Chevron Left
Back to Sound the Alarm: Detection and Response

Learner Reviews & Feedback for Sound the Alarm: Detection and Response by Google

4.8
stars
2,147 ratings

About the Course

This is the sixth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fifth Google Cybersecurity Certificate course. In this course, you will focus on incident detection and response. You'll define a security incident and explain the incident response lifecycle, including the roles and responsibilities of incident response teams. You'll analyze and interpret network communications to detect security incidents using packet sniffing tools to capture network traffic. By assessing and analyzing artifacts, you'll explore the incident investigation and response processes and procedures. Additionally, you'll practice using Intrusion Detection Systems (IDS) and Security Information Event Management (SIEM) tools. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Explain the lifecycle of an incident. - Describe the tools used in documentation, detection, and management of incidents. - Analyze packets to interpret network communications. - Perform artifact investigations to analyze and verify security incidents. - Identify the steps to contain, eradicate, and recover from an incident. - Determine how to read and analyze logs during incident investigation. - Interpret the basic syntax and components of signatures and logs in Intrusion Detection Systems (IDS) and Network Intrusion Detection Systems (NIDS) tools. - Perform queries in Security Information and Event Management (SIEM) tools to investigate an event....

Top reviews

SE

Invalid date

I loved this coursed and learned so much. The only thing I would have liked to see is if the all of the SIEM tools were integrated into a lab like many of the other labs are directly in the courses.

JZ

Invalid date

even with only 4 module. there are a lot of information. luckily if start from IT support course, most are pretty easy to understand and absorb.

Filter by:

351 - 367 of 367 Reviews for Sound the Alarm: Detection and Response

By Bruno M

•

Nov 28, 2023

Deveria ter mais prática, eu gosto muito da prática

By Dhruthi K M

•

Aug 2, 2024

Some activities are not opening on small screens

By Mark D L C

•

Jan 1, 2024

Was not able to open the Splunk SIEM tool

By Esteban A

•

Oct 18, 2023

we need more chronicle laboratories

By Chandan R

•

Jul 4, 2024

want its certificate too.

By Erik B

•

Sep 29, 2023

na

By O R

•

Jan 25, 2024

Please make adjustments for those who have learning disabilities. I am not diagnosed with one but after doing this course, I think i might have one lol Very overwhelming the amount of information that is included. Maybe have an option for slower learners were you split it up more because all of the other course were phenomenal this one was just frustrating seriously

By Simon V

•

Jun 3, 2024

This module took me forever. Just so incredibly hard to get motivated with the monotone lectures. The information was just fine and easy to understand, but I'm sorry to say that the person you chose for the lectures was the wrong one.

By Norman R

•

Feb 3, 2024

The instructions for The Splunk lab isn't up to date. There's a field in the uploading data section that's not in the instructions provided and you can't continue without completing that field which caused a hard stop in the lab.

By Jason B

•

Dec 5, 2023

course is not effectively written. would like more walkthroughs and comments on specific languages and queries used within different programs instead of fleeting comments

By CS T

•

Mar 26, 2024

poorly done and complicated.. Teacher was not that helpfull.. Probably the worst from the list of the Google courses.

By Earl B

•

Jan 2, 2024

too rudimental.

By Dan H

•

Feb 26, 2024

I am honestly struggling with this cybersecurity course and have been since August. I was planning on being completed with the entire thing by now, but am still on the 6th portion of the course. It is unbearably boring and I cannot grasp and retain the info. Do you have any suggestions?

By Richard v d P

•

Sep 10, 2023

Too much noise that distracts from the main point. Key points largely unclear. Videos had sound so low that even on max volume with speakers I couldn't follow what was being said. Didn't have this issue with all other instructors.

By Azzan I

•

Feb 4, 2024

The material was good but the way of delivering was too fast paced and i personally found it difficult. There is more talking and less texts. Quizes are relatively harder and more confusing.

By Roland C

•

Aug 6, 2024

There are so many bugs in this course, I just want to get it over with so I can get on with my life

By Manabendra N M

•

Aug 2, 2023

I am not able to submit the assignments,kindly help,don't know whats wrong