加入 登录

Josua Marcel C

成为会员时间:2022

黄金联赛

23300 积分
Detect, Respond, and Recover from Cloud Cybersecurity Attacks徽章 Detect, Respond, and Recover from Cloud Cybersecurity Attacks Earned Jun 14, 2024 EDT
Put It All Together: Prepare for a Cloud Security Analyst Job徽章 Put It All Together: Prepare for a Cloud Security Analyst Job Earned Jun 10, 2024 EDT
Cloud Security Risks: Identify and Protect Against Threats徽章 Cloud Security Risks: Identify and Protect Against Threats Earned May 28, 2024 EDT
Strategies for Cloud Security Risk Management徽章 Strategies for Cloud Security Risk Management Earned May 28, 2024 EDT
Introduction to Security Principles in Cloud Computing徽章 Introduction to Security Principles in Cloud Computing Earned May 27, 2024 EDT
Introduction to Responsible AI - 简体中文徽章 Introduction to Responsible AI - 简体中文 Earned May 26, 2024 EDT
Responsible AI: Applying AI Principles with Google Cloud - 简体中文徽章 Responsible AI: Applying AI Principles with Google Cloud - 简体中文 Earned May 26, 2024 EDT
Prompt Design in Vertex AI徽章 Prompt Design in Vertex AI Earned May 25, 2024 EDT
Introduction to Large Language Models - 简体中文徽章 Introduction to Large Language Models - 简体中文 Earned May 25, 2024 EDT
Introduction to Generative AI - 简体中文徽章 Introduction to Generative AI - 简体中文 Earned May 24, 2024 EDT
Derive Insights from BigQuery Data徽章 Derive Insights from BigQuery Data Earned Oct 23, 2022 EDT

This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat feeds, managing incidents, handling crisis communications, conducting root cause analysis, and mastering incident response and post-event communications. Using Google Cloud tools, you'll learn to identify indicators of compromise and prepare for business continuity and disaster recovery. Alongside these technical skills, you'll continue updating your resume and practicing interview techniques.

了解详情

This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, you'll finalize your resume updates and put to practice all the new interview techniques you've learned, preparing you to confidently apply for and interview for jobs in the field.

了解详情

This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate management. You'll also explore essential topics in threat and vulnerability management, cloud-native principles, and data protection measures. Upon completing this course, you will have acquired the skills and knowledge necessary to secure cloud-based resources and safeguard sensitive organizational information. Additionally, you'll continue to engage with career resources and hone your interview techniques, preparing you for the next step in your professional journey.

了解详情

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, implementation of security controls, compliance evaluation, and data protection management. Additionally, you'll gain hands-on experience with Google Cloud and multi-cloud tools specific to risk and compliance. This course also incorporates job application and interview preparation techniques, offering a comprehensive foundation to understand and effectively navigate the complex landscape of cloud risk management.

了解详情

This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to automate tasks.

了解详情

这是一节入门级微课程,旨在解释什么是负责任的 AI、它的重要性,以及 Google 如何在自己的产品中实现负责任的 AI。此外,本课程还介绍了 Google 的 7 个 AI 开发原则。

了解详情

随着企业对人工智能和机器学习的应用越来越广泛,以负责任的方式构建这些技术也变得更加重要。但对很多企业而言,真正践行 Responsible AI 并非易事。如果您有意了解如何在组织内践行 Responsible AI,本课程正适合您。 本课程将介绍 Google Cloud 目前如何践行 Responsible AI,以及从中总结的最佳实践和经验教训,便于您以此为框架构建自己的 Responsible AI 方法。

了解详情

完成 Vertex AI 中的提示设计入门技能徽章课程,展示以下方面的技能: Vertex AI 中的提示工程、图片分析和多模态生成式技术。探索如何编写有效的提示,指导生成式 AI 输出, 以及将 Gemini 模型应用于真实的营销场景。 技能徽章 是由 Google Cloud 颁发的专属数字徽章,旨在认可 您在 Google Cloud 产品与服务方面的熟练度;您需要在 交互式实操环境中参加考核,证明自己运用所学知识的能力后才能获得。完成此技能 徽章课程和作为最终评估的实验室挑战赛,获得技能徽章, 并在您的社交圈中秀一秀自己的水平。

了解详情

这是一节入门级微学习课程,探讨什么是大型语言模型 (LLM)、适合的应用场景以及如何使用提示调整来提升 LLM 性能,还介绍了可以帮助您开发自己的 Gen AI 应用的各种 Google 工具。

了解详情

这是一节入门级微课程,旨在解释什么是生成式 AI、它的用途以及与传统机器学习方法的区别。该课程还介绍了可以帮助您开发自己的生成式 AI 应用的各种 Google 工具。

了解详情

完成入门级技能徽章课程“从 BigQuery 数据中挖掘数据洞见”,展示您在以下方面的技能: 编写 SQL 查询、查询公共表、将示例数据加载到 BigQuery 中、 在 BigQuery 中使用查询验证器排查常见的语法错误,以及通过连接到 BigQuery 数据在 Looker Studio 中 创建报告。 技能徽章是由 Google Cloud 颁发的专属数字徽章, 旨在认可您在 Google Cloud 产品与服务方面的熟练度。 您需要在交互式实操环境中参加考核,证明自己运用所学知识的能力后才能获得此徽章 。完成此技能徽章课程和作为最终评估的实验室挑战赛, 获得技能徽章,在您的人际圈中炫出自己的技能。

了解详情