Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By : Ankush Chowdhary, Prashant Kulkarni
Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By: Ankush Chowdhary, Prashant Kulkarni

Overview of this book

Google Cloud security offers powerful controls to assist organizations in establishing secure and compliant cloud environments. With this book, you’ll gain in-depth knowledge of the Professional Cloud Security Engineer certification exam objectives, including Google Cloud security best practices, identity and access management (IAM), network security, data security, and security operations. The chapters go beyond the exam essentials, helping you explore advanced topics such as Google Cloud Security Command Center, the BeyondCorp Zero Trust architecture, and container security. With step-by-step explanations, practical examples, and practice exams to help you improve your skills for the exam, you'll be able to efficiently review and apply key concepts of the shared security responsibility model. Finally, you’ll get to grips with securing access, organizing cloud resources, network and data security, and logging and monitoring. By the end of this book, you'll be proficient in designing, developing, and operating security controls on Google Cloud and gain insights into emerging concepts for future exams.
Table of Contents (19 chapters)
16
Google Professional Cloud Security Engineer Exam – Mock Exam I
17
Google Professional Cloud Security Engineer Exam – Mock Exam II
18
Other Books You May Enjoy

Detecting security misconfigurations and vulnerabilities

Most of the cloud threats that you will find will be due to security misconfigurations or a lack of understanding of how the cloud works. So, it is critical to understand how to find misconfigurations and how to quickly analyze and fix them. SCC reports findings from four categories of detectors:

  • Security Health Analytics
  • Rapid Vulnerability Detection
  • Web Security Scanner
  • VM Manager vulnerabilities

Now let us look at each of them to understand the details.

Security Health Analytics

SHA is a service within SCC that has built-in detectors to identify misconfigurations. SHA automatically scans your Google Cloud organization for known vulnerable configurations against compliance benchmarks such as CIS, PCI DSS, NIS 800-53, ISO 27001, and the OWASP Top 10. SHA scans begin around an hour after SCC is turned on and can be done in one of two modes: batch mode, which conducts scans twice a day, 12 hours...