Identity and Context-Aware Access Control

Intermediate
2m
452
5/5

This lesson explores Zero Trust and how it can be implemented using BeyondCorp Enterprise. We also look at securing resources and applying access levels. 

Learning Objectives

  • Explaining the Zero Trust Security Model
  • Implementing Zero Trust using BeyondCorp Enterprise
  • Securing resources with an Identity-Aware Proxy
  • Extending security by creating and applying access levels

Intended Audience 

  • GCP Developers
  • GCP Security Engineers

Prerequisites 

  • Access to a GCP account
About the Author
Avatar
Daniel Mease, opens in a new tab
Google Cloud Content Creator
Students
48,881
Courses
55
Learning paths
18

Daniel began his career as a Software Engineer, focusing mostly on web and mobile development. After twenty years of dealing with insufficient training and fragmented documentation, he decided to use his extensive experience to help the next generation of engineers.

Daniel has spent his most recent years designing and running technical classes for both Amazon and Microsoft. Today at Cloud Academy, he is working on building out an extensive Google Cloud training library.

When he isn’t working or tinkering in his home lab, Daniel enjoys BBQing, target shooting, and watching classic movies.

Covered Topics