加入 登录

Josua Marcel C

成为会员时间:2022

黄金联赛

23300 积分
Detect, Respond, and Recover from Cloud Cybersecurity Attacks徽章 Detect, Respond, and Recover from Cloud Cybersecurity Attacks Earned Jun 14, 2024 EDT
Put It All Together: Prepare for a Cloud Security Analyst Job徽章 Put It All Together: Prepare for a Cloud Security Analyst Job Earned Jun 10, 2024 EDT
Cloud Security Risks: Identify and Protect Against Threats徽章 Cloud Security Risks: Identify and Protect Against Threats Earned May 28, 2024 EDT
Strategies for Cloud Security Risk Management徽章 Strategies for Cloud Security Risk Management Earned May 28, 2024 EDT
Introduction to Security Principles in Cloud Computing徽章 Introduction to Security Principles in Cloud Computing Earned May 27, 2024 EDT
Introduction to Responsible AI - 繁體中文徽章 Introduction to Responsible AI - 繁體中文 Earned May 26, 2024 EDT
Responsible AI: Applying AI Principles with Google Cloud - 繁體中文徽章 Responsible AI: Applying AI Principles with Google Cloud - 繁體中文 Earned May 26, 2024 EDT
Prompt Design in Vertex AI徽章 Prompt Design in Vertex AI Earned May 25, 2024 EDT
Introduction to Large Language Models - 繁體中文徽章 Introduction to Large Language Models - 繁體中文 Earned May 25, 2024 EDT
Introduction to Generative AI - 繁體中文徽章 Introduction to Generative AI - 繁體中文 Earned May 24, 2024 EDT
Derive Insights from BigQuery Data徽章 Derive Insights from BigQuery Data Earned Oct 23, 2022 EDT

This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat feeds, managing incidents, handling crisis communications, conducting root cause analysis, and mastering incident response and post-event communications. Using Google Cloud tools, you'll learn to identify indicators of compromise and prepare for business continuity and disaster recovery. Alongside these technical skills, you'll continue updating your resume and practicing interview techniques.

了解详情

This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, you'll finalize your resume updates and put to practice all the new interview techniques you've learned, preparing you to confidently apply for and interview for jobs in the field.

了解详情

This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate management. You'll also explore essential topics in threat and vulnerability management, cloud-native principles, and data protection measures. Upon completing this course, you will have acquired the skills and knowledge necessary to secure cloud-based resources and safeguard sensitive organizational information. Additionally, you'll continue to engage with career resources and hone your interview techniques, preparing you for the next step in your professional journey.

了解详情

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, implementation of security controls, compliance evaluation, and data protection management. Additionally, you'll gain hands-on experience with Google Cloud and multi-cloud tools specific to risk and compliance. This course also incorporates job application and interview preparation techniques, offering a comprehensive foundation to understand and effectively navigate the complex landscape of cloud risk management.

了解详情

This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to automate tasks.

了解详情

這個入門微學習課程主要介紹「負責任的 AI 技術」和其重要性,以及 Google 如何在自家產品中導入這項技術。本課程也會說明 Google 的 7 個 AI 開發原則。

了解详情

隨著企業持續擴大使用人工智慧和機器學習,以負責任的方式發展相關技術也日益重要。對許多企業來說,談論負責任的 AI 技術可能不難,如何付諸實行才是真正的挑戰。如要瞭解如何在機構中導入負責任的 AI 技術,本課程絕對能助您一臂之力。 您可以從中瞭解 Google Cloud 目前採取的策略、最佳做法和經驗談,協助貴機構奠定良好基礎,實踐負責任的 AI 技術。

了解详情

完成 Prompt Design in Vertex AI 技能徽章入門課程,即可證明您具備下列技能: 在 Vertex AI 設計提示、分析圖片,以及運用多模態模型生成內容。瞭解如何建立有效的提示、引導生成式 AI 輸出內容, 以及將 Gemini 模型用於實際的行銷情境。 「技能徽章」是 Google Cloud 核發的獨家數位徽章, 用於肯定您在 Google Cloud 產品與服務方面的精通程度, 代表您已通過測驗,能在互動式實作環境中應用相關知識。完成 本課程及結業評量挑戰研究室,即可取得技能徽章 並與親友分享。

了解详情

這是一堂入門級的微學習課程,旨在探討大型語言模型 (LLM) 的定義和用途,並說明如何調整提示來提高 LLM 成效。此外,也會介紹多項 Google 工具,協助您自行開發生成式 AI 應用程式。

了解详情

這個入門微學習課程主要說明生成式 AI 的定義和使用方式,以及此 AI 與傳統機器學習方法的差異。本課程也會介紹各項 Google 工具,協助您開發自己的生成式 AI 應用程式。

了解详情

完成 Derive Insights from BigQuery Data 技能徽章入門課程,即可證明您具備下列技能: 撰寫 SQL 查詢、查詢公開資料表、將樣本資料載入 BigQuery、使用 BigQuery 的查詢驗證工具 排解常見語法錯誤,以及在 Looker Studio 中 透過連結 BigQuery 資料建立報表。 「技能徽章」是 Google Cloud 核發的獨家數位徽章, 用於肯定您在 Google Cloud 產品和服務方面的精通程度,代表您已通過測驗,能在互動式實作環境中應用相關 知識。完成本技能徽章課程及結業評量挑戰 實驗室,即可取得技能徽章並與他人分享。

了解详情