按照您自己的方式探索 Google Cloud 培训。

Google Cloud 提供 980 多项学习活动供您选择,我们设计的目录完整全面,充分考虑了您的需求。该目录包含各种可供您选择的活动形式,既有简短的单个实验,也有由视频、文档、实验和测验组成的多模块课程,您可以根据需求进行选择。我们的实验可为您提供实际云资源的临时凭据,以便您通过实际操作掌握 Google Cloud 知识。您可以跟踪、衡量和了解自己的 Google Cloud 学习进度,完成学习活动即可赢取徽章!

过滤条件
全部清除
  • 徽章
  • 格式
  • 语言

16 条结果
  1. 实验 精选

    Security Command Center 使用入门

    在本实验中,您将探索 Security Command Center (SCC) 的界面、配置、漏洞发现结果,以及分析的资产功能,从而初步了解该服务。

  2. 实验 精选

    Analyzing Findings with Security Command Center

    In this lab, you learn about Security Command Center by exploring the service’s analyzed assets and export features.

  3. 实验 精选

    Detect and Investigate Threats with Security Command Center

    In this lab, you receive hands-on practice with Security Command Center’s (SCC) threat detection features and learn how to investigate and triage common vulnerabilities associated with containers and virtual machines. You also learn how to surface and manage your findings with SCC’s Event Threat Detection and Secu…

  4. 实验 精选

    Identify Application Vulnerabilities with Security Command Center

    In this lab, you will use Web Security Scanner—one of Security Command Center's built-in services—to scan a Python Flask application for vulnerabilities.

  5. 实验 精选

    Mitigate Threats and Vulnerabilities with Security Command Center: Challenge Lab

    In this lab, you test your Security Command Center skills by demonstrating your proficiency in creating mute rules, analyzing and fixing high vulnerability findings, identifying application vulnerabilities, and exporting Findings.

  6. 课程 精选

    Security Command Center Fundamentals

    Learn about the fundamental features of Security Command Center on Google Cloud. Spend time in this course to understand assets, detection and compliance. Security Command Center is a key part of your Google Cloud security journey, complete these modules and quiz to earn a completion badge.

  7. 课程 精选

    Mitigate Threats and Vulnerabilities with Security Command Center

    Complete the intermediate Mitigate Threats and Vulnerabilities with Security Command Center skill badge to demonstrate skills in the following: preventing and managing environment threats, identifying and mitigating application vulnerabilities, and responding to security anomalies.

  8. 课程 精选

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features,…

  9. 实验 精选

    Explore false positives through incident detection

    Aanalyze a false positive threat using the Security Command Center (SCC) and take action to address it.

  10. 实验 精选

    借助 Gemini 制定安全决策

    在本实验中,您将学习如何使用 Google Cloud 中依托 AI 技术的协作工具 Gemini,在 Security Command Center 中浏览并了解您环境中不同的安全领域。