Share on LinkedIn Feed Twitter Facebook

Beginner: Google Cloud Cybersecurity Certificate

school 5 activities
update Last updated 5 days
person Managed by Google Cloud
Imagine yourself as a digital guardian, a cyber sentinel at the frontlines of Google Cloud security, safeguarding valuable assets from the world of cybercrime. This certificate program is your training ground, a thrilling mix of expert-led courses and immersive Google Cloud challenges through interactive labs. You'll analyze threats, build defenses, and complete a final mission that'll impress future employers. Grab your cape, hero-in-training, this is where your journey into the exciting realm of Cloud Cybersecurity begins!
Start learning path

01

Introduction to Security Principles in Cloud Computing

book Course
access_time 18 hours 15 minutes
show_chart Introductory

This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level...

Start course

02

Strategies for Cloud Security Risk Management

book Course
access_time 21 hours 45 minutes
show_chart Introductory

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop...

Start course

03

Cloud Security Risks: Identify and Protect Against Threats

book Course
access_time 28 hours
show_chart Introductory

This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential...

Start course

04

Detect, Respond, and Recover from Cloud Cybersecurity Attacks

book Course
access_time 26 hours 15 minutes
show_chart Introductory

This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat...

Start course

05

Put It All Together: Prepare for a Cloud Security Analyst Job

book Course
access_time 11 hours
show_chart Introductory

This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone...

Start course
Beginner: Google Cloud Cybersecurity Certificate

Certificate

You have obtained a new certificate that will allow you to access new opportunities to increase your expertise.