Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

151 - 175 of 378 Reviews for Assets, Threats, and Vulnerabilities

By Sushil S

Mar 1, 2024

It is fantastic course with practical

By Sourav S

Jul 22, 2023

Thank You so much, for the opportunity

By Madhumitha B

Jul 27, 2024

for me certificate is not able to get

By Arinze E

Dec 2, 2023

Amazing Module. I learnt alot from it

By sree r

Sep 8, 2023

extremely good and important content

By Pablo D N

Aug 13, 2024

Very informative and well organized

By bernie f

Mar 29, 2024

Great information and well set out.

By bang i

Nov 29, 2023

Grateful for Coursera Financial Aid

By Shahid K

Aug 27, 2023

every think was friendly. I like it

By Ayub M

Sep 27, 2023

Learned so very much thanks Google

By Mofidul I C

Jun 1, 2023

Tough One need to put hands-on lab

By Oscar L

Aug 9, 2024

Another knowledges gained ... thx

By Raymond R

Feb 25, 2024

Very informative and eye opening.

By Kwabena m

Feb 6, 2024

Very insightful and knowledgeable

By Fatin I

Jan 24, 2024

I have to cancel the subscription

By Bancroft N M

May 22, 2024

introduces a lot of key concepts

By Yohan B

Dec 4, 2023

good calm and easy to understand

By Mumana A

Sep 27, 2023

I really liked this instructor.

By Matoyia T

Jul 27, 2024

Thank you great information!!!

By David T

Apr 16, 2024

very simple and easy to follow

By Marlon R

Apr 6, 2024

A great wealth of information.

By Eduardo R

Dec 18, 2023

Amazing course from Google!!!!

By Sara A

Aug 17, 2023

I really enjoyed this course

By Andrii S

Apr 28, 2024

Дуже пізнавально та корисно

By Roberto C d S

Jan 25, 2024

Valuable information a lot.