On-Demand-Aktivitäten

Hier finden Sie die für Sie richtigen On-Demand-Lernaktivitäten. Labs sind kurze Lernaktivitäten, in denen Ihnen über einen direkten, temporären, praxisorientierten Zugriff auf echte Cloud-Ressourcen spezifische Inhalte vermittelt werden. Kurse sind längere Aktivitäten, die aus mehreren Modulen mit Videos, Dokumenten, praxisorientierten Labs und Quizaufgaben bestehen. Aufgabenreihen sind ähnlich, aber in der Regel kürzer und enthalten nur Labs.

FILTERN NACH:
Alle löschen
  • Badge
  • Formate
  • Sprachen

16 Ergebnisse
  1. Lab Tipp

    Getting Started with Security Command Center

    In this lab, you take your first steps with Security Command Center (SCC) by exploring the service’s interface, configurations, vulnerability findings, and analyzed asset features.

  2. Lab Tipp

    Analyzing Findings with Security Command Center

    In this lab, you learn about Security Command Center by exploring the service’s analyzed assets and export features.

  3. Lab Tipp

    Detect and Investigate Threats with Security Command Center

    In this lab, you receive hands-on practice with Security Command Center’s (SCC) threat detection features and learn how to investigate and triage common vulnerabilities associated with containers and virtual machines. You also learn how to surface and manage your findings with SCC’s Event Threat Detection and Secu…

  4. Lab Tipp

    Identify Application Vulnerabilities with Security Command Center

    In this lab, you will use Web Security Scanner—one of Security Command Center's built-in services—to scan a Python Flask application for vulnerabilities.

  5. Lab Tipp

    Mitigate Threats and Vulnerabilities with Security Command Center: Challenge Lab

    In this lab, you test your Security Command Center skills by demonstrating your proficiency in creating mute rules, analyzing and fixing high vulnerability findings, identifying application vulnerabilities, and exporting Findings.

  6. Kurs Tipp

    Security Command Center Fundamentals

    Learn about the fundamental features of Security Command Center on Google Cloud. Spend time in this course to understand assets, detection and compliance. Security Command Center is a key part of your Google Cloud security journey, complete these modules and quiz to earn a completion badge.

  7. Kurs Tipp

    Mitigate Threats and Vulnerabilities with Security Command Center

    Complete the intermediate Mitigate Threats and Vulnerabilities with Security Command Center skill badge to demonstrate skills in the following: preventing and managing environment threats, identifying and mitigating application vulnerabilities, and responding to security anomalies.

  8. Kurs Tipp

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features,…

  9. Lab Tipp

    Explore false positives through incident detection

    Aanalyze a false positive threat using the Security Command Center (SCC) and take action to address it.

  10. Lab Tipp

    Mit Gemini die richtigen Sicherheitsentscheidungen treffen

    In diesem Lab erfahren Sie, wie Sie mit Gemini, einem KI-basierten Tool in Google Cloud, Informationen zu unterschiedlichen Sicherheitsbereichen in Ihrer Umgebung in Security Command Center erhalten.