Security in Google Cloud

This training course gives you a broad study of security controls and techniques in Google Cloud. Through lectures, demonstrations, and labs, you explore and deploy the components of a secure Google Cloud solution. You use services including Cloud Identity, Identity and Access Management (IAM), Cloud Load Balancing, Cloud IDS, Web Security Scanner, BeyondCorp Enterprise, and Cloud DNS.

Objectives

In this course, participants will learn the following skills:

  • Identify the foundations of Google Cloud security.
  • Manage administration identities with Google Cloud.
  • Implement user administration with Identity and Access Management (IAM).
  • Configure Virtual Private Clouds (VPCs) for isolation, security, and logging.
  • Apply techniques and best practices for securely managing Compute Engine.
  • Apply techniques and best practices for securely managing Google Cloud data.
  • Apply techniques and best practices for securing Google Cloud applications.
  • Apply techniques and best practices for securing Google Kubernetes Engine (GKE) resources.
  • Manage protection against distributed denial-of-service attacks (DDoS).
  • Manage content-related vulnerabilities.
  • Implement Google Cloud monitoring, logging, auditing, and scanning solutions.

Audience

This class is aimed at the following audience:

  • Cloud information security analysts, architects, and engineers.
  • Information security or cybersecurity specialists.
  • Cloud infrastructure architects.

Prerrequisites

To fully benefit from this course, participants must comply with the following criteria:

  • Prior completion of the Google Cloud Fundamentals: Core Infrastructure course or have equivalent experience.
  • Prior completion of the Networking in Google Cloud course or have equivalent experience.
  • Knowledge of foundational concepts in information security, through experience or online training such as SANS SEC301: Introduction to Cyber Security.
  • Basic proficiency with command-line tools and Linux operating system environments.
  • Systems Operations experience, including deploying and managing applications, either on-premises or in a public cloud environment.
  • Reading comprehension of code in Python or Javascript.
  • Basic understanding of Kubernetes terminology (preferred but not required).

Duration

24 hours (3 days)

Investment

Check the next open public class in our enrollment page.
If you are interested in a private training class for your company, contact us.
Security in Google Cloud dependencies with other courses and certifications
Security in Google Cloud dependencies with other courses and certifications

Course Outline

The course includes presentations, demonstrations, and hands-on labs.
  • Explain the shared security responsibility model of Google Cloud.
  • Describe how Google Cloud approaches security.
  • Recognize threats mitigated by Google and Google Cloud.
  • Identify Google Cloud’s commitments to regulatory compliance.
  • Describe what Cloud Identity is and what it does.
  • Explain how Google Cloud Directory Sync securely syncs users and permissions between your on-premises LDAP or AD server and the cloud.
  • Explore and apply best practices for managing groups, permissions, domains, and administrators with Cloud Identity.
  • Identify IAM roles and permissions that can be used to organize resources in Google Cloud.
  • Explain the management-related features of Google Cloud projects.
  • Define IAM policies, including organization policies.
  • Implement access control with IAM.
  • Provide access to Google Cloud resources by using predefined and custom IAM roles.
  • Describe the function of VPC networks.
  • Recognize and implement best practices for configuring VPC firewalls (both ingress and egress rules).
  • Secure projects with VPC Service Controls.
  • Apply SSL policies to load balancers.
  • Enable VPC flow logging, and then use Cloud Logging to access logs.
  • Deploy Cloud IDS, and view threat details in the Google Cloud console.
  • Create and manage service accounts for Compute Engine instances (default and customer-defined).
  • Detail IAM roles and scopes for VMs.
  • Explore and apply best practices for Compute Engine instances.
  • Explain the function of the Organization Policy Service.
  • Use IAM permissions and roles to secure cloud resources.
  • Create and wrap encryption keys using the Compute Engine RSA public key certificate.
  • Encrypt and attach persistent disks to Compute Engine instances.
  • Manage keys and encrypted data by using Cloud Key Management Service (Cloud KMS) and Cloud HSM.
  • Create BigQuery authorized views.
  • Recognize and implement best practices for configuring storage options.
  • Recall various types of application security vulnerabilities.
  • Detect vulnerabilities in App Engine applications by using Web Security Scanner.
  • Secure Compute Engine Applications by using BeyondCorp Enterprise.
  • Secure application credentials by using Secret Manager.
  • Identify the threats of OAuth and Identity Phishing.
  • Explain the differences between Kubernetes service accounts and Google service accounts.
  • Recognize and implement best practices for securely configuring GKE.
  • Explain logging and monitoring options in Google Kubernetes Engine.
  • Identify the four layers of DDoS Mitigation.
  • Identify methods Google Cloud uses to mitigate the risk of DDoS for its customers.
  • Use Google Cloud Armor to blocklist an IP address and restrict access to an HTTP Load Balancer.
  • Discuss the threat of ransomware.
  • Explain ransomware mitigations strategies (backups, IAM, Cloud Data Loss Prevention API).
  • Highlight common threats to content (data misuse; privacy violations; sensitive, restricted, or unacceptable content).
  • Identify solutions for threats to content (classification, scanning, and redacting).
  • Detect and redact sensitive data by using the Cloud DLP API.
  • Explain and use the Security Command Center.
  • Apply Cloud Monitoring and Cloud Logging to a project.
  • Apply Cloud Audit Logs to a project.
  • Identify methods for automating security in Google Cloud environments.