Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Google Cloud

Mitigating Security Vulnerabilities on Google Cloud

Google Cloud and Google via Coursera

Overview

In this self-paced training course, participants learn mitigations for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. They also learn about the Security Command Center, cloud logging and audit logging, and using Forseti to view overall compliance with your organization's security policies.

Syllabus

  • Welcome to Mitigating Security Vulnerabilities on Google Cloud
    • Welcome to Mitigating Security Vulnerabilities on Google Cloud! In this course we will build upon the foundations laid during the earlier courses in this series. In this section, expect to learn more about security tools available to you when using Google Cloud, and how to use them to lower the risk of malicious attacks against your systems, software and data.
  • Protecting against Distributed Denial of Service Attacks (DDoS)
    • Distributed Denial of Service Attacks are a major concern today and can have a huge impact on businesses if the business is not adequately prepared. In this module we will begin with a quick discussion on how DDoS attacks work and then review some DDoS mitigation techniques that are provided by Google Cloud. We will finish up with a review of complementary partner products and a lab where you will get a chance to see some DDoS mitigations in action.
  • Content-Related Vulnerabilities: Techniques and Best Practices
    • In this module we will discuss threats to your content. First, we review the threat of ransomware, and some of the mitigations you can utilize in Google Cloud to help protect your systems from it. Then we will move to a discussion of threats related to data misuse and privacy violations and discuss a few mitigation strategies that can be utilized to protect applications and systems.
  • Monitoring, Logging, Auditing and Scanning
    • Collecting, processing, aggregating, and displaying real-time quantitative data is helpful in supplying raw input into business analytics and in facilitating analysis of security breaches. Google Cloud provides many services and features to help with this - and that is what this module is all about.In this module we will investigate Cloud Monitoring and Cloud Logging, Cloud Audit Logs, and then discuss how to leverage Forseti Security to systematically monitor your Google Cloud resources.

Taught by

Google Cloud Training

Reviews

4.7 rating at Coursera based on 711 ratings

Start your review of Mitigating Security Vulnerabilities on Google Cloud

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.