Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

1 - 25 of 378 Reviews for Assets, Threats, and Vulnerabilities

By Oscar Z

•

Jul 12, 2023

I didn't like this course. The instructor was no good.

Let me be clear: I firmly believe in equality, and race has no biological basis

However, I must express my disappointment in the low quality of Google courses, where the primary criterion for selecting instructors, it seems that Google prioritizes their minority status over their ability to effectively convey information or vocalize concepts for student understanding

Merit, not backgrounds, should be the basis for selection I hope I'm not misunderstood

By DJ B

•

Aug 9, 2023

This was the first of the certificate courses that was a struggle to make it through. Not because of the content, but because of the instructor. Her mispronunciation of words ("liberries, essplor, etc), awkward transitions and emphasis on random words, and extremely distracting hand movements made the videos very difficult to watch. This content was extremely important, and I hated every second of it due to the instructor.

By The D

•

Jul 22, 2023

The course material was great, but i really did not like the presentation style of the instructor, and her lisp was so distracting

By Zackary H

•

Sep 12, 2023

Reinforces information covered earlier in the course and introduces several new ideas and concepts to provide insight on cybersecurity's role in both offensive and defensive situations.

Not as many hands-on opportunities as I hoped, but provided an excellent expansion of vocabulary.

By jude i

•

Aug 23, 2023

I did acquire a lot of knowledge and skills in the domain. It was an eye opener for me how things were take for granted can exposed us or our systems to threat actors.

By Nathan W

•

Jun 18, 2023

By far my favorite course in this certificate training program. The main host was engaging and personably, with content and labs that were also enjoyable. Well done!

By MrNorthernstorm

•

Oct 28, 2023

I think this course/module contained too much video material that could easily be condensed into text or more interactive material. I could feel myself lose interest in the course over time simply by being worn down due to the long video formats.

By Hector J

•

Jul 25, 2023

The person presenting the information was great, she explained everything very clearly. However, the information itself is a major drain. Information overload is the first thing that I think of here.

By TON T D

•

Jul 6, 2023

the instructor talk not well

By Mahdi H M

•

Feb 11, 2024

I don't have any complain about the course item, but the instructor, I swear she is the worst instructor of my life. This course took the highest time to complete because of her pronunciation. She is the one and only reason I stopped going on this course, she made me feel depressed as I couldn't understand her pronunciation and had to try multiple time for a single quiz. Please google, re upload this course and DO NOT BRING her.

By Toni G

•

Oct 4, 2023

It´s like a vocabulary test.

By Francesco B

•

Aug 7, 2024

Course Review: "Assets, Threats, and Vulnerabilities" As an Engineering student with a focus on cybersecurity, I recently completed the "Assets, Threats, and Vulnerabilities" course, and I must say, it has been a transformative experience in my academic journey. This course is a critical building block for understanding the intricate world of cybersecurity, and I believe it offers substantial value to anyone serious about pursuing a career in this field. Course Content and Structure: The course is meticulously structured, beginning with an in-depth exploration of assets. Understanding assets is fundamental because they represent the core components that need protection. The course covers a range of assets including physical hardware, software systems, data repositories, and network infrastructure. Each type of asset is examined with regard to its importance and the specific risks associated with it. Following the discussion on assets, the course delves into the nature of threats. The curriculum does an excellent job of categorizing threats from basic to advanced. Topics include common threats such as viruses, worms, and trojans, as well as more sophisticated attacks like ransomware and zero-day exploits. The course provides real-world examples and case studies that illustrate how these threats have evolved and impacted organizations. The module on vulnerabilities is particularly engaging. It addresses how weaknesses in systems, whether due to design flaws, coding errors, or configuration issues, can be exploited by various threats. The course does not merely discuss theoretical vulnerabilities but also provides practical exercises on vulnerability assessment tools and techniques. This hands-on approach is crucial for bridging the gap between theory and practice. Instruction and Learning Experience: The instructors are a highlight of the course. They bring a wealth of experience and knowledge from the field of cybersecurity. Their ability to translate complex concepts into understandable lessons was impressive. They often supplemented the lectures with real-life anecdotes and current industry trends, which made the learning experience more dynamic and relevant. The course materials were well-organized and comprehensive. The blend of textbooks, scholarly articles, and multimedia resources catered to different learning styles. The inclusion of interactive elements such as simulations and lab exercises allowed us to experiment with security tools and scenarios in a controlled environment, reinforcing our understanding. Practical Application and Assignments: One of the most beneficial aspects of the course is its focus on practical application. The assignments are designed to challenge students to apply theoretical concepts to real-world problems. For instance, we worked on identifying vulnerabilities in simulated networks, creating threat models, and developing risk mitigation strategies. These exercises were not only educational but also helped build confidence in handling actual cybersecurity challenges. The course also included a capstone project that required us to analyze a complex system, identify its assets, assess potential threats and vulnerabilities, and propose a comprehensive security strategy. This project was a valuable opportunity to synthesize all the knowledge gained throughout the course and apply it in a realistic scenario. Industry Relevance and Career Impact: The course’s relevance to the current cybersecurity landscape cannot be overstated. The insights gained are directly applicable to real-world situations, making it highly beneficial for anyone aiming to work in this field. The knowledge acquired is foundational for understanding more advanced topics such as threat hunting, incident response, and security architecture. Moreover, the course has had a positive impact on my career aspirations. It has provided me with a solid grounding in cybersecurity principles and has piqued my interest in pursuing further specialization in areas like ethical hacking or security analysis. The skills and knowledge gained from this course will undoubtedly be advantageous in future job roles and professional certifications. Overall Experience: In summary, "Assets, Threats, and Vulnerabilities" is an exemplary course that offers a thorough introduction to the critical aspects of cybersecurity. It is well-structured, engaging, and highly relevant to current industry practices. The combination of theoretical knowledge and practical application ensures that students are well-prepared to tackle real-world cybersecurity issues. Rating: 5/5 I would highly recommend this course to any engineering student or professional interested in deepening their understanding of cybersecurity. It provides a solid foundation and equips students with essential skills needed to navigate the complexities of protecting digital assets in today’s increasingly digital world.

By S M R

•

May 6, 2024

The "Assets, Threats, and Vulnerabilities" course, offered by Google Career Certificates, covers essential concepts in cybersecurity. Through this course, participants learn about identifying and protecting assets, understanding various threats that can compromise security, and recognizing vulnerabilities in systems and networks. The curriculum provides insights into risk assessment and management strategies, emphasizing the importance of safeguarding assets against potential threats and vulnerabilities. Participants gain knowledge about different types of assets, ranging from physical to digital, and the significance of protecting them from cyber threats. They also explore common cyber threats such as malware, phishing, and social engineering, and understand how these threats can exploit vulnerabilities to compromise security. Additionally, the course equips learners with practical skills to assess vulnerabilities in systems and networks, enabling them to develop proactive measures to mitigate risks effectively. By the end of the course, participants are equipped with a comprehensive understanding of assets, threats, and vulnerabilities in cybersecurity, empowering them to contribute effectively to cybersecurity efforts in their respective roles or organizations.

By Ayman U (

•

Jan 19, 2024

I thoroughly enjoyed the Assets, Threats, and Vulnerabilities specialization on Google. The course content was not only professionally presented but also creatively engaging. The unique blend of videos, readings, and quizzes provided a comprehensive understanding of asset security. The captivating storytelling, like Da'Queshia's journey, added a personal touch, making it attractive and memorable. Overall, this course deserves a 5-star rating for its exceptional content, delivery, and the insightful Module 1 challenge. This Assets, Threats, and Vulnerabilities specialization surpassed my expectations with its professional yet creatively crafted content. The unique approach in presenting asset security through diverse formats, from insightful videos to thought-provoking discussions, made the learning experience attractive and dynamic. The attention to detail in the readings and practice quizzes demonstrated a commitment to excellence. Without a doubt, this course earns a 5-star rating for its outstanding combination of professionalism, creativity, and overall uniqueness in delivering essential cyber Security knowledge.

By Dwin G

•

Feb 27, 2024

Having just completed this security course, I must express my sincere appreciation for the exceptional quality of content and instruction provided. The course material was comprehensive, covering a wide range of topics in-depth and with clarity. The instructors demonstrated a profound understanding of the subject matter and engaged students effectively throughout the learning process. What truly set this course apart was its emphasis on practical application, with hands-on exercises and real-world case studies that enabled me to immediately apply what I learned. I feel significantly more confident in my ability to navigate complex security challenges after completing this course, and I wholeheartedly recommend it to anyone looking to enhance their knowledge and skills in the field of security.

By Muhammad A K

•

Jul 23, 2024

In this course, I've learned critical skills in identifying and classifying assets, understanding various types of threats, and recognizing vulnerabilities within systems. I've developed the ability to perform threat modeling, which involves anticipating potential attacks and creating diagrams like attack trees to map threats to assets. Additionally, I've gained insights into various social engineering tactics, malware types, and common cyber attacks such as injection and ransomware. These skills have enhanced my capability to assess and mitigate risks, thereby improving overall security posture.

By Robert B

•

Feb 20, 2023

This course, as in the others in this specialization, presents a very good outline of the subject matter. The quizzes and activities can be completed using the information given within the course. That information is organized well and is well and clearly presented. However, it is important to take the reading assignments seriously. This course is a start. It sets the learner on a path. To get the full value of the course, the learner will need to go beyond the material within the course and follow up on the references cited in the reading assignments.

By Peter R

•

May 5, 2024

Good course. Started really strong, although the last module was kind of light - made it difficult to complete PASTA activity. The Google employees are giving me the impression that ANYONE with ANY BACKGROUND at all can be - and will be - hired by Google as a Cyber analyst. I somehow think that this is misleading. I have a very non-traditional background (35 year career in marketing), and I don't deceive myself into thinking that I have the remotest chance to be hired by Google....

By Emma B

•

Feb 15, 2024

I absolutely loved this course, and all previous courses. I prefer to be more hands on, so the theory can be a little draining, but it worked. Furthermore, I saw a lot of reviews talking about the instructor, her hand movements, and her pronunciations. While these were noticeable, it was in no way distracting, or difficult to understand. I thought she did a superb job. We're all different, and there are reasons a lot of people say things differently. Well done, and thank you.

By Kaiquan M

•

Mar 23, 2023

Course 5 of Google's cybersecurity specialisation was good for a beginner and covered:

-asset confidentiality classification levels

-some basics and uses of the NIST cybersecurity framework

-encryption methods

-hashing

-authenticate, IAM/permissions

-types of threats (eg social engineering, malware, web exploits)

-"Process for Attack Simulation and Threat Analysis PASTA" thread model framework steps

By M A S

•

May 7, 2023

It's impressive how the programme offers a variety of content that aids in the development of a cybersecurity analyst's attitude. You will have access to reading materials, practical laboratories, activities with example use cases, and course videos, which will prepare you to take on real-world problems and launch a rewarding career in this fascinating profession.

By Dee A

•

Sep 8, 2023

The instructors are very knowledgeable and friendly. For someone like me who is new to the tech field. this is a welcomed approached. Making it less intimidating and nerve wracking. I'm looking forward to getting in the tech field and using what I've learn so far and expanding on that knowledge. On a side note. I wish I knew more about the tech industry sooner.

By Kar I

•

Apr 19, 2024

Very good course, the instructor was positive and the pace of the learning was good - the material was complex, and the instructor communicated clearly and was able to break down complex topics in a manner that can be easily understood. The Threat modelling exercise was also a very practical way to reinforce the concepts taught in this course.

By Maria H

•

Sep 8, 2023

Da'Queshia is a wonderful instructor, so thorough, animated, and encouraging. Lot of content about asset classification, ways to protect data, vulnerability assessments, malware, and thinking outside of the box about how systems, networks, people are may be attacked, and the variety of resources and methods to defend in depth.

By Oliver M

•

Jun 13, 2024

It was a good introductory course into the type of danger general computer operators/ network users are at risk everyday while at work, play or running own's lifestyle. The next step will be self-immersion into further appreciation of the threats and vulnerabilities that keep changing across our assets landscape.