按照您自己的方式探索 Google Cloud 培训。

Google Cloud 提供 980 多项学习活动供您选择,我们设计的目录完整全面,充分考虑了您的需求。该目录包含各种可供您选择的活动形式,既有简短的单个实验,也有由视频、文档、实验和测验组成的多模块课程,您可以根据需求进行选择。我们的实验可为您提供实际云资源的临时凭据,以便您通过实际操作掌握 Google Cloud 知识。您可以跟踪、衡量和了解自己的 Google Cloud 学习进度,完成学习活动即可赢取徽章!

过滤条件
全部清除
  • 徽章
  • 格式
  • 语言

241 条结果
  1. 课程 精选

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  2. 课程 精选

    Introduction to Security Principles in Cloud Computing

    This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to au…

  3. 课程 精选

    API Security on Google Cloud's Apigee API Platform

    In this course, you learn how to secure your APIs. You explore the security concerns you will encounter for your APIs. You learn about OAuth, the primary authorization method for REST APIs. You will learn about JSON Web Tokens (JWTs) and federated security. You also learn about securing against malicious requests,…

  4. 实验 精选

    Scaling VM-Series to Secure Google Cloud Networks

    Secure Google Cloud hub-and-spoke topology with VM-Series at scale.

  5. 课程 精选

    Securing and Integrating Components of your Application

    In this course, application developers learn how to design and develop cloud-native applications that seamlessly integrate managed services from Google Cloud. Through a combination of presentations, demos, and hands-on labs, participants learn how to develop more secure applications, implement federated identity m…

  6. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  7. 学习路线 精选

    Security Engineer Learning Path

    Security Engineer 负责开发、实施和监控其组织的安全基础架构,以预防网络犯罪、保护敏感信息。此学习路线将指引您完成一系列精选点播课程和实验并赢取技能徽章,您可以从中获得对 Security Engineer 角色至关重要的 Google Cloud 技术实操经验。完成此路线后,请查看 Google Cloud Security Engineer 认证,迈出专业发展历程的下一步。

  8. 课程 精选

    Modern Security Operations

    Modern Security Operations, based on Google's Autonomic Security Operations framework and Continuous Detection, Continuous Response (CD/CR) methodology is a combination of philosophies, practices, and tools that improve an organization's ability to withstand security attacks through an adaptive, agile, and highly …

  9. 课程 精选

    Google Workspace Security

    Google Workspace Security is the third course in the Google Workspace Administration series. In this course you will focus on the various aspects of Google Workspace Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application…

  10. 课程 精选

    Security Command Center Fundamentals

    Learn about the fundamental features of Security Command Center on Google Cloud. Spend time in this course to understand assets, detection and compliance. Security Command Center is a key part of your Google Cloud security journey, complete these modules and quiz to earn a completion badge.