按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Badge
  • 格式
  • 语言

358 条结果

  1. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  2. 课程 精选

    Secure BigLake Data

    Earn a skill badge by completing the Secure BigLake Data quest, where you use IAM, BigQuery, BigLake, and Data Catalog within Dataplex to create and secure BigLake tables. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficiency with Google Cloud products and services…

  3. 课程 精选

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  4. 课程 精选

    Create a Secure Data Lake on Cloud Storage

    Earn a skill badge by completing the Create a Secure Data Lake on Cloud Storage quest, where you use Cloud Storage, IAM, and Dataplex together to create a secure data lake on Google Cloud. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficiency with Google Cloud prod…

  5. 实验 精选

    Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security: Challenge Lab

    This is a challenge lab based on Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security quest, where the user complete a series of tasks within a limited time period. Instead of following step-by-step instructions, you will be presented with a general objective, and will be scored automatically based on y…

  6. 课程 精选

    Securing and Integrating Components of your Application

    In this course, application developers learn how to design and develop cloud-native applications that seamlessly integrate managed services from Google Cloud. Through a combination of presentations, demos, and hands-on labs, participants learn how to develop more secure applications, implement federated identity m…

  7. 实验 精选

    Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust

    In this lab, you will deploy a sample application and enforce the access restriction capabilities using Identity-Aware Proxy.

  8. 课程 精选

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features…

  9. 实验 精选

    Web Security Scanner: Qwik Start

    Web Security Scanner identifies security vulnerabilities in your web applications.

  10. 课程 精选

    Google Cloud Computing Foundations: Networking & Security in Google Cloud - Locales

    This course, Google Cloud Computing Foundations: Networking & Security in Google Cloud - Locales, is intended for non-English learners. If you want to take this course in English, please enroll in Google Cloud Computing Foundations: Networking & Security in Google Cloud. The Google Cloud Computing Foun…