Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide Become an Expert and Get Google Cloud Certified with This Practitioner's Guide

Master designing, developing, and operating secure infrastructures on Google cloud Key Features Prepare for the certification exam with clear explanations, real-world examples, and self-assessment questions Review Google Cloud security best practices for building a secure and compliant cloud environ...

Full description

Bibliographic Details
Main Author: Chowdhary, Ankush
Other Authors: Kulkarni, Prashant, Venables, Phil
Format: eBook
Language:English
Published: Birmingham Packt Publishing, Limited 2023
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 07755nmm a2200481 u 4500
001 EB002180720
003 EBX01000000000000001318207
005 00000000000000.0
007 cr|||||||||||||||||||||
008 231010 ||| eng
020 |a 9781800566552 
050 4 |a QA76.3 
100 1 |a Chowdhary, Ankush 
245 0 0 |a Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide  |b Become an Expert and Get Google Cloud Certified with This Practitioner's Guide  |c Ankush Chowdhary, Prashant Kulkarni ; foreword by Phil Venables 
260 |a Birmingham  |b Packt Publishing, Limited  |c 2023 
300 |a 496 pages 
505 0 |a Threat and vulnerability management -- Summary -- Further reading -- Chapter 3: Trust and Compliance -- Establishing and maintaining trust -- Access Transparency and Access Approval -- Access Transparency -- Enabling Access Transparency -- Access Approval -- Configuring Access Approval -- Security and privacy of data -- Third-party risk assessments -- Compliance in the cloud -- Compliance reports -- Continuous compliance -- Summary -- Further reading -- Chapter 4: Resource Management -- Overview of Google Cloud Resource Manager -- Understanding resource hierarchy -- Organization -- Folders 
505 0 |a Deleting a service account -- Undeleting a service account -- Service account keys -- Key rotation -- Service account impersonation -- Cross-project service account access -- Configuring Workload Identity Federation with Okta -- Best practices for monitoring service account activity -- Service agents -- IAM policy bindings -- Policy structure -- Policy inheritance and resource hierarchy -- IAM Conditions -- Policy best practices -- Policy Intelligence for better permission management -- Tag-based access control -- Tag structure -- Best practices for tags -- Cloud Storage ACLs 
505 0 |a Cover -- FM -- Copyright -- Foreword -- Contributors -- Table of Contents -- Preface -- Chapter 1: About the GCP Professional Cloud Security Engineer Exam -- Benefits of being certified -- Registering for the exam -- Some useful tips on how to prepare -- Summary -- Further reading -- Chapter 2: Google Cloud Security Concepts -- Overview of Google Cloud security -- Shared security responsibility -- Addressing compliance on Google Cloud -- Security by design -- Operational security -- Network security -- Data security -- Services and identity -- Physical and hardware security 
505 0 |a Additional security features -- Directory management -- Google Cloud Directory Sync -- GCDS features and capabilities -- How does GCDS work? -- Using GCDS Configuration Manager -- User provisioning in Cloud Identity -- Automating user lifecycle management with Cloud Identity as the IdP -- Administering user accounts and groups programmatically -- Summary -- Further reading -- Chapter 6: Google Cloud Identity and Access Management -- Overview of IAM -- IAM roles and permissions -- Policy binding -- Service accounts -- Creating a service account -- Disabling a service account 
505 0 |a Projects -- Applying constraints using the Organization Policy Service -- Organization policy constraints -- Policy inheritance -- Asset management using Cloud Asset Inventory -- Asset search -- Asset export -- Asset monitoring -- Asset analyzer -- Best practices and design considerations -- Summary -- Further reading -- Chapter 5: Understanding Google Cloud Identity -- Overview of Cloud Identity -- Cloud Identity domain setup -- Super administrator best practices -- Securing your account -- 2-step verification -- User security settings -- Session length control for Google Cloud -- SAML-based SSO 
653 |a Infonuagique 
653 |a Electronic data processing personnel / Certification / fast / (OCoLC)fst00907100 
653 |a Génie logiciel 
653 |a Software engineering / fast / (OCoLC)fst01124185 
653 |a Cloud computing / http://id.loc.gov/authorities/subjects/sh2008004883 
653 |a Electronic data processing personnel / Certification / Study guides 
653 |a Software engineering / http://id.loc.gov/authorities/subjects/sh87007398 
653 |a Cloud computing / fast / (OCoLC)fst01745899 
700 1 |a Kulkarni, Prashant 
700 1 |a Venables, Phil 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Access Control Lists (ACLs) 
015 |a GBC3I0766 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781835468869/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.4/476 
082 0 |a 374 
082 0 |a 620 
520 |a Master designing, developing, and operating secure infrastructures on Google cloud Key Features Prepare for the certification exam with clear explanations, real-world examples, and self-assessment questions Review Google Cloud security best practices for building a secure and compliant cloud environment Explore advanced concepts like Security Command Center, BeyondCorp Zero Trust, and container security Book Description Google Cloud security offers powerful controls to assist organizations in establishing secure and compliant cloud environments. With this book, you'll gain in-depth knowledge of the Professional Cloud Security Engineer certification exam objectives, including Google Cloud security best practices, identity and access management (IAM), network security, data security, and security operations.  
520 |a The chapters go beyond the exam essentials, helping you explore advanced topics such as Google Cloud Security Command Center, the BeyondCorp Zero Trust architecture, and container security. With step-by-step explanations, practical examples, and practice exams to help you tighten up your skills for the exam, you'll be able to efficiently review and apply key concepts of the shared security responsibility model. Finally, you'll get to grips with securing access, organizing cloud resources, network and data security, and logging and monitoring. By the end of this book, you'll be proficient in designing, developing, and operating security controls on Google Cloud and gain insights into emerging concepts for future exams.  
520 |a As businesses increasingly migrate their operations to the cloud, the demand for certified professionals in this field has skyrocketed. Earning this certification not only validates your expertise but also makes you part of an elite group of GCP Security Engineers, opening doors to opportunities that can significantly advance your career. Whether you're seeking to gain a competitive edge in the job market, earn higher pay, or contribute at a higher level to your current organization, this book will guide you every step of the way on your journey to becoming a certified Google Cloud Professional Security Engineer 
520 |a What you will learn Understand how Google secures infrastructure with shared responsibility Use resource hierarchy for access segregation and implementing policies Utilize Google Cloud Identity for authentication and authorizations Build secure networks with advanced network features Encrypt/decrypt data using Cloud KMS and secure sensitive data Gain visibility and extend security with Google's logging and monitoring capabilities Who this book is for This book is for IT professionals, cybersecurity specialists, system administrators, and any technology enthusiasts aspiring to strengthen their understanding of Google Cloud security and elevate their career trajectory. We delve deep into the core elements needed to successfully attain the Google Cloud Professional Security Engineer certification--a credential that stands as a testament to your proficiency in leveraging Google Cloud technologies to design, develop, and manage a robust, secure infrastructure.