We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Managing Security in Google Cloud - Português Brasileiro

Google Cloud Training

"Este curso de treinamento autoguiado oferece aos participantes um amplo estudo sobre controles e técnicas de segurança no Google Cloud. Com palestras gravadas, demonstrações e laboratórios práticos, os participantes podem conhecer e implantar os componentes de uma solução segura do Google Cloud, incluindo o Cloud Identity, o Resource Manager, o Cloud IAM, os firewalls de nuvem privada virtual, o Cloud Load Balancing, peering do Cloud, o Cloud Interconnect e o VPC Service Controls.

Read more

"Este curso de treinamento autoguiado oferece aos participantes um amplo estudo sobre controles e técnicas de segurança no Google Cloud. Com palestras gravadas, demonstrações e laboratórios práticos, os participantes podem conhecer e implantar os componentes de uma solução segura do Google Cloud, incluindo o Cloud Identity, o Resource Manager, o Cloud IAM, os firewalls de nuvem privada virtual, o Cloud Load Balancing, peering do Cloud, o Cloud Interconnect e o VPC Service Controls.

Este é o primeiro curso da série Security in Google Cloud. Quando completar este curso, inscreva-se no Security Best Practices in Google Cloud."

Enroll now

What's inside

Syllabus

Bem-vindo ao curso Managing Security in Google Cloud
Este é o Managing Security in Google Cloud, o primeiro curso da série Security in Google Cloud. Este curso aborda os aspectos gerais de controles e técnicas de segurança no Google Cloud. Com palestras, demonstrações e laboratórios práticos, você vai conhecer e implantar os componentes de uma solução segura do Google Cloud.
Read more
Fundamentos da segurança no Google Cloud
A proteção de sistemas é uma questão importante para todo mundo e uma prioridade para nós do Google, como você vai perceber. Neste módulo, vamos fazer uma introdução à abordagem de segurança do Google Cloud. Também vamos abordar o modelo de responsabilidade compartilhada pela segurança, que é um esforço colaborativo entre o Google e os usuários. Em seguida, vamos destacar diversas ameaças que são mitigadas para você quando seus sistemas são executados na infraestrutura do Google no Google Cloud. Vamos encerrar com uma seção sobre a transparência no acesso.
Como proteger o acesso ao Google Cloud
Neste módulo, vamos abordar o Cloud Identity, um serviço que facilita o gerenciamento de dispositivos, apps e usuários da nuvem por um console. Também vamos abordar alguns recursos relacionados que ajudam a reduzir a sobrecarga operacional associada ao gerenciamento de usuários do Google Cloud, como o Google Cloud Directory Sync e o Logon único. Vamos encerrar o módulo com algumas práticas recomendadas de autenticação.
Identity and Access Management (IAM)
O Identity and Access Management (IAM) permite que os administradores autorizem quem pode realizar ações em recursos específicos, dando visibilidade e controle total para você gerenciar os recursos de nuvem de forma centralizada. Mais especificamente, abordaremos: o Resource Manager, que permite que você gerencie de forma centralizada projetos, pastas e organizações, políticas e papéis do IAM, inclusive papéis personalizados, e as práticas recomendadas do IAM, incluindo a separação de funções e o princípio de privilégio mínimo.
Como configurar a nuvem privada virtual para isolamento e segurança
As redes de computadores gerenciadas no Google Cloud utilizam nuvens privadas virtuais, também conhecidas como VPCs. Neste módulo, vamos abordar conceitos de segurança relacionados a VPCs, como: Firewalls de VPC, políticas de SSL para balanceamento de carga, opções de interconexão e peering de rede, práticas recomendadas para redes VPC e registros de fluxo de VPC. Você também vai praticar o que aprendeu fazendo os exercícios dos laboratórios “Como configurar firewalls de VPC” e “Como configurar e usar os registros de fluxo de VPC no Cloud Logging”.
Recursos do curso
Links dos PDFs de todos os módulos

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Desenvolve conhecimentos e habilidades em controles e técnicas de segurança no Google Cloud, essenciais para carreiras em TI
Aborda fundamentos de segurança no Google Cloud e a abordagem de responsabilidade compartilhada pela segurança
Ensina sobre o Cloud Identity, facilitando o gerenciamento de dispositivos, aplicativos e usuários na nuvem
Aborda o Identity and Access Management (IAM), permitindo que administradores autorizem quem pode realizar ações em recursos específicos
Ensina sobre nuvens privadas virtuais (VPCs) e conceitos de segurança relacionados, como firewalls de VPC e práticas recomendadas de rede
Oferece laboratórios práticos para aplicar o aprendizado, como configurar firewalls de VPC e usar os registros de fluxo de VPC

Save this course

Save Managing Security in Google Cloud - Português Brasileiro to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Managing Security in Google Cloud - Português Brasileiro. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Managing Security in Google Cloud - Português Brasileiro will develop knowledge and skills that may be useful to these careers:
Cloud Security Architect
Cloud Security Architects design, implement, and maintain cloud security solutions. They also work with customers to assess their security needs and develop security strategies. This course will help you build a solid foundation in Google Cloud security controls and techniques. You will learn essential concepts such as Identity Access Management (IAM), VPC security, and the shared responsibility model. By the end of the course, you will have a good understanding of how to design and implement secure cloud solutions.
Security Analyst
Security Analysts protect organizations from cyberattacks. They develop and implement security measures to protect data, systems, and networks. This course provides a solid foundation in Google Cloud security controls and techniques. Whether it be protecting access to Google Cloud, using Identity Access Management (IAM), or configuring a virtual private cloud (VPC) for isolation and security, this course teaches the skills that can help you succeed in this role. If you want to become a Security Analyst, taking this course would be a wise investment.
DevSecOps Engineer
DevSecOps Engineers are responsible for integrating security into the software development lifecycle. They work with developers and operations teams to ensure that security is considered at all stages of the software development process. This course will help you understand the security controls and techniques available in Google Cloud. You will learn how to use these controls to protect your applications and data. The course covers essential topics such as Identity Access Management (IAM), VPC security, and the shared responsibility model.
Security Engineer
Security Engineers design, implement, and maintain security systems. They also work with other IT professionals to ensure that security is considered in all aspects of IT operations. The course covers essential topics such as Identity Access Management (IAM), VPC security, and the shared responsibility model. By the end of the course, you will have a strong foundation in Google Cloud security controls and techniques.
Cloud Engineer
Cloud Engineers design, build, and manage cloud computing systems. They work with customers to assess their needs and develop cloud solutions. This course will provide you with a strong foundation in Google Cloud security controls and techniques. You will learn how to use these controls to protect your applications and data. The course covers topics such as Identity Access Management (IAM), VPC security, and the shared responsibility model.
IT Auditor
IT Auditors assess the security of IT systems and processes. They make recommendations to improve security and ensure compliance with regulations. This course may be useful for IT Auditors who want to learn more about Google Cloud security controls and techniques.
Systems Engineer
Systems Engineers design, implement, and maintain IT systems. They work with customers to assess their needs and develop IT solutions. This course may be useful for Systems Engineers who want to learn more about Google Cloud security controls and techniques.
Network Engineer
Network Engineers design, implement, and maintain computer networks. They work with customers to assess their needs and develop network solutions. This course may be useful for Network Engineers who want to learn more about Google Cloud security controls and techniques.
Database Administrator
Database Administrators manage and maintain databases. They work with customers to assess their needs and develop database solutions. This course may be useful for Database Administrators who want to learn more about Google Cloud security controls and techniques.
Security Consultant
Security Consultants provide advice and guidance on security matters. They work with clients to assess their security risks and develop security strategies. This course may be useful for Security Consultants who want to learn more about Google Cloud security controls and techniques.
Information Security Manager
Information Security Managers are responsible for the overall security of an organization's information systems. This course may be useful for Information Security Managers who want to learn more about Google Cloud security controls and techniques.
Security Operations Analyst
Security Operations Analysts monitor and analyze security events. They respond to security incidents and work to prevent future attacks. This course may be useful for Security Operations Analysts who want to learn more about Google Cloud security controls and techniques.
Penetration Tester
Penetration Testers use their skills to identify and exploit security vulnerabilities. They help organizations to improve their security posture. This course may be useful for Penetration Testers who want to learn more about Google Cloud security controls and techniques.
Ethical Hacker
Ethical Hackers use their skills to identify and exploit security vulnerabilities. They help organizations to improve their security posture. This course may be useful for Ethical Hackers who want to learn more about Google Cloud security controls and techniques.
Incident Responder
Incident Responders are responsible for responding to security incidents. They work to contain the damage and restore normal operations. This course may be useful for Incident Responders who want to learn more about Google Cloud security controls and techniques.

Reading list

We've selected six books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Managing Security in Google Cloud - Português Brasileiro.
Offers a comprehensive and in-depth examination of cloud security. It provides a strong theoretical foundation for understanding the concepts discussed in this course, including cloud security architecture, threat modeling, and risk management.
This handbook provides comprehensive coverage of security controls and techniques in Google Cloud. It's a valuable resource for architects, engineers, and security professionals who want to build and manage secure Google Cloud environments.
This highly regarded book delves into the principles and techniques of secure software and system design, including topics such as threat modeling and cryptography.
Provides a comprehensive overview of identity management in Google Workspace. It covers topics such as user management, group management, and authentication.
Provides an overview of cloud computing security, including topics like cloud architecture, security threats, and security controls.
Provides a comprehensive overview of cloud security for enterprise architects, with a focus on governance, risk management, and compliance. It valuable resource for those seeking to understand the strategic implications of cloud security and how to develop a comprehensive security strategy for their organizations.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Managing Security in Google Cloud - Português Brasileiro.
Serverless Machine Learning with Tensorflow on Google...
Most relevant
Defining and Implementing Networks - Português
Most relevant
Elastic Cloud Infrastructure: Containers and Services em...
Most relevant
Security Best Practices in Google Cloud - Português
Most relevant
Getting Started with Application Development - Português
Most relevant
Building Batch Data Pipelines on GCP em Português...
Most relevant
Building Resilient Streaming Systems on GCP em Português...
Most relevant
Migrating to Google Cloud em Português Brasileiro
Most relevant
Securing and Integrating Components of Your App -...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser