Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

You're reading from  Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781835468869
Pages 496 pages
Edition 1st Edition
Languages
Authors (2):
Ankush Chowdhary Ankush Chowdhary
Profile icon Ankush Chowdhary
Prashant Kulkarni Prashant Kulkarni
Profile icon Prashant Kulkarni
View More author details

Table of Contents (19) Chapters

Preface 1. Chapter 1: About the GCP Professional Cloud Security Engineer Exam 2. Chapter 2: Google Cloud Security Concepts 3. Chapter 3: Trust and Compliance 4. Chapter 4: Resource Management 5. Chapter 5: Understanding Google Cloud Identity 6. Chapter 6: Google Cloud Identity and Access Management 7. Chapter 7: Virtual Private Cloud 8. Chapter 8: Advanced Network Security 9. Chapter 9: Google Cloud Key Management Service 10. Chapter 10: Cloud Data Loss Prevention 11. Chapter 11: Secret Manager 12. Chapter 12: Cloud Logging 13. Chapter 13: Image Hardening and CI/CD Security 14. Chapter 14: Security Command Center 15. Chapter 15: Container Security 16. Google Professional Cloud Security Engineer Exam – Mock Exam I
17. Google Professional Cloud Security Engineer Exam – Mock Exam II 18. Other Books You May Enjoy

Overview of SCC

Google introduced SCC in mid-2018. SCC provides many features to monitor your organization’s security controls, detect threats, and use alerts to automate security responses.

Here are some of the key features of SCC:

  • Gain centralized visibility and control over your Google Cloud data and resources:
    • SCC gives enterprises centralized visibility of their cloud assets across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Identity and Access Management (IAM) policies, Google Kubernetes Engine (GKE), and more.
    • SCC enables enterprises to quickly find out the number of projects in their environment, what resources are deployed, where sensitive data is located, and which service accounts have been added or removed. You can leverage the SCC REST API to access assets and findings and make it easier to integrate with existing systems.
    • You can view your Google Cloud asset history to understand exactly what changed in your environment and respond to...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}