Chevron Left
Back to Foundations of Cybersecurity

Learner Reviews & Feedback for Foundations of Cybersecurity by Google

4.8
stars
23,968 ratings

About the Course

This is the first course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to prepare for an entry-level cybersecurity job. In this course, you will be introduced to the world of cybersecurity through an interactive curriculum developed by Google. You will identify significant events that led to the development of the cybersecurity field, explain the importance of cybersecurity in today's business operations, and explore the job responsibilities and skills of an entry-level cybersecurity analyst. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete the eight courses in the Google Cybersecurity Certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Identify how security attacks impact business operations. - Explore the job responsibilities and core skills of an entry-level cybersecurity analyst. - Recognize how past and present attacks on organizations led to the development of the cybersecurity field. - Learn the CISSP eight security domains. - Identify security domains, frameworks, and controls. - Explain security ethics. - Recognize common tools used by cybersecurity analysts....

Top reviews

DJ

Invalid date

This course is well organized and instruction is excellent. Having the ability to return to previous lessons for review is invaluable. being able to work at my own pace is one of my favorite parts.

LC

Invalid date

Great introduction into the remaining courses. I love that there are different learning methods, ie, audio and reading and that there are quizzes at the end of each to help you digest the information.

Filter by:

4351 - 4375 of 4,942 Reviews for Foundations of Cybersecurity

By Roger X

•

Aug 11, 2023

W

By Omega R

•

Jul 15, 2023

.

By SALAHADIN A

•

Jun 5, 2023

r

By Sujan C

•

Apr 30, 2024

The Foundations of Cybersecurity course has received quite a bit of feedback from learners. Here’s a summary of what they’ve said. The course has an impressive 4.8 out of 5 stars rating based on 606 reviews. Learners appreciate the course for covering the foundations of cybersecurity, including threats,vulnerabilities, and the tools, technologies, and strategies used to manage them. Beginner-Friendly: Many reviewers found the course to be great for beginners, providing a solid introduction to cybersecurity and inspiring them to delve deeper into the field. Course Pace: The pace of the course is generally well-received, with content that is well-organized and easy to follow. Quizzes: The quizzes are mentioned as a good way to ensure understanding, although one learner noted some mistakes in the final quiz. Instructor Quality: No specific mention of instructors, but the organized content suggests that the course is well-taught. Recommendation: Several learners recommend this course, especially for those starting out in cybersecurity. It seems that the course is well-regarded, especially for those new to the field, looking to understand the basics of cybersecurity. If you’re considering enrolling, this feedback might be helpful in making your decision. Would you like to know more about the course or have any other questions?

By Vitor F d R P

•

Sep 9, 2024

"Foundations of Cybersecurity" provides a decent introduction to the basic concepts of cybersecurity, with an engaging instructor and a good learning pace. The material is presented clearly and covers important topics like threats, vulnerabilities, and countermeasures. However, the course suffers from an excessive focus on the US market, which limits its relevance to a global audience. The lack of discussion about frameworks and laws from other regions, makes the experience less comprehensive. Coursera, as a global platform, should offer a broader and more diverse perspective on the cybersecurity landscape, including different international regulations and practices. Despite the positives, the lack of an international perspective limits the value of the course for those seeking a complete understanding of cybersecurity. I recommend the platform include additional materials that explore the diversity of regulations and practices in different countries, making the learning experience richer and more relevant for a global audience.

By Osei Y K

•

Nov 8, 2023

It was an exciting journey with this course. I appreciate that they tried to make the course very simple and easy to learn. It was a good for the start of the certificate program. The presentation of the course was great and the quizzes delivered in timely manner made the learning exciting. I am passionate about cybersecurity and this course motivated me more about Cybersecurity. Thanks for the course. However, I was not very happy about the fact that in some parts of the course, they used only examples to explain concepts. To ensure better understanding of the course, theoretical basis of the concepts must be explained and backed by a good example related to the explanation. Using only the example to explain the concept did not bring a good understanding of some concepts

By Raji M

•

Sep 1, 2023

This course provides a comprehensive journey into the world of cybersecurity. It not only equips you with the practical skills needed for an entry-level cybersecurity analyst but also delves into the historical events that shaped this field.

The course adeptly highlights the profound importance of cybersecurity in today's business landscape. It unravels the critical role it plays in safeguarding sensitive data and ensuring the smooth operation of businesses in our increasingly digital world.

One of the standout features is the exploration of the job responsibilities and skills required for an entry-level cybersecurity analyst. This insight not only prepares you for a career but also helps you understand the dynamic nature of this profession.

By Divakar k

•

Feb 23, 2024

Incorporating practical exercises alongside the course curriculum would greatly enhance learning. Hands-on practice reinforces theoretical knowledge, cultivates problem-solving skills, and fosters confidence in tackling real-world cybersecurity challenges. It allows students to experiment with tools and techniques in a controlled environment, promoting critical thinking and creativity. Simulated scenarios simulate real-world situations, preparing students for practical challenges they'll face in their careers. Ultimately, integrating practical exercises into the curriculum enriches the learning experience, equipping students with the skills and confidence needed to succeed in the dynamic field of cybersecurity.

By Karolina G

•

Jun 19, 2024

I appreciated the legal component that the course discussed several times, particularly in the section regarding counter-attacks and why most businesses and organizations do not carry them out, as well as why individuals should refrain from them. Information regarding the earliest cyberattacks and viruses was also interesting. In the future, I hope to gain additional insights into rules and acquire specific examples. For example, various protocols (such as HPAA) were discussed, but no specific legal text was cited. It would be interesting to have some of them included in the course.

By Saiteja N

•

Jul 31, 2024

Before starting this course, I believed cybersecurity primarily involved protecting networks and data from external threats. I thought the role of a cybersecurity analyst was mostly about monitoring and responding to incidents. However, I've learned that cybersecurity encompasses a wide range of activities, including understanding and implementing frameworks, controls, and compliance measures. An interesting element I discovered is how security frameworks like SIEM tools provide structured ways to manage and respond to complex security data effectively.

By Henk P

•

May 29, 2023

Great introduction to the cybersecurity field. Covers useful topics for learners who aspire to pivot to gainful employment in an entry-level CS Analyst role. The progression through the four modules you get to do at your own pace. The graded assignments have questions that are well written and challenged me appropriately. The discussion forums welcome your input and could provide added value for course participants. Easy to get started contributing there. Will take some additional effort to make the respond and rejoinder exchanges effective.

By Summer K

•

Jul 29, 2023

I loved getting to know more about cybersecurity and hearing from professionals in the field about their day-to day. The only thing that was a bit difficult for me was conceptualizing that was being discussed without any visual examples. I felt like I still didn’t truly understand many of the concepts being discussed even after getting 100’s on all my quizzes, and probably having people in the videos actually show a tool as an example would have made it feel more tangible.

By Deleted A

•

May 6, 2023

Good work by Google.

I just wished i could have many more questions in quizzes as they really test your understanding of the information you just got.

Deducting 1 star for few spelling mistakes and some inaccurate listed answers for questions in few quizzes.

I hope inaccuracies would be corrected and updated as soon as possible.

Thanks to Google and Coursera for bringing this course to life and pricing it very well for a developing country like India.

By Ravi D

•

Dec 29, 2023

This course is a foundational course, but it still lacks the core of cybersecurity. A good start for someone who is interested in cyber security. I recommend google to build foundation course before jumping on the cyber security directly. Those courses should cover basics of computer science - ex operating system, computer networks, programming language in python, basics of cryptography and so on...that can be the foundation to this course.

By Colin T M

•

Sep 14, 2023

It was very basic but it gives you a decent "lay of the land" for what to expect. This is just the first course out of the 8 that make up the Google Cybersecurity Cert. I recommend watching the videos on 1.25x speed at least but also just making sure to read the papers well. That will help you pass the small quizes they give you with a full score. I completed this course in a day and I'm a pretty slow reader.

By Rhonda S M

•

May 11, 2023

I really enjoyed the course especially how Google incorporated their Google colors into the animations! The information taught was clear and well organized. I only have one criticism, in the "Core Skills for Cybersecurity Professionals" video, around 2:57, the instructor first introduced SIEM the *I* was not "Information" even though she said information the printed word is "incident".

By Doug G

•

May 12, 2023

Good course and good interface. There were a number of errors in the course, such as the definition of Availability as part of the CIA triad. A Google search shows that it the coursework is wrong, but the popup for reporting problems was mostly hidden in Google Chrome and would not allow me to submit. There was another definition error, but I forget what it is now.

By Hamza e

•

Jul 5, 2023

A really good starting course for the cybersecurity field, a lot of the more known and well-established certificate programs out there assume you know all the basics, the issue is there's SO MUCH to learn that you'll sometimes feel lost if you choose to start with those programs, this program is really good in that regard and I can't wait to explore it more.

By Kenn S

•

Nov 4, 2023

It's a great place to start to get a generalized view of cybersecurity. This is a good time to distinguish SOC operations from IT Operations, perimeter and interior protection. There is often a massive misconception that cybersecurity is a "reactive incident response." This module is the time to clarify the significant aspects of cybersecurity.

By Shashank G

•

Aug 27, 2023

The ideas, practises, and technologies that form the core of cybersecurity protect digital systems and data from unauthorised access, assaults, and breaches. In an increasingly linked world, it entails risk assessment, encryption, network security, and user education to protect the confidentiality, integrity, and availability of information.

By Zach F

•

Jun 17, 2023

Deducting one star for having to place information security actions into arbitrary CISSP domains on test questions. I actually passed the CISSP exam and found this meaningless. Also felt some of the core concepts could be explained in better depth as most was surface level or glossary level definitions of concepts.

By Abdijalil A A

•

Sep 15, 2024

This course covers the basic definitions and concepts of cybersecurity. It is really a good start for those who want to enter the security field. It contains practice tests and graded assessments. You can also track your course improvement and have the ability to repeat lessons as much as you want. Time Flexible!

By jimah s

•

Jul 11, 2023

I found this course to e an incredibly valuable experience. The materials was presented in a clear and concise manner, and the course was broken down into manageable sections that made it easy to follow along.

I would highly recommend this course to anyone who is interested in learning more about cybersecurity.

By Palak B

•

Jul 22, 2024

The course offered a solid foundation in cybersecurity, covering key tools like SIEM and essential concepts such as security frameworks and ethics. It provided practical insights and expanded my understanding of how to handle security incidents effectively. Overall, it was a valuable introduction to the field.

By Sharlene B

•

Aug 3, 2023

The course material is good foundational information. Unfortunately, navigating the course was a challenge since it was always difficult to get back to the lesson, once I exited the browser. I had to try several times each day before it brought up my progress from the previous session and I could continue.