Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

176 - 200 of 378 Reviews for Assets, Threats, and Vulnerabilities

By Andres C T

•

Jan 2, 2024

buen curso... muy detallado

By JENNIFER P

•

Sep 10, 2024

This is an awesome course!

By Nassirou A

•

Aug 31, 2024

Great learning experience.

By Richard D

•

Aug 1, 2024

Extremely informative!!!!!

By Chris M J R

•

Apr 16, 2024

informative course modules

By Maxim T

•

Jul 4, 2023

It was interesting journey

By Erick S

•

Aug 12, 2024

Truly enjoyed this Module

By Abigail M

•

Feb 1, 2024

interesting, informative.

By Gus R

•

Aug 30, 2023

Love it ! Thanks Google !

By Tikva A

•

Aug 27, 2023

NICE COURCE ALOT OF INFO!

By Artur H

•

Jun 14, 2023

will recommend to friends

By Suresh K

•

Jan 12, 2024

Really good for a start.

By Herru K

•

Dec 17, 2023

Very detail and complex

By pasher A

•

Oct 24, 2023

this is all best course

By Dapo K

•

Oct 2, 2023

She is a great teacher!

By Kyle

•

Sep 16, 2023

Outstanding Instructor!

By Faisal M

•

Feb 3, 2024

Dense, but informative

By Sneha S

•

Jan 17, 2024

Fantastic explanation.

By Stevens C

•

Aug 27, 2024

its a game changer!!!

By Parmos Y

•

Jun 11, 2023

I enjoyed this class,

By Gerry M

•

Jun 20, 2024

Intense but worth it

By Gustavo B

•

Feb 27, 2024

think like a hacker!

By Charles T

•

Jan 21, 2024

I enjoyed the course

By Sanjay T

•

Oct 1, 2023

wonderful experience

By Subeer M

•

Aug 18, 2023

Great course indeed.