Google Cloud Courses and Certifications

Security in Google Cloud

The Security in Google Cloud course is a three-day training program that provides participants with an in-depth understanding of Google Cloud security techniques and controls. During the course, participants will have the opportunity to explore the components of Google Cloud and implement a secure solution on the platform. Several technologies will be covered, including Cloud Identity, Google Resource Manager, Cloud IAM, VPC firewalls, Google Cloud Armor, Identity-Aware Proxy, Cloud audit logs, Kubernetes, Cloud Data Loss Prevention API, and Forseti. Additionally, the course will provide skills to mitigate a variety of attacks, including DDoS attacks, phishing, and content classification and use threats. The course contributes to the preparation for the Google Cloud Certified Professional Cloud Security Engineer Certification exam .

Course Objectives

Below is a summary of the main objectives of the Security in Google Cloud Course :

  1. Understand and apply security measures in Google Cloud.
  2. Use Cloud Identity and Google Resource Manager for identity management.
  3. Configure Cloud IAM and VPC firewalls to protect your resources.
  4. Deploy Google Cloud Armor and Identity-Aware Proxy to defend against external threats.
  5. Manage Cloud audit logs, Kubernetes, and Cloud Data Loss Prevention APIs for data security.
  6. Implement encryption for data at rest and in transit.
  7. Set up and manage security policies and compliance controls.
  8. Conduct security assessments and vulnerability testing.

Course Certification

This course helps you prepare to take the:
Google Cloud Certified Professional Cloud Security Engineer Exam;

Course Outline

Module 1: Foundations of GCP Security

  • Understand the GCP shared security responsibility model.
  • Understand Google Cloud’s approach to security.
  • Understand the kinds of threats mitigated by Google and by GCP.
  • Define and Understand Access Transparency and Access Approval (beta).

Module 2:Cloud Identity

  • Cloud Identity.
  • Syncing with Microsoft Active Directory using Google Cloud Directory Sync.
  • Using Managed Service for Microsoft Active Directory (beta).
  • Choosing between Google authentication and SAML-based SSO.
  • Best practices, including DNS configuration, super admin accounts.
  • Lab: Defining Users with Cloud Identity Console.

Module 3: Identity, Access, and Key Management

  • GCP Resource Manager: projects, folders, and organizations.
  • GCP IAM roles, including custom roles.
  • GCP IAM policies, including organization policies.
  • GCP IAM Labels.
  • GCP IAM Recommender.
  • GCP IAM Troubleshooter.
  • GCP IAM Audit Logs.
  • Best practices, including separation of duties and least privilege, the use of Google groups in policies, and avoiding the use of primitive roles.
  • Labs: Configuring Cloud IAM, including custom roles and organization policies.

Module 4: Configuring Google Virtual Private Cloud for Isolation and Security

  • Configuring VPC firewalls (both ingress and egress rules).
  • Load balancing and SSL policies.
  • Private Google API access.
  • SSL proxy use.
  • Best practices for VPC networks, including peering and shared VPC use, correct use of subnetworks.
  • Best security practices for VPNs.
  • Security considerations for interconnect and peering options.
  • Available security products from partners.
  • Defining a service perimeter, including perimeter bridges.
  • Setting up private connectivity to Google APIs and services.
  • Lab: Configuring VPC firewalls.

Module 5: Securing Compute Engine: techniques and best practices

  • Compute Engine service accounts, default and customer-defined.
  • IAM roles for VMs.
  • API scopes for VMs.
  • Managing SSH keys for Linux VMs.
  • Managing RDP logins for Windows VMs.
  • Organization policy controls: trusted images, public IP address, disabling serial port.
  • Encrypting VM images with customer-managed encryption keys and with customer-supplied encryption keys.
  • Finding and remediating public access to VMs.
  • Best practices, including using hardened custom images, custom service accounts (not the default service account), tailored API scopes, and the use of application default credentials instead of user-managed keys.
  • Lab: Configuring, using, and auditing VM service accounts and scopes.
  • Encrypting VM disks with customer-supplied encryption keys.
  • Lab: Encrypting disks with customer-supplied encryption keys.
  • Using Shielded VMs to maintain the integrity of virtual machines.

Module 6: Advanced Logging and Analysis

  • Cloud Storage and IAM permissions.
  • Cloud Storage and ACLs.
  • Auditing cloud data, including finding and remediating publicly accessible data.
  • Signed Cloud Storage URLs.
  • Signed policy documents.
  • Encrypting Cloud Storage objects with customer-managed encryption keys and with customer-supplied encryption keys.
  • Best practices, including deleting archived versions of objects after key rotation.
  • Lab: Using customer-supplied encryption keys with Cloud Storage.
  • Lab: Using customer-managed encryption keys with Cloud Storage and Cloud KMS.
  • BigQuery authorized views.
  • BigQuery IAM roles.
  • Best practices, including preferring IAM permissions over ACLs.
  • Lab: Creating a BigQuery authorized view.

Module 7: Securing Applications: techniques and best practices

  • Types of application security vulnerabilities.
  • DoS protections in App Engine and Cloud Functions.
  • Cloud Security Scanner.
  • Lab: Using Cloud Security Scanner to find vulnerabilities in an App Engine application.
  • Identity Aware Proxy.
  • Lab: Configuring Identity Aware Proxy to protect a project.

Module 8: Securing Kubernetes: techniques and best practices

  • Authorization.
  • Securing Workloads.
  • Securing Clusters.
  • Logging and Monitoring.

Module 9: Protecting against Distributed Denial of Service Attacks

  • How DDoS attacks work.
  • Mitigations: GCLB, Cloud CDN, autoscaling, VPC ingress and egress firewalls, Cloud Armor (including its rules language).
  • Types of complementary partner products.
  • Lab: Configuring GCLB, CDN, traffic blacklisting with Cloud Armor.

Module 10: Protecting against content-related vulnerabilities

  • Threat: Ransomware.
  • Mitigations: Backups, IAM, Data Loss Prevention API.
  • Threats: Data misuse, privacy violations, sensitive/restricted/unacceptable content.
  • Threat: Identity and Oauth phishing.
  • Mitigations: Classifying content using Cloud ML APIs; scanning and redacting data using Data Loss Prevention API.
  • Lab: Redacting Sensitive Data with Data Loss Prevention API.

Module 11: Monitoring, Logging, Auditing, and Scanning

  • Security Command Center.
  • Stackdriver monitoring and logging.
  • Lab: Installing Stackdriver agents.
  • Lab: Configuring and using Stackdriver monitoring and logging.
  • VPC flow logs.
  • Lab: Viewing and using VPC flow logs in Stackdriver.
  • Cloud audit logging.
  • Lab: Configuring and viewing audit logs in Stackdriver.
  • Deploying and Using Forseti.
  • Lab: Inventorying a Deployment with Forseti Inventory (demo).
  • Lab: Scanning a Deployment with Forseti Scanner (demo).

Course Mode

Instructor-Led Remote Live Classroom Training;

Trainers

Trainers are GCP Official Instructors and certified in other IT technologies, with years of hands-on experience in the industry and in Training.

Lab Topology

For all types of delivery, the Trainee can access real Cisco equipment and systems in our laboratories or directly at the Cisco data centers remotely 24 hours a day. Each participant has access to implement the various configurations thus having a practical and immediate feedback of the theoretical concepts.
Here are some Labs topologies available:

 

Course Details

Course Prerequisites

Basic understanding of cloud computing concepts, familiarity with IT infrastructure, and some experience with Google Cloud Platform or another cloud provider..

Course Duration

Intensive duration 3 days

Course Frequency

Course Duration: 3 days (9.00 to 17.00) - Ask for other types of attendance.

Course Date

  • Security in Google Cloud  Course (Intensive Formula) – On request – 09:00 – 17:00

Steps to Enroll

Registration takes place by asking to be contacted from the following link, or by contacting the office at the international number +355 45 301 313 or by sending a request to the email info@hadartraining.com