Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Google

Prisma Cloud: Protect your Cloud Instance with Host Defender

Google via Google Cloud Skills Boost

Overview

Host Defender is deployed to each Compute Engine instance to secure the cloud workload. The Host Defender protects your environment according to the security policies configured in the Prisma Cloud Console.

Syllabus

  • GSP838
  • Overview
  • Setup and and requirements
  • Task 1. Connect to the Kubernetes Cluster
  • Task 2. Install Prisma Cloud Compute
  • Task 3. Connect to the console of the lab instances
  • Task 4. Deploy the Host Defender
  • Task 5. Gain visibility into all applications running on a host
  • Task 6. Gain visibility to hosts exposed to known vulnerabilities
  • Task 7. Protect Host with Runtime Defense
  • Task 8. Gain visibility to attacks and conduct an investigation
  • Congratulations!
  • End your lab

Reviews

Start your review of Prisma Cloud: Protect your Cloud Instance with Host Defender

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.