Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Managing Security in Google Cloud Platform

via Pluralsight

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
This self-paced training course gives participants broad study of security controls and techniques on Google Cloud Platform. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure GCP solution, including Cloud Identity, the GCP Resource Manager, Cloud IAM, Google Virtual Private Cloud firewalls, Google Cloud Load balancing, Cloud CDN, Cloud Storage access control technologies, Stackdriver, Security Keys, Customer-Supplied Encryption Keys, the Google Data Loss Prevention API, and Cloud Armor. Participants learn mitigations for attacks at many points in a GCP-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. To get the most out of this course, participants should have * Prior completion of Google Cloud Platform Fundamentals:Core Infrastructure or equivalent experience * Prior completion of GCP and Hybrid Networking Deep Dive or equivalent experience * Knowledge of foundational concepts in information security, such as * vulnerability, threat, attack surface * confidentiality, integrity, availability * common threat types and their mitigation strategies * public-key cryptography * public and private key pairs * certificates * cipher types * certificate authorities * Transport Layer Security/Secure Sockets Layer encrypted communication * public key infrastructures * security policy * Basic proficiency with command-line tools and Linux operating system environments * Systems Operations experience, deploying and managing applications, on-premises or in a public cloud environment * Reading comprehension of code in Python or Javascript

This self-paced training course gives participants broad study of security controls and techniques on Google Cloud Platform. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure GCP solution, including Cloud Identity, the GCP Resource Manager, Cloud IAM, Google Virtual Private Cloud firewalls, Google Cloud Load balancing, Cloud CDN, Cloud Storage access control technologies, Stackdriver, Security Keys, Customer-Supplied Encryption Keys, the Google Data Loss Prevention API, and Cloud Armor. Participants learn mitigations for attacks at many points in a GCP-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. To get the most out of this course, participants should have * Prior completion of Google Cloud Platform Fundamentals:Core Infrastructure or equivalent experience * Prior completion of GCP and Hybrid Networking Deep Dive or equivalent experience * Knowledge of foundational concepts in information security, such as * vulnerability, threat, attack surface * confidentiality, integrity, availability * common threat types and their mitigation strategies * public-key cryptography * public and private key pairs * certificates * cipher types * certificate authorities * Transport Layer Security/Secure Sockets Layer encrypted communication * public key infrastructures * security policy * Basic proficiency with command-line tools and Linux operating system environments * Systems Operations experience, deploying and managing applications, on-premises or in a public cloud environment * Reading comprehension of code in Python or Javascript

Taught by

Google Cloud

Reviews

Start your review of Managing Security in Google Cloud Platform

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.