参加 ログイン

Tchatalbachian Shant

メンバー加入日: 2024

ブロンズリーグ

17640 ポイント
Put It All Together: Prepare for a Cloud Security Analyst Job のバッジ Put It All Together: Prepare for a Cloud Security Analyst Job Earned 10月 16, 2024 EDT
Detect, Respond, and Recover from Cloud Cybersecurity Attacks のバッジ Detect, Respond, and Recover from Cloud Cybersecurity Attacks Earned 10月 15, 2024 EDT
Cloud Security Risks: Identify and Protect Against Threats のバッジ Cloud Security Risks: Identify and Protect Against Threats Earned 10月 11, 2024 EDT
Strategies for Cloud Security Risk Management のバッジ Strategies for Cloud Security Risk Management Earned 10月 10, 2024 EDT
Introduction to Security Principles in Cloud Computing のバッジ Introduction to Security Principles in Cloud Computing Earned 10月 10, 2024 EDT

This is the fifth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll combine and apply key concepts such as cloud security principles, risk management, identifying vulnerabilities, incident management, and crisis communications in an interactive capstone project. Additionally, you'll finalize your resume updates and put to practice all the new interview techniques you've learned, preparing you to confidently apply for and interview for jobs in the field.

詳細

This is the fourth of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll focus on developing capabilities in logging, security, and alert monitoring, along with techniques for mitigating attacks. You'll gain valuable knowledge in customizing threat feeds, managing incidents, handling crisis communications, conducting root cause analysis, and mastering incident response and post-event communications. Using Google Cloud tools, you'll learn to identify indicators of compromise and prepare for business continuity and disaster recovery. Alongside these technical skills, you'll continue updating your resume and practicing interview techniques.

詳細

This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate management. You'll also explore essential topics in threat and vulnerability management, cloud-native principles, and data protection measures. Upon completing this course, you will have acquired the skills and knowledge necessary to secure cloud-based resources and safeguard sensitive organizational information. Additionally, you'll continue to engage with career resources and hone your interview techniques, preparing you for the next step in your professional journey.

詳細

This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, implementation of security controls, compliance evaluation, and data protection management. Additionally, you'll gain hands-on experience with Google Cloud and multi-cloud tools specific to risk and compliance. This course also incorporates job application and interview preparation techniques, offering a comprehensive foundation to understand and effectively navigate the complex landscape of cloud risk management.

詳細

This is the first of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the essentials of cybersecurity, including the security lifecycle, digital transformation, and key cloud computing concepts. You’ll identify common tools used by entry-level cloud security analysts to automate tasks.

詳細