Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Google

Securing Compute Engine Applications and Resources using BeyondCorp Enterprise (BCE)

Google via Google Cloud Skills Boost

Overview

In this lab, you will learn how to secure a Compute Engine instance with Identity-Aware Proxy (IAP).

Syllabus

  • GSP1033
  • Overview
  • What You’ll Do
  • Setup
  • Task 1: Create a Compute Engine template
  • Task 2: Create a Health Check
  • Task 3: Create a Managed Instance Group
  • Task 4: Get a domain name and certificate
  • Task 5: Create a load balancer
  • Task 6: Set up IAP
  • Task 7: Test IAP
  • Congratulations!
  • End your lab

Reviews

Start your review of Securing Compute Engine Applications and Resources using BeyondCorp Enterprise (BCE)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.