On-demand activities

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

过滤条件
全部清除
  • Badge
  • 格式
  • 语言

241 条结果
  1. 课程 精选

    Build a Secure Google Cloud Network

    Earn a skill badge by completing the Build and Secure Networks in Google Cloud course, where you will learn about multiple networking-related resources to build, scale, and secure your applications on Google Cloud. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficie…

  2. 课程 精选

    Implement Cloud Security Fundamentals on Google Cloud

    完成 Implement Cloud Security Fundamentals on Google Cloud 技能徽章中階課程, 即可證明您具備下列技能:運用 Identity and Access Management (IAM) 建立及指派角色、 建立及管理服務帳戶、啟用虛擬私有雲 (VPC) 網路中的私人連線、 運用 Identity-Aware Proxy 限制應用程式存取權、 運用 Cloud Key Management Service (KMS) 管理金鑰和已加密資料,以及建立私人 Kubernetes 叢集。 「技能徽章」是 Google Cloud 核發的獨家數位徽章, 用於肯定您在 Google …

  3. 课程 精选

    Security & Identity Fundamentals

    Security is an uncompromising feature of Google Cloud services, and Google Cloud has developed specific tools for ensuring safety and identity across your projects. In this fundamental-level quest, you will get hands-on practice with Google Cloud’s Identity and Access Management (IAM) service, which is the go-to f…

  4. 课程 精选

    Google Kubernetes Engine Best Practices: Security

    Get Anthos Ready. This Google Kubernetes Engine-centric quest of best practice hands-on labs focuses on security at scale when deploying and managing production GKE environments -- specifically role-based access control, hardening, VPC networking, and binary authorization.

  5. 课程 精选

    Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security

    Earn a skill badge by completing the Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security quest, where you learn how to leverage BeyondCorp Enterprise (BCE) to Provide secure access to critical apps and services, Improve your security posture with a modern Zero Trust platform, Securely provide access to…

  6. 实验 精选

    開始使用 Security Command Center

    在本研究室中,您會探索 Security Command Center (SCC) 的介面、設定、安全漏洞發現項目,以及資產分析功能,開始練習使用這項服務。

  7. 实验 精选

    Web Security Scanner: Qwik Start

    Web Security Scanner identifies security vulnerabilities in your web applications.

  8. 实验 精选

    Analyzing Findings with Security Command Center

    In this lab, you learn about Security Command Center by exploring the service’s analyzed assets and export features.

  9. 实验 精选

    Detect and Investigate Threats with Security Command Center

    In this lab, you receive hands-on practice with Security Command Center’s (SCC) threat detection features and learn how to investigate and triage common vulnerabilities associated with containers and virtual machines. You also learn how to surface and manage your findings with SCC’s Event Threat Detection and Secu…

  10. 实验 精选

    Identify Application Vulnerabilities with Security Command Center

    In this lab, you will use Web Security Scanner—one of Security Command Center's built-in services—to scan a Python Flask application for vulnerabilities.