Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

XZ

Invalid date

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

M

Invalid date

Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!

Filter by:

201 - 225 of 378 Reviews for Assets, Threats, and Vulnerabilities

By johnson o

•

Nov 19, 2023

it very explanatory

By Manan

•

Aug 27, 2023

excellent learning

By OMOTOSHO O

•

Aug 22, 2023

Simple and precise

By Sirya k

•

Aug 20, 2023

very comprehensive

By Etchi T A

•

Aug 4, 2023

A thorough course!

By Kathleen H

•

Sep 4, 2024

Great Instructor!

By Julia A

•

Feb 18, 2024

Very educational.

By Eunsung K

•

Nov 6, 2023

Excellent course.

By Brian K

•

Jul 30, 2023

Worthwhile course

By Ryan B

•

Jul 6, 2023

Excellent course!

By solomon o

•

Aug 5, 2024

Great experience

By Vindon H

•

Jul 23, 2024

Excellent Module

By Say Y

•

Jul 20, 2024

Good job Google.

By Emmanuel E E

•

Feb 15, 2024

Very interesting

By Juliet D

•

Jan 30, 2024

Very informative

By mayumbula m

•

Dec 29, 2023

excellent course

By Rafal Z

•

Dec 18, 2023

Very interesting

By Rudresh r

•

Sep 25, 2023

very good course

By EKEMINI W

•

Jun 20, 2023

Awesome content!

By Michael O L H

•

Sep 3, 2024

great learnings

By Tajnimul H

•

Jul 2, 2024

I enjoyed a lot

By Zilvinas Z

•

May 10, 2024

Very good part!

By CHUKWUEMEKA

•

Apr 6, 2024

It was splendid

By Cecil D

•

Mar 16, 2024

Great Course!!!

By J J

•

Feb 2, 2024

Great learning!