按需活动

Google Cloud 根據您的需求規劃了全方位的課程內容,內含超過 980 項學習活動,並涵蓋多種活動型態,您可自由選擇。您可以選擇簡短的個別研究室,或是包含影片、文件、研究室和測驗的多單元課程。在研究室中,您可以透過臨時憑證實際使用雲端資源,直接累積 Google Cloud 實作經驗。完成課程可獲得徽章,讓您輕鬆掌握、追蹤及評估自己的 Google Cloud 學習成果!

  • Solution
  • Role
  • Badge
  • 格式
  • 语言
  • 级别
  • 时长

310 条结果

  1. 课程 精选

    Mitigate Threats and Vulnerabilities with Security Command Center

    Complete the intermediate Mitigate Threats and Vulnerabilities with Security Command Center skill badge to demonstrate skills in the following: preventing and managing environment threats, identifying and mitigating application vulnerabilities, and responding to security anomalies.

  2. 课程 精选

    Develop and Secure APIs with Apigee X

    Earn a skill badge by completing the Develop and Secure APIs with Apigee X quest, where you learn how to modernize your APIs, use service accounts and Google Authentication to securely access backend services from Apigee API proxies, productize APIs using API products and developer portals, secure APIs using featu…

  3. 课程 精选

    Trust and Security with Google Cloud

    As organizations move their data and applications to the cloud, they must address new security challenges. The Trust and Security with Google Cloud course explores the basics of cloud security, the value of Google Cloud's multilayered approach to infrastructure security, and how Google earns and maintains customer…

  4. 实验 精选

    Navigate Security Decisions with Gemini

    In this lab, you will learn how to use Gemini, an AI-powered collaborator in Google Cloud, to navigate and understand different areas of security in your environment in Security Command Center.

  5. 实验 精选

    Generative AI: Security Engineer Revision

    Arcade chatbot lab to learn about the Professional Security Engineer

  6. 课程 精选

    Google Cloud Security for the Public Sector

    Work Safer With Work Safer, public sector organizations can benefit from a cloud first, zero trust security model that provides always up-to-date protection against cyber-attacks. The endpoint security covers mobile devices, desktop devices, Chromebook laptops, and meeting room hardware giving an elevated user ex…

  7. 课程 精选

    Security Practices with Google Security Operations - SIEM

    Learn the technical aspects you need to know about Chronicle and how it can help you detect and action threats.

  8. 实验 精选

    實作 Dataplex 的安全機制

    本研究室說明如何實作 Dataplex 的安全機制。

  9. 课程 精选

    Preparing for Your Professional Cloud Security Engineer Journey

    This course helps learners prepare for the Professional Cloud Security Engineer (PCSE) Certification exam. Learners will be exposed to and engage with exam topics through a series of lectures, diagnostic questions, and knowledge checks. After completing this course, learners will have a personalized workbook that …

  10. 课程 精选

    API Security on Google Cloud's Apigee API Platform

    In this course, you learn how to secure your APIs. You explore the security concerns you will encounter for your APIs. You learn about OAuth, the primary authorization method for REST APIs. You will learn about JSON Web Tokens (JWTs) and federated security. You also learn about securing against malicious requests,…