FileMood

Download Pluralsight - Mitigating Security Vulnerabilities on Google Cloud Platform by Google Cloud

Pluralsight Mitigating Security Vulnerabilities on Google Cloud Platform by Google Cloud

Name

Pluralsight - Mitigating Security Vulnerabilities on Google Cloud Platform by Google Cloud

 DOWNLOAD Copy Link

Total Size

540.4 MB

Total Files

91

Hash

07297CAD00CDF94FEED67155E738FDF9B839EF28

/0. Welcome to Mitigating Security Vulnerabilities on Google Cloud Platform/

0. Getting Started with Google Cloud Platform and Qwiklabs.mp4

11.5 MB

0. Getting Started with Google Cloud Platform and Qwiklabs.srt

6.8 KB

/1. Securing Compute Engine/

0. Overview.mp4

6.3 MB

0. Overview.srt

1.8 KB

1. Compute Engine Identity and API Access.mp4

3.3 MB

1. Compute Engine Identity and API Access.srt

3.5 KB

10. Encrypting Disks with Customer-Supplied Encryption Keys.mp4

247.8 KB

11. Review.mp4

5.2 MB

11. Review.srt

5.0 KB

2. VM and API Scopes.mp4

14.3 MB

2. VM and API Scopes.srt

3.9 KB

3. Connecting to Virtual Machines.mp4

18.6 MB

3. Connecting to Virtual Machines.srt

10.0 KB

4. Organization Policy Service.mp4

8.6 MB

4. Organization Policy Service.srt

2.9 KB

5. Organization Policy Constraints.mp4

6.8 MB

5. Organization Policy Constraints.srt

3.1 KB

6. Compute Engine Security.mp4

30.2 MB

6. Compute Engine Security.srt

6.8 KB

7. Configuring, using, and auditing VM service accounts and scopes.mp4

245.9 KB

8. Encryption Overview.mp4

13.8 MB

8. Encryption Overview.srt

5.6 KB

9. Customer Supplied and Managed Keys.mp4

3.7 MB

9. Customer Supplied and Managed Keys.srt

3.2 KB

/2. Securing Cloud Data/

0. Overview.mp4

10.0 MB

0. Overview.srt

2.5 KB

1. Cloud Storage Permissions and Roles.mp4

9.3 MB

1. Cloud Storage Permissions and Roles.srt

4.3 KB

10. Big Query Storage Best Practices.mp4

10.2 MB

10. Big Query Storage Best Practices.srt

1.9 KB

11. Review.mp4

6.6 MB

11. Review.srt

4.1 KB

2. Auditing Storage Buckets.mp4

4.7 MB

2. Auditing Storage Buckets.srt

2.9 KB

3. Signed URLS and Signed Policy Documents.mp4

24.1 MB

3. Signed URLS and Signed Policy Documents.srt

6.4 KB

4. Encryption, CSEK, CMEK Review.mp4

8.1 MB

4. Encryption, CSEK, CMEK Review.srt

3.4 KB

5. Using Customer-Managed Encryption Keys with Cloud Storage and Cloud KMS.mp4

247.5 KB

6. Using Customer-Supplied Encryption Keys with Cloud Storage.mp4

248.4 KB

7. BigQuery IAM Roles and Authorized Views.mp4

9.4 MB

7. BigQuery IAM Roles and Authorized Views.srt

3.3 KB

8. Creating a BigQuery authorized view.mp4

237.1 KB

9. Cloud Storage Best Practices.mp4

23.9 MB

9. Cloud Storage Best Practices.srt

3.7 KB

/3. Protecting against Distributed Denial of Service Attacks (DDoS)/

0. Overview.mp4

6.5 MB

0. Overview.srt

1.3 KB

1. DDoS Attack Overview.mp4

8.4 MB

1. DDoS Attack Overview.srt

2.3 KB

2. DDoS Mitigation and Prevention on GCP.mp4

14.3 MB

2. DDoS Mitigation and Prevention on GCP.srt

9.2 KB

3. Using Cloud Armor.mp4

6.8 MB

3. Using Cloud Armor.srt

2.5 KB

4. Security Partner Products.mp4

5.3 MB

4. Security Partner Products.srt

2.1 KB

5. Infrastructure, Data Protection, Logging and Compliance Partners.mp4

1.7 MB

5. Infrastructure, Data Protection, Logging and Compliance Partners.srt

2.0 KB

6. Configuring GCLB, CDN, traffic blacklisting with Cloud Armor.mp4

246.1 KB

7. Review.mp4

4.2 MB

7. Review.srt

3.3 KB

/4. Application Security/

0. Overview.mp4

8.4 MB

0. Overview.srt

1.6 KB

1. Application Vulnerabilities.mp4

31.7 MB

1. Application Vulnerabilities.srt

6.8 KB

2. How Cloud Security Scanner Works.mp4

29.4 MB

2. How Cloud Security Scanner Works.srt

5.3 KB

3. Avoiding Unwanted Impact.mp4

17.0 MB

3. Avoiding Unwanted Impact.srt

2.9 KB

4. Using Cloud Security Scanner to find vulnerabilities in an App Engine application.mp4

248.4 KB

5. Types of Phishing Attacks.mp4

25.9 MB

5. Types of Phishing Attacks.srt

5.5 KB

6. Cloud Identity-Aware Proxy (Cloud IAP).mp4

24.4 MB

6. Cloud Identity-Aware Proxy (Cloud IAP).srt

3.3 KB

7. Configuring Identity Aware Proxy to Protect a Project.mp4

251.6 KB

8. Review.mp4

9.3 MB

8. Review.srt

5.4 KB

/5. Content-Related Vulnerabilities/

0. Overview.mp4

7.5 MB

0. Overview.srt

1.6 KB

1. What is Ransomware-.mp4

9.8 MB

1. What is Ransomware-.srt

1.7 KB

2. Mitigating the Threat of Ransomware.mp4

35.2 MB

2. Mitigating the Threat of Ransomware.srt

6.4 KB

3. Misuse of Data and Content.mp4

22.3 MB

3. Misuse of Data and Content.srt

3.6 KB

4. Threat Mitigation Strategies for Content.mp4

24.4 MB

4. Threat Mitigation Strategies for Content.srt

5.1 KB

5. Redacting Sensitive Data with Data Loss Prevention API.mp4

250.5 KB

6. Review.mp4

6.3 MB

6. Review.srt

3.8 KB

/

content.txt

2.5 KB

mitigating-security-vulnerabilities-google-cloud-platform.zip

10.9 MB

 

Total files 91


Copyright © 2024 FileMood.com