Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By : Ankush Chowdhary, Prashant Kulkarni
Book Image

Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

By: Ankush Chowdhary, Prashant Kulkarni

Overview of this book

Google Cloud security offers powerful controls to assist organizations in establishing secure and compliant cloud environments. With this book, you’ll gain in-depth knowledge of the Professional Cloud Security Engineer certification exam objectives, including Google Cloud security best practices, identity and access management (IAM), network security, data security, and security operations. The chapters go beyond the exam essentials, helping you explore advanced topics such as Google Cloud Security Command Center, the BeyondCorp Zero Trust architecture, and container security. With step-by-step explanations, practical examples, and practice exams to help you improve your skills for the exam, you'll be able to efficiently review and apply key concepts of the shared security responsibility model. Finally, you’ll get to grips with securing access, organizing cloud resources, network and data security, and logging and monitoring. By the end of this book, you'll be proficient in designing, developing, and operating security controls on Google Cloud and gain insights into emerging concepts for future exams.
Table of Contents (19 chapters)
16
Google Professional Cloud Security Engineer Exam – Mock Exam I
17
Google Professional Cloud Security Engineer Exam – Mock Exam II
18
Other Books You May Enjoy

Overview of Cloud KMS

With Cloud KMS, Google’s focus is to provide a scalable, reliable, and performant solution with a wide spectrum of options that you can control on a platform that is straightforward to use. Let us start with a quick overview of the Cloud KMS architecture.

Figure 9.1 – The Cloud KMS architecture

Figure 9.1 – The Cloud KMS architecture

The key components of the Cloud KMS platform are depicted in Figure 9.1. Administrators can access key management services through the Google Cloud console or CLI, as well as through the REST or gRPC APIs. A REST API or gRPC is used by applications to access key management services.

When creating a key on the Cloud KMS platform, you can select a protection level to define which key backend the key should use. The Cloud KMS platform has two backends (excluding Cloud EKM): the software and HSM protection levels. The software protection level is for keys that are protected by the software security module. HSM refers to keys that...