按照您自己的方式探索 Google Cloud 培训。

Google Cloud 提供 980 多项学习活动供您选择,我们设计的目录完整全面,充分考虑了您的需求。该目录包含各种可供您选择的活动形式,既有简短的单个实验,也有由视频、文档、实验和测验组成的多模块课程,您可以根据需求进行选择。我们的实验可为您提供实际云资源的临时凭据,以便您通过实际操作掌握 Google Cloud 知识。您可以跟踪、衡量和了解自己的 Google Cloud 学习进度,完成学习活动即可赢取徽章!

  • 解决方案
  • 角色
  • 徽章
  • 格式
  • 级别
  • 时长
  • 语言

383 条结果

  1. 实验 精选

    Securing Virtual Machines using BeyondCorp Enterprise (BCE)

    In this lab, you will learn how you can use Identity-Aware Proxy (IAP) TCP forwarding to enable administrative access to VM instances that do not have external IP addresses or do not permit direct access over the internet.

  2. 课程 精选

    Security & Identity Fundamentals

    Security is an uncompromising feature of Google Cloud services, and Google Cloud has developed specific tools for ensuring safety and identity across your projects. In this fundamental-level quest, you will get hands-on practice with Google Cloud’s Identity and Access Management (IAM) service, which is the go-to f…

  3. 实验 精选

    Getting Started with Security Command Center

    In this lab, you take your first steps with Security Command Center (SCC) by exploring the service’s interface, configurations, vulnerability findings, and analyzed asset features.

  4. 课程 精选

    Security Best Practices in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Storage access control technologies, Se…

  5. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  6. 课程 精选

    Trust and Security with Google Cloud

    As organizations move their data and applications to the cloud, they must address new security challenges. The Trust and Security with Google Cloud course explores the basics of cloud security, the value of Google Cloud's multilayered approach to infrastructure security, and how Google earns and maintains customer…

  7. 课程 精选

    Google Kubernetes Engine Best Practices: Security

    Get Anthos Ready. This Google Kubernetes Engine-centric quest of best practice hands-on labs focuses on security at scale when deploying and managing production GKE environments -- specifically role-based access control, hardening, VPC networking, and binary authorization.

  8. 实验 精选

    Generative AI: Security Engineer Revision

    Arcade chatbot lab to learn about the Professional Security Engineer

  9. 课程 精选

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  10. 课程 精选

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…