On-demand activities

Find the right on-demand learning activities for you. Labs are short learning activities that teach you a specific lesson by giving you direct, temporary, hands-on access to real cloud resources. Courses are longer activities, consisting of several modules made of videos, documents, hands-on labs and quizzes. Finally, quests are similar, but are usually shorter and contain only labs.

FILTRER PAR
Tout effacer
  • Badge
  • Format
  • Langue

1212 résultats
  1. Cours Sélection

    Google Security Operations - Deep Dive

    Take the next steps in working with the Chronicle Security Operations Platform. Build on fundamental knowledge to go deeper on cusotmization and tuning.

  2. Cours Sélection

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features,…

  3. Cours Sélection

    Integrating Applications with Gemini 1.0 Pro on Google Cloud

    This short course on integrating applications with Gemini 1.0 Pro models on Google Cloud helps you discover the Gemini API and its generative AI models. The course teaches you how to access the Gemini 1.0 Pro and Gemini 1.0 Pro Vision models from code. It lets you test the capabilities of the models with text, ima…

  4. Cours Sélection

    Responsible AI for Developers: Fairness & Bias

    This course introduces concepts of responsible AI and AI principles. It covers techniques to practically identify fairness and bias and mitigate bias in AI/ML practices. It explores practical methods and tools to implement Responsible AI best practices using Google Cloud products and open source tools.

  5. Cours Sélection

    Responsible AI for Developers: Interpretability & Transparency

    This course introduces concepts of AI interpretability and transparency. It discusses the importance of AI transparency for developers and engineers. It explores practical methods and tools to help achieve interpretability and transparency in both data and AI models.

  6. Cours Sélection

    Introduction to Security Principles in Cloud Computing

    This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to au…

  7. Cours Sélection

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  8. Cours Sélection

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  9. Cours Sélection

    Detect, Respond, and Recover from Cloud Cybersecurity Attacks

    This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat feeds, managing incidents, handlin…

  10. Cours Sélection

    Put It All Together: Prepare for a Cloud Security Analyst Job

    This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, yo…