按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Badge
  • 格式
  • 语言

368 条结果

  1. 课程 精选

    Google Cloud Computing Foundations: Networking & Security in Google Cloud

    The Google Cloud Computing Foundations courses are for individuals with little to no background or experience in cloud computing. They provide an overview of concepts central to cloud basics, big data, and machine learning, and where and how Google Cloud fits in. By the end of the series of courses, learners w…

  2. 实验 精选

    Web Security Scanner: Qwik Start

    Web Security Scanner identifies security vulnerabilities in your web applications.

  3. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  4. 实验 精选

    Create a Secure Data Lake on Cloud Storage: Challenge Lab

    This challenge lab tests your skills and knowledge from the labs in the Create a Secure Data Lake on Cloud Storage quest. You should be familiar with the content of labs before attempting this lab.

  5. 课程 精选

    Securing and Integrating Components of your Application

    In this course, application developers learn how to design and develop cloud-native applications that seamlessly integrate managed services from Google Cloud. Through a combination of presentations, demos, and hands-on labs, participants learn how to develop more secure applications, implement federated identity m…

  6. 课程 精选

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  7. 课程 精选

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features…

  8. 实验 精选

    Navigate Security Decisions with Gemini

    In this lab, you will learn how to use Gemini, an AI-powered collaborator in Google Cloud, to navigate and understand different areas of security in your environment in Security Command Center.

  9. 实验 精选

    Securing a Cloud SQL for PostgreSQL Instance

    In this lab, you deploy a new Cloud SQL instance using a customer-managed encryption key (CMEK). You configure pgAudit to selectively record and track SQL operations performed against that instance, and then you configure and test Cloud SQL IAM database authentication.

  10. 课程 精选

    Securing your Network with Cloud Armor

    Learn to secure your deployments on Google Cloud, including: how to use Cloud Armor bot management to mitigate bot risk and control access from automated clients; use Cloud Armor denylists to restrict or allow access to your HTTP(S) load balancer at the edge of the Google Cloud; apply Cloud Armor security policies…