Activités à la demande

Trouvez les activités à la demande qui vous conviennent. Les ateliers sont des activités de formation courtes qui couvrent une leçon spécifique en vous donnant un accès direct, temporaire et pratique à des ressources cloud réelles. Les cours sont des activités plus longues comprenant plusieurs modules, dont des vidéos, des documents, des ateliers pratiques et des questionnaires. Les quêtes sont semblables aux cours, mais sont généralement plus courtes et contiennent uniquement des ateliers.

  • Solution
  • Role
  • Badge
  • Format
  • Niveau
  • Durée
  • Langue

384 résultats

  1. Cours Sélection

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  2. Atelier Sélection

    Securing Compute Engine Applications and Resources using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how to secure a Compute Engine instance with Identity-Aware Proxy (IAP).

  3. Cours Sélection

    Managing Security in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Identity, Resource Manager, Cloud IAM, …

  4. Atelier Sélection

    Identify Application Vulnerabilities with Security Command Center

    In this lab, you will use Web Security Scanner—one of Security Command Center's built-in services—to scan a Python Flask application for vulnerabilities.

  5. Cours Sélection

    Mitigating Security Vulnerabilities on Google Cloud

    In this self-paced training course, participants learn mitigations for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. They also learn about the Security Command Center, cloud log…

  6. Cours Sélection

    Google Workspace Security

    Google Workspace Security is the third course in the Google Workspace Administration series. In this course you will focus on the various aspects of Google Workspace Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application…

  7. Cours Sélection

    Google Security Operations - Fundamentals

    This course covers the basline skills needed for the Chronicle Security Operations Platform. The modules will cover specific actions and features that security engineers should become familiar with to start using the toolset.

  8. Cours Sélection

    Google Cloud Security for the Public Sector

    Work Safer With Work Safer, public sector organizations can benefit from a cloud first, zero trust security model that provides always up-to-date protection against cyber-attacks. The endpoint security covers mobile devices, desktop devices, Chromebook laptops, and meeting room hardware giving an elevated user ex…

  9. Atelier Sélection

    Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust

    In this lab, you will deploy a sample application and enforce the access restriction capabilities using Identity-Aware Proxy.

  10. Cours Sélection

    Google Cloud Computing Foundations: Networking & Security in Google Cloud

    The Google Cloud Computing Foundations courses are for individuals with little to no background or experience in cloud computing. They provide an overview of concepts central to cloud basics, big data, and machine learning, and where and how Google Cloud fits in. By the end of the series of courses, learners w…