Temukan pelatihan Google Cloud sesuai keinginan Anda.

Dengan lebih dari 980 aktivitas pembelajaran yang dapat dipilih, Google Cloud telah merancang katalog yang komprehensif dengan mempertimbangkan kebutuhan Anda. Katalog ini terdiri dari berbagai format aktivitas yang dapat Anda pilih. Anda dapat memilih dari lab individual berdurasi singkat atau kursus multi-modul yang terdiri dari video, dokumen, lab, dan kuis. Lab kami memberi Anda kredensial sementara ke resource cloud nyata agar Anda dapat mempelajari Google Cloud secara langsung di platform aslinya. Dapatkan badge untuk aktivitas yang berhasil Anda selesaikan, serta tentukan target, lacak progres, dan ukur keberhasilan Anda di Google Cloud.

  • Solusi
  • Peran
  • lencana
  • Format
  • Tingkat
  • Durasi
  • Bahasa

383 hasil

  1. Lab Unggulan

    Securing Virtual Machines using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how you can use Identity-Aware Proxy (IAP) TCP forwarding to enable administrative access to VM instances that do not have external IP addresses or do not permit direct access over the internet.

  2. Kursus Unggulan

    Security & Identity Fundamentals

    Security is an uncompromising feature of Google Cloud services, and Google Cloud has developed specific tools for ensuring safety and identity across your projects. In this fundamental-level quest, you will get hands-on practice with Google Cloud’s Identity and Access Management (IAM) service, which is the go-to f…

  3. Lab Unggulan

    Getting Started with Security Command Center

    In this lab, you take your first steps with Security Command Center (SCC) by exploring the service’s interface, configurations, vulnerability findings, and analyzed asset features.

  4. Kursus Unggulan

    Security Best Practices in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Storage access control technologies, Se…

  5. Kursus Unggulan

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  6. Kursus Unggulan

    Trust and Security with Google Cloud

    As organizations move their data and applications to the cloud, they must address new security challenges. The Trust and Security with Google Cloud course explores the basics of cloud security, the value of Google Cloud's multilayered approach to infrastructure security, and how Google earns and maintains customer…

  7. Kursus Unggulan

    Google Kubernetes Engine Best Practices: Security

    Get Anthos Ready. This Google Kubernetes Engine-centric quest of best practice hands-on labs focuses on security at scale when deploying and managing production GKE environments -- specifically role-based access control, hardening, VPC networking, and binary authorization.

  8. Lab Unggulan

    Generative AI: Security Engineer Revision

    Arcade chatbot lab to learn about the Professional Security Engineer

  9. Kursus Unggulan

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  10. Kursus Unggulan

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…