Share on LinkedIn Feed Twitter Facebook

Mitigating Security Vulnerabilities on Google Cloud

Mitigating Security Vulnerabilities on Google Cloud

magic_button Cloud Security Cloud Audit Logs
These skills were generated by A.I. Do you agree this course teaches these skills?
5 hours Introductory universal_currency_alt 16 Credits

In this self-paced training course, participants learn mitigations for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. They also learn about the Security Command Center, cloud logging and audit logging, and using Forseti to view overall compliance with your organization's security policies.

When you complete this course, you can earn the badge displayed here! View all the badges you have earned by visiting your profile page. Boost your cloud career by showing the world the skills you have developed!

Badge for Mitigating Security Vulnerabilities on Google Cloud
info
Course Info
Objectives
  • Manage protection against distributed denial of service attacks (DDoS).
  • Manage content-related vulnerabilities.
  • Implement Google Cloud monitoring, logging, auditing, and scanning solutions.
  • null
Prerequisites
Prior completion of Google Cloud Fundamentals: Core Infrastructure or equivalent experience. Prior completion of Networking in Google Cloud or equivalent experience. Knowledge of foundational concepts in information security: Fundamental concepts: vulnerability, threat, attack surface confidentiality, integrity, availability, Common threat types and their mitigation strategies, Public-key cryptography, Public and private key pairs, Certificates Cipher types, Key width Certificate authorities, Transport Layer Security/Secure Sockets, Layer encrypted communication Public key infrastructures Security policy. Basic proficiency with command-line tools and Linux operating system environments. Systems Operations experience, including deploying and managing applications, either on-premises or in a public cloud environment. Reading comprehension of code in Python or JavaScript.
Audience
[Cloud] information security analysts, architects, and engineers. Information security/cybersecurity specialists. Cloud infrastructure architects. Also intended for Google and partner field personnel who work with customers in those job roles. Also useful for cloud application developers.
Available languages
English, français, 日本語, español (Latinoamérica), and português (Brasil)
What do I do when I finish this course?
After finishing this course, you can explore additional content in your learning path or browse the catalog.
What badges can I earn?
Upon finishing the required items in a course, you will earn a badge of completion. Badges can be viewed on your profile and shared with your social network.
Interested in taking this course with one of our authorized on-demand partners?
Explore Google Cloud content on Coursera and Pluralsight.
Prefer learning with an instructor?
View the public classroom schedule here.
Can I take this course for free?
When you enroll into most courses, you will be able to consume course materials like videos and documents for free. If a course consists of labs, you will need to purchase an individual subscription or credits to be able consume the labs. Labs can also be unlocked by any campaigns you participate in. All required activities in a course must be completed to be awarded the completion badge.
Preview