Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By : Ankush Chowdhary, Prashant Kulkarni
Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By: Ankush Chowdhary, Prashant Kulkarni

Overview of this book

Google Cloud security offers powerful controls to assist organizations in establishing secure and compliant cloud environments. With this book, you’ll gain in-depth knowledge of the Professional Cloud Security Engineer certification exam objectives, including Google Cloud security best practices, identity and access management (IAM), network security, data security, and security operations. The chapters go beyond the exam essentials, helping you explore advanced topics such as Google Cloud Security Command Center, the BeyondCorp Zero Trust architecture, and container security. With step-by-step explanations, practical examples, and practice exams to help you improve your skills for the exam, you'll be able to efficiently review and apply key concepts of the shared security responsibility model. Finally, you’ll get to grips with securing access, organizing cloud resources, network and data security, and logging and monitoring. By the end of this book, you'll be proficient in designing, developing, and operating security controls on Google Cloud and gain insights into emerging concepts for future exams.
Table of Contents (19 chapters)
16
Google Professional Cloud Security Engineer Exam – Mock Exam I
17
Google Professional Cloud Security Engineer Exam – Mock Exam II
18
Other Books You May Enjoy

Core services

Core services contribute to various parts of the security architecture of your Google Cloud organization for detection and alerting. The following diagram shows the core services offered by SCC.

Figure 14.1 – SCC core services

Figure 14.1 – SCC core services

As shown in Figure 14.1, SCC is a collection of various modules providing detection and alerting capability:

  • Cloud Asset Inventory (CAI): CAI provides full visibility of all assets in your Google Cloud organization. You can search by type of resources, projects, and locations. CAI also provides all IAM policies in your Google Cloud organization.
  • Vulnerability Findings: You can detect misconfigurations and vulnerabilities in your Google Cloud organization using SHA, VM Manager, WSS, and Rapid Vulnerability Detection.
  • Event Threat Detection (ETD): ETD is a collection of threat detection capabilities that provides alerts on threats to your Google Cloud organization. It will also alert threats to...