在 LinkedIn 动态中分享 Twitter Facebook

Strategies for Cloud Security Risk Management

Strategies for Cloud Security Risk Management

21 个小时 45 分钟 入门级 universal_currency_alt 2 个积分

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, implementation of security controls, compliance evaluation, and data protection management. Additionally, you'll gain hands-on experience with Google Cloud and multi-cloud tools specific to risk and compliance. This course also incorporates job application and interview preparation techniques, offering a comprehensive foundation to understand and effectively navigate the complex landscape of cloud risk management.

完成此活动,赢取徽章!向世界展示您掌握的技能,拓展云领域的职业之路。

Strategies for Cloud Security Risk Management徽章
info
课程信息
目标
  • Analyze the key components and objects of the risk management process.
  • Explore cloud security risk frameworks.
  • Identify stages of the compliance lifecycle, emphasizing control mapping, auditing, regulatory compliance, and organizational impacts of non-compliance
  • Determine how Google Security Command Center, Risk Manager, and multi-cloud security posture management tools monitor compliance and aid in risk management.
前提条件
N/A
支持的语言
English, español (Latinoamérica), and português (Brasil)
学完本课程后,我可以做些什么?
学完本课程后,您可以探索学习路线 中的其他内容或浏览学习目录
我能获得什么徽章?
学完一门课程后,您将获得结业徽章。徽章可在个人资料中供查看,还可在社交网络上分享。
有兴趣通过我们的点播课程合作伙伴之一来学习本课程吗
Coursera Pluralsight 上探索 Google Cloud 内容
更喜欢跟随讲师学习?
预览