On-Demand-Aktivitäten

Hier finden Sie die für Sie richtigen On-Demand-Lernaktivitäten. Labs sind kurze Lernaktivitäten, in denen Ihnen über einen direkten, temporären, praxisorientierten Zugriff auf echte Cloud-Ressourcen spezifische Inhalte vermittelt werden. Kurse sind längere Aktivitäten, die aus mehreren Modulen mit Videos, Dokumenten, praxisorientierten Labs und Quizaufgaben bestehen. Aufgabenreihen sind ähnlich, aber in der Regel kürzer und enthalten nur Labs.

FILTERN NACH:
Alle löschen
  • Badge
  • Formate
  • Sprachen

1212 Ergebnisse
  1. Kurs Tipp

    Google Security Operations - Deep Dive

    Take the next steps in working with the Chronicle Security Operations Platform. Build on fundamental knowledge to go deeper on cusotmization and tuning.

  2. Kurs Tipp

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features,…

  3. Kurs Tipp

    Integrating Applications with Gemini 1.0 Pro on Google Cloud

    This short course on integrating applications with Gemini 1.0 Pro models on Google Cloud helps you discover the Gemini API and its generative AI models. The course teaches you how to access the Gemini 1.0 Pro and Gemini 1.0 Pro Vision models from code. It lets you test the capabilities of the models with text, ima…

  4. Kurs Tipp

    Responsible AI for Developers: Fairness & Bias - Deutsch

    In diesem Kurs werden Konzepte für die verantwortungsbewusste Anwendung von KI und KI-Grundsätze vorgestellt. Es werden Techniken behandelt, wie Sie Fairness und Verzerrung (Bias) in der Praxis erkennen sowie Verzerrung in KI- und ML-Anwendungen reduzieren können. Dabei lernen Sie, wie Sie mit Google Cloud-Produkt…

  5. Kurs Tipp

    Responsible AI for Developers: Interpretability & Transparency - Deutsch

    In diesem Kurs werden Konzepte in Bezug auf die Interpretierbarkeit und Transparenz von künstlicher Intelligenz vorgestellt. Sie erfahren, warum die Transparenz der KI für Entwickler-Teams wichtig ist. Dabei lernen Sie praktische Techniken und Tools kennen, mit denen Sie sowohl die Interpretierbarkeit als auch die…

  6. Kurs Tipp

    Introduction to Security Principles in Cloud Computing

    This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to au…

  7. Kurs Tipp

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  8. Kurs Tipp

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  9. Kurs Tipp

    Detect, Respond, and Recover from Cloud Cybersecurity Attacks

    This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat feeds, managing incidents, handlin…

  10. Kurs Tipp

    Put It All Together: Prepare for a Cloud Security Analyst Job

    This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, yo…