Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Google Cloud

Strategies for Cloud Security Risk Management

Google Cloud via Coursera

Overview

Ready for more?! This is the second course of the Google Cloud Cybersecurity Certificate. Crack the code of security and compliance! ️ This course is your decoder ring to unlock the world of security domains, frameworks, and data privacy. Discover the secret language of risk, controls, and the trio of compliance: people, process, and tech!

Syllabus

  • Introduction to frameworks within security domains
    • In this module, you’ll dive into the essential concepts of security domains, compliance frameworks, data privacy fundamentals, risk and security controls. You'll discover the key differences between security and compliance, and learn about controls and frameworks within the three pivotal areas of compliance: people, process, and technology. Explore risk and security controls in depth, giving you a clear view of how these controls are effectively implemented.
  • Risk management and security frameworks, regulations, and standards
    • Get ready to level up your risk management game! In this module, you'll crack the code on popular frameworks like NIST CSF, SOC 2, FedRAMP, HIPAA, and ISO 27001. You'll compare and contrast these frameworks like superheroes in a face-off, so you can pick the perfect one for any situation. Plus, you'll learn how to use them to build your own fortress of security, keeping your data safe and sound. So, buckle up and get ready for an epic adventure in risk management proficiency.
  • The compliance lifecycle
    • In this module, you'll unlock the secrets of the compliance lifecycle. Imagine it as a labyrinth of rules and regulations – you'll learn how to map your path through controls, dodge the pitfalls of non-compliance, and perform audits like a seasoned adventurer. Discover how Policy-as-Code (PaC) can weave powerful safeguards directly into your Infrastructure-as-Code (IaC), transforming it into a self-defending fortress.
  • Cloud tools for risk management and compliance
    • Prepare for a thrilling expedition into the cloud! In this module, you'll skillfully wield the powers of Google's Security Command Center, Risk Manager, and Policy Analyzer – your trusty toolbox for conquering compliance challenges. Discover how these tools, combined with cloud security posture management (CSPM), form your ultimate defense system. You'll chart a course through the landscapes of CIS, NIST, ISO, and MITRE, learning to use their wisdom as your compass for risk management and security excellence.

Taught by

Google Cloud Training

Reviews

4.7 rating at Coursera based on 15 ratings

Start your review of Strategies for Cloud Security Risk Management

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.