Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

26 - 50 of 378 Reviews for Assets, Threats, and Vulnerabilities

By Santiago A M d P

•

Jul 3, 2023

Very inspirational. This part of the course is a bit denser than the previous ones, exploring some of the most complex concepts of the Cybersecurity industry. Also indicates a lot of extra lectures to dive deeper and deeper on it. Definitively recommended. Definitively great.

By Adekola A

•

Oct 19, 2023

I am delighted to have gone through this course and my sincere appreciation and thanks to my tutor, she is amazing. Likewise, i say a big thank you to Google and Coursera for this course. Learning about threat modeling and SQL prevention was very fulfilling for me.

By Ohbo9296

•

Aug 14, 2024

Instructor was very knowledgeable and easy to follow along with due to her palpable sense of passion and genuine interest in the subject matter. :D. If only every teacher had the same (if not more) amount of zest as this one had..

By James A

•

Feb 25, 2024

Overall, this was an excellent course. My only recommendation - this course needs to incorporate more specific instructions into the lectures that cover the activities so that the objectives and outcomes are more clear.

By Vikash D

•

Jul 19, 2023

Very good and Insightful course on Assets, Threats, and Vulnerabilities. Informative content, practical examples, and valuable knowledge gained. Highly recommended for understanding the fundamentals of cybersecurity.

By Winston T

•

Jun 1, 2023

A great course with fun explanation and quizes.

For the Threat Modeling activity, perhaps it is better to limit the number of items mentioned there and just go specific with the area that needs to be Threat Modelled.

By Syrick G

•

Aug 25, 2023

A deeper dive learning about the challenges of any organization facing different risks and threats. A new learning, this course was moderately difficult for me. But I’ve learned a lot, which is a good thing.

By Birendra R

•

May 13, 2024

The study material and videos are very useful to understand the subject. Overall the manner in which this course was planned that can be understood easily with little attention. Thank you

By Ambrose M

•

Jul 14, 2023

This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!

By Chris M

•

Jul 8, 2023

Enjoyed this course. I was somewhat familiar with these concepts going in but learned a lot that was new to me. The course went in depth enough to really dig into the material.

By Jean-Luc B

•

Feb 18, 2023

Great course covering common types of threats such as social engineering, types of malware and forms of web-based exploits. This course also covers threat modeling and PASTA.

By Doug G

•

Jun 22, 2023

Really good information. The instructor was very knowledgeable. The exams and quizzes were more difficult than they needed to be. But a great learning experience.

By Maria H A C S

•

Jun 17, 2024

Very good materials and teacher.Some thing that is complex and that his presented in a very simple way.It was very important for me. I learn a lot.Congratulations!

By Benjamin G

•

Oct 25, 2023

Best instructor yet! loved her delivery, it was enthusiastic and well paced. The material was difficult, with lots to absorb but very interesting and informative.

By Jenifur N

•

Feb 13, 2023

The course was strong foundation of security

Assets, Threats, and Vulnerabilities. It was awesome journey full of important concepts of CS profession ...

By Muhammad A A

•

Aug 2, 2023

This invaluable course is a game changer and it comprises of vast knowledge about cybersecurity. spare time for it and I bet you won't regret studying it.

By J C

•

Feb 19, 2023

The course contents are addressed in a clear and concise manner, the instructors show that they have sufficient experience in the field of study taught.

By Melchor B (

•

Sep 14, 2023

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

By Lashanda R

•

Aug 27, 2023

This was my favorite Module in the course. Easier to understand and it help guided me to what direction I may want to start in my Cybersecurity career.

By Diamond U

•

Aug 6, 2024

The teacher for this course, Daquiesha, was just the best. Of all my courses, this is my most favourite, because her teaching is just exceptional.

By Lucio S

•

Sep 8, 2023

I have completed five courses so far and it has been challenging however it has been great for me I hope that I am able to change my career soon.

By Igwe

•

Jul 17, 2024

Analyze on attack surface to find risk and vulnerabilities and how to identify threat, such as social engineering, malware and Web based exploit

By Lesvian A C

•

Feb 5, 2024

This course is very interesting and educational. Especially the different stages to know and distinguish the different malware that exists.

By Vince A

•

Sep 20, 2023

awesome foundation of threats, risk, and security etiquettes for both in a red team perspective on how to become a better blue team player.

By Regis O

•

Feb 12, 2023

This course is packed with information. The knowledge checks, quizzes and activities help make it lively and the instructor is encouraging.