Chevron Left
Back to Play It Safe: Manage Security Risks

Learner Reviews & Feedback for Play It Safe: Manage Security Risks by Google

4.8
stars
7,253 ratings

About the Course

This is the second course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the first Google Cybersecurity Certificate course. In this course, you will take a deeper dive into concepts introduced in the first course, with an emphasis on how cybersecurity professionals use frameworks and controls to protect business operations. In particular, you'll identify the steps of risk management and explore common threats, risks, and vulnerabilities. Additionally, you'll explore Security Information and Event Management (SIEM) data and use a playbook to respond to identified threats, risks, and vulnerabilities. Finally, you will take an important step towards becoming a cybersecurity professional and practice performing a security audit. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Identify the common threats, risks, and vulnerabilities to business operations. - Understand the threats, risks, and vulnerabilities that entry-level cybersecurity analysts are most focused on. - Comprehend the purpose of security frameworks and controls. - Describe the confidentiality, integrity, and availability (CIA) triad. - Explain the National Institute of Standards and Technology (NIST) framework. - Explore and practice conducting a security audit. - Use a playbook to respond to threats, risks, and vulnerabilities....

Top reviews

AP

Invalid date

really helpful course for making students understand the basics of managing and mitigating risk and vulnerabilities using various tools like SIEM tools, SOAR tools, and playbooks.

JF

Invalid date

Great Class the only thing the portfolio I wish you made example video what it actually looks like or anything to related to portfolio small video would go a long way for new people to understand

Filter by:

1001 - 1025 of 1,196 Reviews for Play It Safe: Manage Security Risks

By Kamanuru S Y

•

Jan 22, 2024

GOOD

By Sagar S H

•

Jan 10, 2024

good

By DESAM Y

•

Dec 22, 2023

GOOD

By mounika r

•

Dec 20, 2023

nice

By Preeti S P

•

Dec 18, 2023

Good

By Vishwanath S G

•

Dec 8, 2023

Good

By Saumyajit C

•

Sep 7, 2023

Good

By Tripleenin e

•

Sep 4, 2023

good

By Olanrewaju A

•

Aug 3, 2023

Nice

By Shubham S

•

Jul 11, 2023

Nice

By peace- m

•

Jul 6, 2023

Goof

By Shaun S

•

Jun 19, 2023

dsfs

By Fitzgerald l

•

Jun 15, 2023

Good

By Nimra N

•

Jun 13, 2023

best

By Chima A U

•

Jun 2, 2023

good

By sulthanullah h h

•

Sep 17, 2024

oke

By David N d O

•

Jul 2, 2024

Top

By kiran g

•

Jan 9, 2024

gud

By Katherine P

•

Oct 7, 2023

yes

By Diego C

•

Jul 30, 2023

N/A

By maria l c t

•

Sep 26, 2024

ok

By 0609 N

•

Apr 28, 2024

NA

By Vanessa C

•

Mar 3, 2024

:)

By Andrea G

•

Nov 4, 2023

:)

By Reinnalyn G

•

Aug 27, 2024

+