learn the technical aspects you need to know about Chronicle and how it can help you detect and action threats.

  9. Atelier Sélection

    Generative AI: Security Engineer Revision

    Arcade chatbot lab to learn about the Professional Security Engineer

  10. Cours Sélection

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …