Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

You're reading from  Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781835468869
Pages 496 pages
Edition 1st Edition
Languages
Authors (2):
Ankush Chowdhary Ankush Chowdhary
Profile icon Ankush Chowdhary
Prashant Kulkarni Prashant Kulkarni
Profile icon Prashant Kulkarni
View More author details

Table of Contents (19) Chapters

Preface 1. Chapter 1: About the GCP Professional Cloud Security Engineer Exam 2. Chapter 2: Google Cloud Security Concepts 3. Chapter 3: Trust and Compliance 4. Chapter 4: Resource Management 5. Chapter 5: Understanding Google Cloud Identity 6. Chapter 6: Google Cloud Identity and Access Management 7. Chapter 7: Virtual Private Cloud 8. Chapter 8: Advanced Network Security 9. Chapter 9: Google Cloud Key Management Service 10. Chapter 10: Cloud Data Loss Prevention 11. Chapter 11: Secret Manager 12. Chapter 12: Cloud Logging 13. Chapter 13: Image Hardening and CI/CD Security 14. Chapter 14: Security Command Center 15. Chapter 15: Container Security 16. Google Professional Cloud Security Engineer Exam – Mock Exam I
17. Google Professional Cloud Security Engineer Exam – Mock Exam II 18. Other Books You May Enjoy

Core services

Core services contribute to various parts of the security architecture of your Google Cloud organization for detection and alerting. The following diagram shows the core services offered by SCC.

Figure 14.1 – SCC core services

Figure 14.1 – SCC core services

As shown in Figure 14.1, SCC is a collection of various modules providing detection and alerting capability:

  • Cloud Asset Inventory (CAI): CAI provides full visibility of all assets in your Google Cloud organization. You can search by type of resources, projects, and locations. CAI also provides all IAM policies in your Google Cloud organization.
  • Vulnerability Findings: You can detect misconfigurations and vulnerabilities in your Google Cloud organization using SHA, VM Manager, WSS, and Rapid Vulnerability Detection.
  • Event Threat Detection (ETD): ETD is a collection of threat detection capabilities that provides alerts on threats to your Google Cloud organization. It will also alert threats to...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}