원하는 방식의 Google Cloud 교육을 살펴보세요.

Google Cloud에서 개발자를 대상으로 한 980개 이상의 학습 활동을 선택할 수 있는 포괄적인 카탈로그를 설계했습니다. 이 카탈로그는 개발자가 선택할 수 있는 다양한 활동 형식으로 구성되어 있습니다. 짧은 분량의 개별 실습 또는 동영상, 문서, 실습, 퀴즈로 구성된 멀티 모듈 과정 중에서 선택하세요. 실습에서는 실제 클라우드 리소스에 대한 임시 사용자 인증 정보를 제공하므로 실제 리소스를 사용하여 Google Cloud를 알아볼 수 있습니다. 이수한 과정의 배지를 획득하고 Google Cloud 성과를 정의, 추적, 측정하세요.

필터링 기준
모두 지우기
  • 배지
  • 형식
  • 언어

결과 1212개
  1. 과정 추천

    Google Security Operations - Deep Dive

    Take the next steps in working with the Chronicle Security Operations Platform. Build on fundamental knowledge to go deeper on cusotmization and tuning.

  2. 과정 추천

    Getting Started with Security Command Center Enterprise

    This course provides a comprehensive overview of Google Cloud Security Command Center (SCC) Enterprise, a Cloud-Native Application Protection Platform (CNAPP) solution that helps organizations prevent, detect, and respond to threats across Google Cloud services. You will learn about core SCC Enterprise features,…

  3. 과정 추천

    Integrating Applications with Gemini 1.0 Pro on Google Cloud

    This short course on integrating applications with Gemini 1.0 Pro models on Google Cloud helps you discover the Gemini API and its generative AI models. The course teaches you how to access the Gemini 1.0 Pro and Gemini 1.0 Pro Vision models from code. It lets you test the capabilities of the models with text, ima…

  4. 과정 추천

    Responsible AI for Developers: Fairness & Bias - 한국어

    이 과정에서는 책임감 있는 AI라는 개념과 AI 원칙을 소개합니다. 공정성과 편향을 실질적으로 식별하고 AI/ML 실무에서 편향을 완화하는 기법을 알아봅니다. Google Cloud 제품과 오픈소스 도구를 사용하여 책임감 있는 AI 권장사항을 구현하는 실용적인 방법과 도구를 살펴봅니다.

  5. 과정 추천

    Responsible AI for Developers: Interpretability & Transparency

    This course introduces concepts of AI interpretability and transparency. It discusses the importance of AI transparency for developers and engineers. It explores practical methods and tools to help achieve interpretability and transparency in both data and AI models.

  6. 과정 추천

    Introduction to Security Principles in Cloud Computing

    This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to au…

  7. 과정 추천

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  8. 과정 추천

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…

  9. 과정 추천

    Detect, Respond, and Recover from Cloud Cybersecurity Attacks

    This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat feeds, managing incidents, handlin…

  10. 과정 추천

    Put It All Together: Prepare for a Cloud Security Analyst Job

    This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, yo…