Cloud Computing Security

Sort options

Introduction to Information Technology and AWS Cloud (Coursera)

Apr 15th 2024
Introduction to Information Technology and AWS Cloud (Coursera)
Course Auditing
Categories
Effort
Languages
Technology is omnipresent, but how did we get here? And what does the future hold for a world that's increasingly connected, mobile and data-rich? This course is intended to give learners enough technical context to understand how to build solutions in the cloud starting from zero technical knowledge. [...]
Apr 15th 2024
Course Auditing
46.00 EUR/month

Understanding Google Cloud Security and Operations Français (Coursera)

Apr 15th 2024
Understanding Google Cloud Security and Operations Français (Coursera)
Course Auditing
Categories
Effort
Languages
Ce cours porte sur la gestion des coûts, la sécurité et les opérations dans le cloud. Pour commencer, il montre comment les entreprises peuvent choisir de maintenir ou non une partie de leur infrastructure propre en acquérant des services informatiques auprès d'un fournisseur cloud. Il explique ensuite comment la [...]

Google Cloud Product Fundamentals en Español (Coursera)

Apr 15th 2024
Google Cloud Product Fundamentals en Español (Coursera)
Course Auditing
Categories
Effort
Languages
Este curso, que es una continuación de Business Transformation with Google Cloud, le permitirá conocer la perspectiva tecnológica de la transformación de una organización. Para ser más específicos, explicaremos cómo la tecnología de Google Cloud puede transformar digitalmente una organización en los siguientes aspectos: modernizar la infraestructura de TI; [...]

Google Cloud Product Fundamentals em Português Brasileiro (Coursera)

Apr 15th 2024
Google Cloud Product Fundamentals em Português Brasileiro (Coursera)
Course Auditing
Categories
Effort
Languages
Este curso é uma continuação do "Business Transformation with Google Cloud" e guiará você pela jornada de transformação de uma organização do ponto de vista tecnológico. Explicaremos como as organizações podem fazer a transformação digital usando a tecnologia do Google Cloud nestas categorias: modernização da infraestrutura de TI; melhorias [...]

Understanding Google Cloud Security and Operations (Coursera)

Apr 15th 2024
Understanding Google Cloud Security and Operations (Coursera)
Course Auditing
Categories
Effort
Languages
This course examines cost management, security, and operations in the cloud. First, it explores how businesses can choose to maintain some or none of their own infrastructure by purchasing IT services from a cloud provider. Next, it explains how the responsibility of data security is shared between the cloud [...]

Tencent Cloud Practitioner (Coursera)

Apr 15th 2024
Tencent Cloud Practitioner (Coursera)
Course Auditing
Categories
Effort
Languages
This course is primarily aimed for cloud professionals that are interested in learning about Tencent Cloud products and services. The course also equips learners with a foundational cloud knowledge and prepares them to taking the Tencent Cloud Practitioner examination. Learners will be able to explain the different features, advantages, [...]

AWS Cloud Technical Essentials (Coursera)

Apr 15th 2024
AWS Cloud Technical Essentials (Coursera)
Course Auditing
Categories
Effort
Languages
Are you in a technical role and want to learn the fundamentals of AWS? Do you aspire to have a job or career as a cloud developer, architect, or in an operations role? If so, AWS Cloud Technical Essentials is an ideal way to start. This course was designed [...]

Cloud Security Basics (Coursera)

This course introduces you to cybersecurity for the cloud. We'll learn and apply classic security techniques to today’s cloud security problems. We start with a deceptively simple and secure web service and address the problems arising as we improve it. We’ll analyze recent cloud security vulnerabilities using standard, systematic [...]

Check Point Jump Start: Harmony Endpoint Security (Coursera)

Harmony Endpoint is a complete solution that protects the remote workforce from today’s complex threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing, or drive-by malware, while quickly minimizing breach impact with autonomous detection and response.