Managing Security in Google Cloud Platform

Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure GCP solution, including Cloud Identity, the GCP Resource Manager, Cloud IAM, Google Virtual Private Cloud firewalls, Google Cloud Load balancing, Cloud CDN, Cloud Storage access control technologies, Stackdriver, Security Keys, Customer-Supplied Encryption Keys, the Google Data Loss Prevention API, and Cloud Armor. Participants learn mitigations for attacks at many points in a GCP-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and th

Created by: Google Cloud Training

icon
Quality Score

Content Quality
/
Video Quality
/
Qualified Instructor
/
Course Pace
/
Course Depth & Coverage
/

Overall Score : 90 / 100

icon
Live Chat with CourseDuck's Co-Founder for Help

Need help deciding on a c course? Or looking for more detail on Google Cloud Training's Managing Security in Google Cloud Platform? Feel free to chat below.
Join CourseDuck's Online Learning Discord Community

icon
Course Description

This self-paced training course gives participants broad study of security controls and techniques on Google Cloud Platform.Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure GCP solution, including Cloud Identity, the GCP Resource Manager, Cloud IAM, Google Virtual Private Cloud firewalls, Google Cloud Load balancing, Cloud CDN, Cloud Storage access control technologies, Stackdriver, Security Keys, Customer-Supplied Encryption Keys, the Google Data Loss Prevention API, and Cloud Armor. Participants learn mitigations for attacks at many points in a GCP-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use.To get the most out of this course, participants should have:* Prior completion of Google Cloud Platform Fundamentals: Core Infrastructure or equivalent experience* Prior completion of GCP and Hybrid Networking Deep Dive or equivalent experience* Knowledge of foundational concepts in information security, such as* vulnerability, threat, attack surface * confidentiality, integrity, availability* common threat types and their mitigation strategies* public-key cryptography* public and private key pairs* certificates* cipher types* certificate authorities* Transport Layer Security/Secure Sockets Layer encrypted communication* public key infrastructures* security policy* Basic proficiency with command-line tools and Linux operating system environments* Systems Operations experience, deploying and managing applications, on-premises or in a public cloud environment* Reading comprehension of code in Python or Javascript>>> By enrolling in this course you agree to the Qwiklabs Terms of Service as set out in the FAQ and located at: https://qwiklabs.com/terms_of_service <<

icon
Instructor Details

Google Cloud Training

The Google Cloud Training team is responsible for developing, delivering and evaluating training that enables our enterprise customers and partners to use our products and solution offerings in an effective and impactful way. Google Cloud helps millions of organizations empower their employees, serve their customers, and build what's next for their businesses with innovative technology created in-and for-the cloud. Our products are engineered for security, reliability, and scalability, running the full stack from infrastructure to applications to devices and hardware. Our teams are dedicated to helping customers apply our technologies to create success.

icon
Reviews

4.5

200 total reviews

5 star 4 star 3 star 2 star 1 star
% Complete
% Complete
% Complete
% Complete
% Complete

By Wilberth E L G on 2-Feb-19

Excellent course, I learned a lot about Firewall rules and Stackdriver agents for logging and monitoring. It is amazing all the information you can monitor for audit purposes

By Maxwell P on 24-Feb-19

I really enjoyed this training course, I have acquired a better understanding how Security in the Cloud remains crucial for the IT industry.

By Luis E on 25-Feb-19

Excellent, great overview of not just how to enforce security but how to analyze what's going on on your landscapehighly recomendable

By Mohit G on 6-Mar-19

It is a fair course which will get you into the details of the security elements and the monitoring of your GCP resources. The lab timers are long. I would suggest first go through the tasks in the lab first [to get completion] but stay back and experiment. Different lab have different capacities and allowed resources. So be vigilant that you don ot over use the resources as that may block your qwikacc.

By Ayush M on 6-Mar-19

It was good experience. Explanation can be good though.

By jose m a a h on 17-Apr-19

Excellent

By Charles U on 22-Apr-19

Outstanding course, labs were hands-on awesome fun. Rich Rose crushed it!!

By Kevin K on 1-Apr-19

Excellent course- very clear, with great examples in the labs.

By Harold L M M on 24-Mar-19

Very complete course on GCP IAM and Stackdriver logging and monitoring features.

By matias f on 26-Mar-19

Perfect!

By Nicholas P on 7-Apr-19

This was good, explored a cross section of the capabilities, looking forward to learning more

By Ermir H on 10-Apr-19

Great