Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

301 - 325 of 378 Reviews for Assets, Threats, and Vulnerabilities

By seta a

Nov 26, 2023

good

By swapnil s

Oct 11, 2023

Good

By Hamza Z

Aug 5, 2023

Good

By Jones L A

Jun 12, 2023

good

By Adinan S

May 15, 2023

GGwp

By Vanessa C

Mar 3, 2024

:)

By Mario C

Oct 31, 2023

OK

By venkateswarlu g

Aug 15, 2023

NA

By hendri n

Jun 15, 2023

OK

By Shoxrux O

Apr 24, 2024

k

By Osei Y K

Jan 12, 2024

I enjoyed the course. It was a good introduction to assets, threats and vulnerabilities. The course was broken into simple pieces of information that was easy to learn and remember. I appreciate the video of the Google employees who shared information about their journeys to their fields of work to inspire us, the learners. The quizzes were timely and helped to remember things leaned. However, I was not fully satisfied with how Injection attacks and the three main types of Cross-site attacks were explained. The differences among then and the main information about them was not clear.

By Marjan E

Jun 27, 2024

This course is very heavy and need to practice more at lease for me. Some in most videos the pup-up questions just cut in middle of sentences which was a bit off. I have been asking myself does this certification is Enough for someone without any background to get an entry level job or it's just staring point for learning. How can I get a job with this certification and not have enough practice since most jobs even entry level requires 3-6 years experiences? It's hard and sometimes scary. But, I am gonna continue my learning because learning is good for brain 😁 Thank you

By Jos� C G D

May 5, 2024

Muy interesante pues te muestra un gran abanico de elementos que son básicos en la ciberseguridad. Esperaba que tuviera alguna parte más práctica, me ha parecido escasa. es por eso que le doy 4 estrellas

By Michael S

Dec 12, 2023

Overall very informative and well presented course. I'd really like more hands-on tasks than purely theoretical frameworks where possible. But still happy and motivated by this course content.

By Rafał S

Mar 8, 2024

I loved the tutor and information provided is great and eye-opening. The only complain I'd have is she sometimes spoke real fast hard to follow but clear enough. Really enjoyed it!

By Xueyang Z

Jun 7, 2023

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

By Okon E

Mar 3, 2024

Faunistic course, I learned a lot but I can not give it five stars because I didn’t get to see some of the tools (IDS and the rest) mentioned in the course in action.

By Kanatbek A

Jul 19, 2023

I liked the course expecially the theories provided as answers foe the portfolio; however, there is missing something namely real practical examples ?

By Joseph D

Oct 30, 2023

This was a shorter course than I was expecting, with less details concerning practical techniques for dealing with threats than I'd anticipated.

By David R

Aug 18, 2023

I liked all the information provided in the course and videos. My only complaint is De'Quesha's continual hand movements were distracting.

By Beverly A

Feb 12, 2023

I really liked this course and feel like I learned a lot about the terminology and documentation around managing security activities

By Spencer C

Feb 20, 2024

lots of regurgitated information from previous courses. The amount of "new" info could easily just be added to a previous course 2.

By Jeevan M

Feb 18, 2024

The module was a little exhaustive although it was quite informative and important for the real-life threat modelling incidents.

By Giorgos D

Jan 8, 2024

Very good knowledge about different things like malware etc.. But could include some lab exercises or more activities.

By Brian M

Sep 12, 2023

It was a great course and a lot of information was reintroduced from the first course, so it was a great refresher.