Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By : Ankush Chowdhary, Prashant Kulkarni
Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By: Ankush Chowdhary, Prashant Kulkarni

Overview of this book

Google Cloud security offers powerful controls to assist organizations in establishing secure and compliant cloud environments. With this book, you’ll gain in-depth knowledge of the Professional Cloud Security Engineer certification exam objectives, including Google Cloud security best practices, identity and access management (IAM), network security, data security, and security operations. The chapters go beyond the exam essentials, helping you explore advanced topics such as Google Cloud Security Command Center, the BeyondCorp Zero Trust architecture, and container security. With step-by-step explanations, practical examples, and practice exams to help you improve your skills for the exam, you'll be able to efficiently review and apply key concepts of the shared security responsibility model. Finally, you’ll get to grips with securing access, organizing cloud resources, network and data security, and logging and monitoring. By the end of this book, you'll be proficient in designing, developing, and operating security controls on Google Cloud and gain insights into emerging concepts for future exams.
Table of Contents (19 chapters)
16
Google Professional Cloud Security Engineer Exam – Mock Exam I
17
Google Professional Cloud Security Engineer Exam – Mock Exam II
18
Other Books You May Enjoy

Threat and vulnerability management

The reason for covering threat and vulnerability management at this point is that the components that form this domain, such as vulnerabilities, malware protection, incident response, and security monitoring, are key for customers adopting the cloud. Questions relating to how a cloud service provider manages threats and vulnerabilities are some of the top concerns of customers. Therefore, as security practitioners and engineers, it’s important to understand and be able to articulate how Google Cloud provides capabilities to manage threats and vulnerabilities.

As part of its vulnerability management program, to keep its infrastructure secure from cyber threats, Google has technological controls, techniques, and processes to address a multitude of attack vectors. Google actively scans for security-related threats and has manual and automated penetration testing, security assurance programs, and a very mature software security system that...