Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

101 - 125 of 378 Reviews for Assets, Threats, and Vulnerabilities

By Roly D

•

Mar 8, 2024

Me encanto la forma de enseñar de la instrutora. Muchas Gracias

By J W

•

Oct 30, 2023

The instructor was great and the material was well thought out.

By Isabela

•

Sep 7, 2023

A lot of good knowledge, prepare to read a lot but worth it! :)

By ALLAN K

•

Jul 12, 2023

This module was worth doing. I encourage other people to do it.

By John C R

•

May 19, 2023

well worth the time, and led to some immediate changes at work.

By Pascal U E

•

Feb 18, 2023

I loved it, very information course well prepared and organized

By Aji M

•

Jul 31, 2024

Excellent theory and practice, easily understood and memorable

By MUHAMMAD S A W

•

Jul 8, 2024

This training is very good, I am very challenged to follow it

By Natasha W

•

Feb 6, 2024

So far I have learned a lot about networks and cybersecurity.

By Jenny S

•

Nov 22, 2023

I like how the teacher put enthusiasm teaching this module.

By Joel A

•

Sep 4, 2023

Well, I enjoyed the class and thank you to the Google Team.

By Anderson G B

•

Sep 6, 2024

Por ele eu me inscrevi para fazer a certificação completa.

By Sandile N

•

Aug 23, 2023

Thanks for presenting the course so simple and understable

By Ken W

•

May 28, 2024

This is the best as a beginner as a cybersecurity analyst

By ASANKA J

•

Oct 8, 2023

The instructor was amazing with lot of energy! Thank you!

By Dauda S

•

Feb 16, 2023

Fantastic course, helps ensure you understand the basics

By David O

•

Oct 21, 2023

This course has advance my knowledge into cybersecurity.

By Youssef D

•

Aug 21, 2023

A lot of valuable informations i have learned thank you

By Jim H

•

Jun 1, 2023

Excellent introductory course. Instructor very engaging.

By Prince I

•

Aug 1, 2024

Get all details for assets, Threats and vulnerabilities

By Naeem u H T

•

May 21, 2023

Nice course to learn Assets threats and Vulnerabilities

By Jean O

•

Jun 4, 2024

Very good course. Easy to understand yet challenging!

By Anthony J S

•

Jan 20, 2024

just started to enjoy the journey and having lots fun

By Kiernan R

•

Feb 8, 2024

Great course and effective learning! I learned a lot

By Asim K - 8 T

•

Aug 18, 2024

learn assets threats and vulnerabilities in detail.