按照您自己的方式探索 Google Cloud 培训。

Google Cloud 提供 980 多项学习活动供您选择,我们设计的目录完整全面,充分考虑了您的需求。该目录包含各种可供您选择的活动形式,既有简短的单个实验,也有由视频、文档、实验和测验组成的多模块课程,您可以根据需求进行选择。我们的实验可为您提供实际云资源的临时凭据,以便您通过实际操作掌握 Google Cloud 知识。您可以跟踪、衡量和了解自己的 Google Cloud 学习进度,完成学习活动即可赢取徽章!

  • 解决方案
  • 角色
  • 徽章
  • 格式
  • 级别
  • 时长
  • 语言

384 条结果

  1. 课程 精选

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  2. 实验 精选

    Securing Compute Engine Applications and Resources using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how to secure a Compute Engine instance with Identity-Aware Proxy (IAP).

  3. 课程 精选

    Managing Security in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Identity, Resource Manager, Cloud IAM, …

  4. 实验 精选

    Identify Application Vulnerabilities with Security Command Center

    In this lab, you will use Web Security Scanner—one of Security Command Center's built-in services—to scan a Python Flask application for vulnerabilities.

  5. 课程 精选

    Mitigating Security Vulnerabilities on Google Cloud

    In this self-paced training course, participants learn mitigations for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. They also learn about the Security Command Center, cloud log…

  6. 课程 精选

    Google Workspace Security

    Google Workspace Security is the third course in the Google Workspace Administration series. In this course you will focus on the various aspects of Google Workspace Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application…

  7. 课程 精选

    Google Security Operations - Fundamentals

    This course covers the basline skills needed for the Chronicle Security Operations Platform. The modules will cover specific actions and features that security engineers should become familiar with to start using the toolset.

  8. 课程 精选

    Google Cloud Security for the Public Sector

    Work Safer With Work Safer, public sector organizations can benefit from a cloud first, zero trust security model that provides always up-to-date protection against cyber-attacks. The endpoint security covers mobile devices, desktop devices, Chromebook laptops, and meeting room hardware giving an elevated user ex…

  9. 实验 精选

    Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust

    In this lab, you will deploy a sample application and enforce the access restriction capabilities using Identity-Aware Proxy.

  10. 课程 精选

    Google Cloud Computing Foundations: Networking & Security in Google Cloud

    The Google Cloud Computing Foundations courses are for individuals with little to no background or experience in cloud computing. They provide an overview of concepts central to cloud basics, big data, and machine learning, and where and how Google Cloud fits in. By the end of the series of courses, learners w…