Korzystaj ze szkoleń Google Cloud zgodnie ze swoimi potrzebami.

W Google Cloud stworzyliśmy dla Ciebie katalog z ponad 980 modułami i kursami szkoleniowymi. Możesz w nim wybierać różne rodzaje aktywności: krótkie pojedyncze moduły lub kursy składające się z wielu modułów zawierających filmy, dokumenty i testy. W ramach naszych modułów przyznajemy Ci tymczasowe uprawnienia do rzeczywistych zasobów w chmurze, co umożliwia naukę korzystania z chmury przy użyciu prawdziwego środowiska. Zdobywaj odznaki za ukończone moduły, a także ustalaj swoje cele oraz śledź i mierz postępy w ich realizacji w Google Cloud.

  • odznaka
  • Format
  • Język

Wyniki: 373

  1. Szkolenie Wyróżnione

    Mitigate Threats and Vulnerabilities with Security Command Center

    Complete the intermediate Mitigate Threats and Vulnerabilities with Security Command Center skill badge to demonstrate skills in the following: preventing and managing environment threats, identifying and mitigating application vulnerabilities, and responding to security anomalies.

  2. Moduł Wyróżnione

    Web Security Scanner: Qwik Start

    Web Security Scanner identifies security vulnerabilities in your web applications.

  3. Szkolenie Wyróżnione

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  4. Szkolenie Wyróżnione

    Securing and Integrating Components of your Application

    In this course, application developers learn how to design and develop cloud-native applications that seamlessly integrate managed services from Google Cloud. Through a combination of presentations, demos, and hands-on labs, participants learn how to develop more secure applications, implement federated identity m…

  5. Moduł Wyróżnione

    Create a Secure Data Lake on Cloud Storage: Challenge Lab

    This challenge lab tests your skills and knowledge from the labs in the Create a Secure Data Lake on Cloud Storage quest. You should be familiar with the content of labs before attempting this lab.

  6. Szkolenie Wyróżnione

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features…

  7. Szkolenie Wyróżnione

    Google Cloud Security for the Public Sector

    Work Safer With Work Safer, public sector organizations can benefit from a cloud first, zero trust security model that provides always up-to-date protection against cyber-attacks. The endpoint security covers mobile devices, desktop devices, Chromebook laptops, and meeting room hardware giving an elevated user ex…

  8. Moduł Wyróżnione

    Navigate Security Decisions with Gemini

    In this lab, you will learn how to use Gemini, an AI-powered collaborator in Google Cloud, to navigate and understand different areas of security in your environment in Security Command Center.

  9. Szkolenie Wyróżnione

    Securing your Network with Cloud Armor

    Learn to secure your deployments on Google Cloud, including: how to use Cloud Armor bot management to mitigate bot risk and control access from automated clients; use Cloud Armor denylists to restrict or allow access to your HTTP(S) load balancer at the edge of the Google Cloud; apply Cloud Armor security policies…

  10. Szkolenie Wyróżnione

    Put It All Together: Prepare for a Cloud Security Analyst Job

    This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, yo…