コレクションでコンテンツを整理
必要に応じて、コンテンツの保存と分類を行います。
Security Command Center のドキュメント
Security Command Center は、脆弱性と脅威の報告を一元的に行う Google Cloudのサービスです。Security Command Center は、セキュリティとデータの攻撃対象領域を評価し、アセット インベントリとディスカバリを提供します。構成ミス、脆弱性、脅威を特定することにより、セキュリティ体制を強化し、リスクを軽減して修正するのに役立ちます。詳細
無料で開始
$300 分の無料クレジットで次のプロジェクトを開始する
無料トライアルのクレジットと、20 以上のプロダクトを毎月無料で使用して、概念実証の構築とテストを行ってください。
無料のプロダクト オファーをご覧ください。
常に無料で利用可能な 20 以上のプロダクトを確認する
AI API、VM、データ ウェアハウスなど、一般的なユースケース向けの 20 以上のプロダクトを無料でご利用いただけます。
特に記載のない限り、このページのコンテンツはクリエイティブ・コモンズの表示 4.0 ライセンスにより使用許諾されます。コードサンプルは Apache 2.0 ライセンスにより使用許諾されます。詳しくは、Google Developers サイトのポリシーをご覧ください。Java は Oracle および関連会社の登録商標です。
最終更新日 2025-05-26 UTC。
[[["わかりやすい","easyToUnderstand","thumb-up"],["問題の解決に役立った","solvedMyProblem","thumb-up"],["その他","otherUp","thumb-up"]],[["わかりにくい","hardToUnderstand","thumb-down"],["情報またはサンプルコードが不正確","incorrectInformationOrSampleCode","thumb-down"],["必要な情報 / サンプルがない","missingTheInformationSamplesINeed","thumb-down"],["翻訳に関する問題","translationIssue","thumb-down"],["その他","otherDown","thumb-down"]],["最終更新日 2025-05-26 UTC。"],[],[],null,["Security Command Center documentation \n[Read product documentation](/security-command-center/docs/security-command-center-overview)\nSecurity Command Center is Google Cloud's centralized vulnerability and threat reporting\nservice. Security Command Center helps you strengthen your security posture by\nevaluating your security and data attack surface; providing asset inventory and\ndiscovery; identifying misconfigurations, vulnerabilities and threats; and helping you mitigate and\nremediate risks.\n[Learn more](/security-command-center/docs/security-command-center-overview)\n[Get started for free](https://console.cloud.google.com/freetrial) \n\nStart your proof of concept with $300 in free credit\n\n- Get access to Gemini 2.0 Flash Thinking\n- Free monthly usage of popular products, including AI APIs and BigQuery\n- No automatic charges, no commitment \n[View free product offers](/free/docs/free-cloud-features#free-tier) \n\nKeep exploring with 20+ always-free products\n\n\nAccess 20+ free products for common use cases, including AI APIs, VMs, data warehouses,\nand more.\n\nDocumentation resources \nFind quickstarts and guides, review key references, and get help with common issues. \nformat_list_numbered\n\nGuides\n\n-\n\n [Activating Security Command Center](/security-command-center/docs/activate-scc-overview)\n\n-\n\n [Using Security Command Center in the Google Cloud console](/security-command-center/docs/how-to-use-security-command-center)\n\n-\n\n [Configure Security Command Center services](/security-command-center/docs/how-to-configure-security-command-center)\n\n-\n\n [Using Security Health Analytics](/security-command-center/docs/how-to-use-security-health-analytics)\n\n-\n\n [Security Command Center overview](/security-command-center/docs/security-command-center-overview)\n\n-\n\n [Service tiers](/security-command-center/docs/service-tiers)\n\n-\n\n [Access control](/security-command-center/docs/access-control)\n\n-\n\n [Using Event Threat Detection](/security-command-center/docs/how-to-use-event-threat-detection)\n\n-\n\n [Container Threat Detection overview](/security-command-center/docs/concepts-container-threat-detection-overview)\n\n-\n\n [Setting up custom scans using Web Security Scanner](/security-command-center/docs/how-to-web-security-scanner-custom-scans)\n\nfind_in_page\n\nReference\n\n-\n\n [REST API](/security-command-center/docs/reference/rest)\n\n-\n\n [Security Command Center API Migration Guide](/security-command-center/docs/reference/rest/migrating/v1beta1-to-v1-api)\n\n-\n\n [Security Command Center gcloud commands](/sdk/gcloud/reference/scc)\n\ninfo\n\nResources\n\n-\n\n [Pricing](/security-command-center/pricing)\n\n-\n\n [Release Notes](/security-command-center/docs/release-notes)\n\n-\n\n [Frequently asked questions](/security-command-center/docs/faq)\n\n-\n\n [Quotas and limits](/security-command-center/quotas)\n\n-\n\n [Error messages](/security-command-center/docs/error-messages)\n\n-\n\n [Getting support](/security-command-center/docs/getting-support)\n\n-\n\n [Troubleshooting](/security-command-center/docs/troubleshooting)\n\n-\n\n [Billing questions](/security-command-center/docs/billing-questions)\n\nRelated resources Training and tutorials \nUse cases \nCode samples \nExplore self-paced training, use cases, reference architectures, and code samples with examples of how to use and connect Google Cloud services. Training \nTraining and tutorials\n\nEnabling real-time email and chat notifications\n\n\nUse Pub/Sub and Cloud Functions to send Security Command Center findings to email and messaging apps.\n\n\n[Learn more](/security-command-center/docs/how-to-enable-real-time-notifications) \nTraining \nTraining and tutorials\n\nGoogle Cloud Skills Boost for Security Command Center\n\n\nView lectures, demos, and hands-on labs to learn about a variety of Security Command Center controls and techniques.\n\n\n[Learn more](https://www.cloudskillsboost.google/catalog?keywords=security+command+center) \nTraining \nTraining and tutorials\n\nGetting Started with Cloud Shell \\& gcloud\n\n\nLearn how to use Cloud Shell and the Cloud SDK gcloud command.\n\n\n[Learn more](https://codelabs.developers.google.com/codelabs/cloud-shell#0) \nUse case \nUse cases\n\nOWASP Top 10 mitigation options on Google Cloud\n\n\nThis guide helps you defend against common application-level attacks that are outlined in OWASP Top 10.\n\nOWASP Security Cloud Threats Vulnerabilities\n\n\u003cbr /\u003e\n\n[Learn more](/architecture/owasp-top-ten-mitigation) \nUse case \nUse cases\n\nTake control of security with Cloud Security Command Center\n\n\nWatch a video to learn how you can quickly respond to threats and hear from a customer that is using Security Command Center in their workflow.\n\nSecurity Cloud Threats\n\n\u003cbr /\u003e\n\n[Learn more](https://www.youtube.com/watch?v=0NO6_ik6UAY) \nUse case \nUse cases\n\nEnterprise foundations guide\n\n\nThis comprehensive guide helps you build security into your Google Cloud deployments.\n\nSecurity Cloud Threats\n\n\u003cbr /\u003e\n\n[Learn more](/architecture/security-foundations) \nUse case \nUse cases\n\nGoogle Cloud Well-Architected Framework\n\n\nThe Well-Architected Framework provides recommendations and describes best practices to help architects, developers, administrators, and other cloud practitioners design and operate a cloud topology that's secure.\n\nSecurity Cloud Enterprise\n\n\u003cbr /\u003e\n\n[Learn more](/architecture/framework/security) \nCode sample \nCode Samples\n\nPython API samples\n\n\nIncludes samples for managing assets, findings, notifications, and settings.\n\n\n[Open GitHub\narrow_forward](https://github.com/GoogleCloudPlatform/python-docs-samples/tree/main/securitycenter) \nCode sample \nCode Samples\n\nNode.js API samples\n\n\nIncludes samples for managing assets, findings, notifications, and settings.\n\n\n[Open GitHub\narrow_forward](https://github.com/GoogleCloudPlatform/nodejs-docs-samples/tree/main/security-center/snippets) \nCode sample \nCode Samples\n\nGo API samples\n\n\nIncludes samples for managing assets, findings, notifications, and settings.\n\n\n[Open GitHub\narrow_forward](https://github.com/GoogleCloudPlatform/golang-samples/tree/master/securitycenter) \nCode sample \nCode Samples\n\nJava API samples\n\n\nIncludes samples for managing assets, findings, notifications, and settings.\n\n\n[Open GitHub\narrow_forward](https://github.com/GoogleCloudPlatform/java-docs-samples/tree/main/security-command-center/snippets)\n\nRelated videos"]]