Temukan pelatihan Google Cloud sesuai keinginan Anda.

Dengan lebih dari 980 aktivitas pembelajaran yang dapat dipilih, Google Cloud telah merancang katalog yang komprehensif dengan mempertimbangkan kebutuhan Anda. Katalog ini terdiri dari berbagai format aktivitas yang dapat Anda pilih. Anda dapat memilih dari lab individual berdurasi singkat atau kursus multi-modul yang terdiri dari video, dokumen, lab, dan kuis. Lab kami memberi Anda kredensial sementara ke resource cloud nyata agar Anda dapat mempelajari Google Cloud secara langsung di platform aslinya. Dapatkan badge untuk aktivitas yang berhasil Anda selesaikan, serta tentukan target, lacak progres, dan ukur keberhasilan Anda di Google Cloud.

  • Solusi
  • Peran
  • lencana
  • Format
  • Bahasa
  • Tingkat
  • Durasi

376 hasil

  1. Kursus Unggulan

    Google Security Operations - Fundamentals

    This course covers the basline skills needed for the Chronicle Security Operations Platform. The modules will cover specific actions and features that security engineers should become familiar with to start using the toolset.

  2. Kursus Unggulan

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  3. Lab Unggulan

    Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust

    In this lab, you will deploy a sample application and enforce the access restriction capabilities using Identity-Aware Proxy.

  4. Kursus Unggulan

    Strategies for Cloud Security Risk Management

    This is the second of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore widely-used cloud risk management frameworks, exploring security domains, compliance lifecycles, and industry standards such as HIPAA, NIST CSF, and SOC. You'll develop skills in risk identification, im…

  5. Kursus Unggulan

    Gemini for Security Engineers

    In this course, you learn how Gemini, a generative AI-powered collaborator from Google Cloud, helps you secure your cloud environment and resources. You learn how to deploy example workloads into an environment in Google Cloud, identify security misconfigurations with Gemini, and remediate security misconfiguratio…

  6. Kursus Unggulan

    Secure BigLake Data

    Earn a skill badge by completing the Secure BigLake Data quest, where you use IAM, BigQuery, BigLake, and Data Catalog within Dataplex to create and secure BigLake tables. A skill badge is an exclusive digital badge issued by Google Cloud in recognition of your proficiency with Google Cloud products and services…

  7. Kursus Unggulan

    Google Security Operations - SIEM Rules

    Get hands-on experience applying and building rules for Chronicle. You learn what YARA-L is and how to customize & create event rules.

  8. Lab Unggulan

    Mitigate Threats and Vulnerabilities with Security Command Center: Challenge Lab

    In this lab, you test your Security Command Center skills by demonstrating your proficiency in creating mute rules, analyzing and fixing high vulnerability findings, identifying application vulnerabilities, and exporting Findings.

  9. Kursus Unggulan

    Managing Security in Google Cloud

    This self-paced training course gives participants broad study of security controls and techniques on Google Cloud. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution, including Cloud Identity, Resource Manager, Cloud IAM, …

  10. Kursus Unggulan

    Cloud Security Risks: Identify and Protect Against Threats

    This is the third of five courses in the Google Cloud Cybersecurity Certificate. In this course, you’ll explore the principles of identity management and access control within a cloud environment, covering key elements like AAA (Authentication, Authorization, and Auditing), credential handling, and certificate man…