Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,039 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

BR

May 12, 2024

The study material and videos are very useful to understand the subject. Overall the manner in which this course was planned that can be understood easily with little attention. Thank you

AM

Jul 13, 2023

This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!

Filter by:

126 - 150 of 300 Reviews for Assets, Threats, and Vulnerabilities

By bernie f

Mar 29, 2024

Great information and well set out.

By bang i

Nov 29, 2023

Grateful for Coursera Financial Aid

By Shahid K

Aug 27, 2023

every think was friendly. I like it

By Ayub M

Sep 27, 2023

Learned so very much thanks Google

By MOFIDUL I C

Jun 1, 2023

Tough One need to put hands-on lab

By Raymond R

Feb 25, 2024

Very informative and eye opening.

By Kwabena m

Feb 6, 2024

Very insightful and knowledgeable

By Fatin I

Jan 24, 2024

I have to cancel the subscription

By Yohan B

Dec 4, 2023

good calm and easy to understand

By Mumana A

Sep 27, 2023

I really liked this instructor.

By David T

Apr 16, 2024

very simple and easy to follow

By Marlon R

Apr 6, 2024

A great wealth of information.

By Eduardo R

Dec 18, 2023

Amazing course from Google!!!!

By Sara A

Aug 17, 2023

I really enjoyed this course

By Andrii S

Apr 28, 2024

Дуже пізнавально та корисно

By Roberto C d S

Jan 25, 2024

Valuable information a lot.

By Andres C T

Jan 2, 2024

buen curso... muy detallado

By Chris M J R

Apr 16, 2024

informative course modules

By Maxim T

Jul 4, 2023

It was interesting journey

By Abigail M

Feb 1, 2024

interesting, informative.

By Gus R

Aug 30, 2023

Love it ! Thanks Google !

By Tikva A

Aug 27, 2023

NICE COURCE ALOT OF INFO!

By Artur H

Jun 14, 2023

will recommend to friends

By K.suresh N

Jan 12, 2024

Really good for a start.

By Herru K

Dec 17, 2023

Very detail and complex