按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Badge
  • 格式
  • 语言
Clear all

272 条结果

  1. 课程 精选

    Securing and Integrating Components of your Application

    In this course, application developers learn how to design and develop cloud-native applications that seamlessly integrate managed services from Google Cloud. Through a combination of presentations, demos, and hands-on labs, participants learn how to develop more secure applications, implement federated identity m…

  2. 课程 精选

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  3. 课程 精选

    Google Workspace Security

    Google Workspace Security is the third course in the Google Workspace Administration series. In this course you will focus on the various aspects of Google Workspace Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application…

  4. 课程 精选

    Security Command Center Fundamentals

    Learn about the fundamental features of Security Command Center on Google Cloud. Spend time in this course to understand assets, detection and compliance. Security Command Center is a key part of your Google Cloud security journey, complete these modules and quiz to earn a completion badge.

  5. 实验 精选

    Develop and Secure APIs with Apigee X: Challenge Lab

    This challenge lab tests your skills and knowledge from the labs in the Develop and Secure Apigee X course. You should be familiar with the content of the labs before attempting this lab.

  6. 课程 精选

    Securing your Network with Cloud Armor

    Learn to secure your deployments on Google Cloud, including: how to use Cloud Armor bot management to mitigate bot risk and control access from automated clients; use Cloud Armor denylists to restrict or allow access to your HTTP(S) load balancer at the edge of the Google Cloud; apply Cloud Armor security policies…

  7. 课程 精选

    Google Security Operations - SOAR Analyst

    This course helps you understand how to use Chronicle to properly handle security incidents.

  8. 课程 精选

    Google Security Operations - Deep Dive

    Take the next steps in working with the Chronicle Security Operations Platform. Build on fundamental knowledge to go deeper on cusotmization and tuning.

  9. 实验 精选

    Securing APIs with Apigee X

    In this lab, you modify an API to require OAuth tokens for access. You use the SpikeArrest policy to limit the rate of API calls by application, and you use private variables and data masking to hide sensitive data from users who debug API traffic.

  10. 实验 精选

    Securing Container Builds

    Artifact Registry enables you to store different artifact types, create multiple repositories in a single project, and associate a specific region or multi-region with each repository.