按照您自己的方式探索 Google Cloud 培训。

Google Cloud 提供 980 多项学习活动供您选择,我们设计的目录完整全面,充分考虑了您的需求。该目录包含各种可供您选择的活动形式,既有简短的单个实验,也有由视频、文档、实验和测验组成的多模块课程,您可以根据需求进行选择。我们的实验可为您提供实际云资源的临时凭据,以便您通过实际操作掌握 Google Cloud 知识。您可以跟踪、衡量和了解自己的 Google Cloud 学习进度,完成学习活动即可赢取徽章!

过滤条件
全部清除
  • 徽章
  • 格式
  • 语言

1187 条结果
  1. 实验 精选

    Performance and Cost Optimization with BigQuery

    Learn how to improve your database from a performance and cost perspective

  2. 实验 精选

    Introduction to APIs in Google Cloud

    In this lab, you review the architecture and basic functioning of Application Programming Interfaces (APIs) and then practice by configuring and running Cloud Storage API methods in Cloud Shell.

  3. 实验 精选

    AlloyDB - Database Fundamentals

    In this lab, you perform several key fundamental tasks for creating and managing AlloyDB for PostgreSQL instances and databases.

  4. 实验 精选

    Create symmetric and asymmetric keys

    Key management - create symmetric and asymmetric keys

  5. 实验 精选

    Creating Dynamic Secrets for Google Cloud with Vault

    In this hands-on lab, you will learn how to create dynamic secrets in Vault.

  6. 实验 精选

    Arcade Hero: Enter the Subnet

    Arcade Hero: VPC Level One

  7. 实验 精选

    Test Network Latency Between VMs

    Use the gcloud CLI to add VMs to your network, then test the latency between the VMs

  8. 实验 精选

    Build Google Cloud Infrastructure for Azure Professionals: Challenge Lab

    This challenge lab tests your skills and knowledge from the labs in the Build Google Cloud Infrastructure for Azure Professionals course. You should be familiar with the content of the labs before attempting this lab.

  9. 实验 精选

    Change firewall rules using Terraform and Cloud Shell

    Change firewall rules using Terraform.

  10. 实验 精选

    Mitigate Threats and Vulnerabilities with Security Command Center: Challenge Lab

    In this lab, you test your Security Command Center skills by demonstrating your proficiency in creating mute rules, analyzing and fixing high vulnerability findings, identifying application vulnerabilities, and exporting Findings.