按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Solution
  • Role
  • Badge
  • 格式
  • 语言
  • 级别
  • 时长

310 条结果

  1. 课程 精选

    Google Security Operations - Fundamentals

    This course covers the basline skills needed for the Chronicle Security Operations Platform. The modules will cover specific actions and features that security engineers should become familiar with to start using the toolset.

  2. 课程 精选

    Managing Security in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Identity, Resource Manager, Cloud IAM, …

  3. 课程 精选

    Security Best Practices in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Storage access control technologies, Se…

  4. 课程 精选

    Secure BigLake Data

    Earn a skill badge by completing the Secure BigLake Data quest, where you use IAM, BigQuery, BigLake, and Data Catalog within Dataplex to create and secure BigLake tables. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficiency with Google Cloud products and services…

  5. 实验 精选

    Securing Virtual Machines using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how you can use Identity-Aware Proxy (IAP) TCP forwarding to enable administrative access to VM instances that do not have external IP addresses or do not permit direct access over the internet.

  6. 课程 精选

    Mitigating Security Vulnerabilities on Google Cloud

    In this self-paced training course, participants learn mitigations for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. They also learn about the Security Command Center, cloud log…

  7. 课程 精选

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features…

  8. 实验 精选

    Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust

    In this lab, you will deploy a sample application and enforce the access restriction capabilities using Identity-Aware Proxy.

  9. 实验 精选

    Check Point: Next-Gen Data Center Security CloudGuard for Google Cloud

    In this lab you will learn how to deploy a basic day-to-day scenario with CloudGuard in place

  10. 课程 精选

    Create a Secure Data Lake on Cloud Storage

    Earn a skill badge by completing the Create a Secure Data Lake on Cloud Storage quest, where you use Cloud Storage, IAM, and Dataplex together to create a secure data lake on Google Cloud. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficiency with Google Cloud prod…