Security Flashcards
What is IAM ?
Autorizare (Cloud IAM) si autentificare (Cloud Identity) pentru useri.
Exista o solutie separata de la Google sau e un principiu ?
Set up identity and access management for Google cloud resources
What is BeyondCorp Enterprise?
A zero-trust solution that enables secure access wih integrated threat and data protection
What is Cloud Identity ?
Manage user identities, devices and applications from one console
What is Identity- aware proxy?
use identity and context to guard access to your applications and VMs.
What is Managed Service for Microsoft Active Directory ?
Use a highly available, hardened service running Microsoft Active Directory.
What is Cloud Data Loss Prevention?
Discover and ofuscate/ deidentificate sensitive data.
What is Security Command Center?
google application to view assets, check identified threats and check compliance to security standards.
What is FedRAMP?
US government standardised approach to security authorizations for Cloud Service Offerings
List ISO compliance that GCP adheres
ISO 27001 -
ISO 27017 - enhanced focus on cloud security
ISO 27018 - protection of personal data in the cloud
ISO 27701 - Privacy Information Management System (PIMS) framework
What is Soc 2 ( System and Organisation Controls ) ?
evaluats internal controls, policies, and procedures that directly relate to the security of a system at a service organisation
What is FIPS 140-2?
US and Canadian government standard that specifies the security requirements for cryptographic modules that protect sensitive information.
What is a DDoS?
What is Cloud Armor?
DDoS protection and web application firewall (WAF)
What is a Private Catalog?
Explain zero-trust security model
ability to access resources through an unprotected network (without VPN)
“Zero trust network” is a security paradigm that does not grant implicit trust to users, devices, and services, and continuously verifies their identity and authorization to access resources.