Wednesday, April 3, 2024
BeyondCorp Enterprise (BCE) GCP Juara GCP

Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security: Challenge Lab

protect

“Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security: Challenge Lab”

Pengantar

Di lab tantangan, Anda diberi skenario dan serangkaian tugas. Alih-alih mengikuti petunjuk langkah demi langkah, Anda akan menggunakan keterampilan yang dipelajari dari lab dalam misi untuk mengetahui cara menyelesaikan tugas sendiri! Sistem penilaian otomatis (ditampilkan di halaman ini) akan memberikan umpan balik apakah Anda telah menyelesaikan tugas dengan benar.

Challenge Lab

1. Deploy a provided web application to Google Cloud

git clone https://github.com/GoogleCloudPlatform/python-docs-samples.git
cd python-docs-samples/appengine/standard_python3/hello_world/
gcloud app create --project=(your id project) --region=us-central
gcloud app deploy
gcloud app browse

2. Configure OAuth Consent for the web application deployed

  • Klik Security -> Identity-aware-proxy -> Enable API -> Go to Identity -> Configure Consent Screen
  • Klik External -> Create
  • Insert Information -> save

3. Configure the deployed web application to utilize IAP to protect traffic

  • Enable IAP

4. Authorize the test account access to the App Engine application

  • Klik Add Principal
  • Insert tester username
  • Klik Save

Penutup

Sahabat Blog Learning & Doing demikianlah penjelasan mengenai Protect Cloud Traffic with BeyondCorp Enterprise (BCE) Security: Challenge Lab. Semoga Bermanfaat . Sampai ketemu lagi di postingan berikut nya.

(Visited 53 times, 1 visits today)
Baca Juga :  App Dev: Deploying the Application into Kubernetes Engine - Python

Similar Posts