Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

You're reading from  Official Google Cloud Certified Professional Cloud Security Engineer Exam Guide

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781835468869
Pages 496 pages
Edition 1st Edition
Languages
Authors (2):
Ankush Chowdhary Ankush Chowdhary
Profile icon Ankush Chowdhary
Prashant Kulkarni Prashant Kulkarni
Profile icon Prashant Kulkarni
View More author details

Table of Contents (19) Chapters

Preface 1. Chapter 1: About the GCP Professional Cloud Security Engineer Exam 2. Chapter 2: Google Cloud Security Concepts 3. Chapter 3: Trust and Compliance 4. Chapter 4: Resource Management 5. Chapter 5: Understanding Google Cloud Identity 6. Chapter 6: Google Cloud Identity and Access Management 7. Chapter 7: Virtual Private Cloud 8. Chapter 8: Advanced Network Security 9. Chapter 9: Google Cloud Key Management Service 10. Chapter 10: Cloud Data Loss Prevention 11. Chapter 11: Secret Manager 12. Chapter 12: Cloud Logging 13. Chapter 13: Image Hardening and CI/CD Security 14. Chapter 14: Security Command Center 15. Chapter 15: Container Security 16. Google Professional Cloud Security Engineer Exam – Mock Exam I
17. Google Professional Cloud Security Engineer Exam – Mock Exam II 18. Other Books You May Enjoy

Detecting security misconfigurations and vulnerabilities

Most of the cloud threats that you will find will be due to security misconfigurations or a lack of understanding of how the cloud works. So, it is critical to understand how to find misconfigurations and how to quickly analyze and fix them. SCC reports findings from four categories of detectors:

  • Security Health Analytics
  • Rapid Vulnerability Detection
  • Web Security Scanner
  • VM Manager vulnerabilities

Now let us look at each of them to understand the details.

Security Health Analytics

SHA is a service within SCC that has built-in detectors to identify misconfigurations. SHA automatically scans your Google Cloud organization for known vulnerable configurations against compliance benchmarks such as CIS, PCI DSS, NIS 800-53, ISO 27001, and the OWASP Top 10. SHA scans begin around an hour after SCC is turned on and can be done in one of two modes: batch mode, which conducts scans twice a day, 12 hours...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}