Chevron Left
Back to Sound the Alarm: Detection and Response

Learner Reviews & Feedback for Sound the Alarm: Detection and Response by Google

4.8
stars
2,147 ratings

About the Course

This is the sixth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fifth Google Cybersecurity Certificate course. In this course, you will focus on incident detection and response. You'll define a security incident and explain the incident response lifecycle, including the roles and responsibilities of incident response teams. You'll analyze and interpret network communications to detect security incidents using packet sniffing tools to capture network traffic. By assessing and analyzing artifacts, you'll explore the incident investigation and response processes and procedures. Additionally, you'll practice using Intrusion Detection Systems (IDS) and Security Information Event Management (SIEM) tools. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Explain the lifecycle of an incident. - Describe the tools used in documentation, detection, and management of incidents. - Analyze packets to interpret network communications. - Perform artifact investigations to analyze and verify security incidents. - Identify the steps to contain, eradicate, and recover from an incident. - Determine how to read and analyze logs during incident investigation. - Interpret the basic syntax and components of signatures and logs in Intrusion Detection Systems (IDS) and Network Intrusion Detection Systems (NIDS) tools. - Perform queries in Security Information and Event Management (SIEM) tools to investigate an event....

Top reviews

SE

Invalid date

I loved this coursed and learned so much. The only thing I would have liked to see is if the all of the SIEM tools were integrated into a lab like many of the other labs are directly in the courses.

JZ

Invalid date

even with only 4 module. there are a lot of information. luckily if start from IT support course, most are pretty easy to understand and absorb.

Filter by:

26 - 50 of 367 Reviews for Sound the Alarm: Detection and Response

By Wong S C

Jun 3, 2023

It's very dense but absolutely essential basic material being shared in this Course. Unlike with previous Courses under the same Professional Certification, it required a lot more of personal involvement to engage with the information and activities given in order to not only to complete them, but also to be able to continue making use of them after this Course is done and dusted. Highly recommend that everyone "new" to/ not fluent with the entirety of the 8 Domains of Cybersecurity regardless of current role or preferences, to acquaint with, engage, and prevail over this Course's contents!

By Charles D G

Jul 11, 2023

Google has been actively involved in the field of cybersecurity, particularly in the areas of detection and response. Their efforts in this domain have garnered positive reviews from experts and users alike. With a focus on sound alarm systems, Google has implemented robust measures to identify and mitigate potential threats. Their proactive approach to cybersecurity has been commended for its effectiveness and efficiency. Overall, Google's dedication to cybersecurity and their continuous improvement in detection and response capabilities have earned them high praise in the industry.

By Ayman U (

Feb 18, 2024

I am thrilled to give the Google Professional Cyber Security Course a resounding highest rating. The meticulous attention to detail in the 'Sound the Alarm: Detection and Response' module equipped me with invaluable skills in incident containment, packet analysis, and utilizing SIEM tools effectively. The course's comprehensive approach and hands-on learning experiences exceeded my expectations, making it an indispensable resource for anyone serious about cyber security. Highly recommended for whom, who want to be expert in IT and Cyber Security career!

By Robert B

Feb 20, 2023

This course, as in the others in this specialization, presents a very good outline of the subject matter. The quizzes and activities can be completed using the information given within the course. That information is organized well and is well and clearly presented. However, it is important to take the reading assignments seriously. This course is a start. It sets the learner on a path. To get the full value of the course, the learner will need to go beyond the material within the course and follow up on the references cited in the reading assignments.

By Travis “ W

Jun 4, 2024

I would have liked more labs on splunk & chronicle. The Chronicle lab is in the process of being updated, which is disclosed, so it was not as clear and functional as the other labs have been but nothing that could not be worked out by simple trial and error exploring Chronicle and reading some documentation. No complaints, I learned a lot and part of this career is working around problems & finding the answer... My philosophy behind my work has always been to admit if I don't know something, but I am motivate to go find you an answer.

By suleiman g

Aug 26, 2024

I really did find it interesting with the Security tools such as the IDs like Suricata and the thing I personally found out helpful to me is that the instructor was very smooth through his lectures, the tone was just perfectly, didn't go fast nor to slow just perfect and the way he maintained eye contact mimicked like he was talking to me directly even though I know they are reading from a screen on their end.

By Kaiquan M

Mar 23, 2023

Course 6 of the Google Cybersecurity specialisation was a good introduction to

-the incident response lifecycle/operations/tools

-packet capture/PCAP, with a practical pcap analysis exercise using tcpdump

-process documentation vs cybersecurity (response) playbook

-triage process

-log collection, with demos for Splunk and Google Chronicle SIEM tools

-demo for Suricate intrusion detection system

By Olimpo A M S

Nov 9, 2023

A tougher course compared to the previous ones, but a thoroughly challenging and intriguing one. You'll learn a lot of different tools, like Suricata, Chronicle, Splunk, Wireshark, tcpdump etc. You'll also learn how to read and produce effective documentation for depending on your audience; an incident report for the CEO will be different from a report for security teams.

By Brian K

Aug 16, 2023

This course is really good and totally worth your time. My knowledge of incident response and detection has been shaped and improved. The delivery of the subject matter is accommodating in its easiness to understand. The videos are super easy to understand as are the reading sections. The tests too serve to solidify your understanding.

By Zaki I

Feb 27, 2024

This course is amazing, so much information and practice available. One suggestion I would give is the Splunk and Chronicle lab could've had more than 1 example to make me feel a bit more confident, as I felt still slightly unconfident using those technologies. But hey, we all need to start somewhere and this was a great introduction!

By A.B.

Dec 31, 2023

This was a good overview course, and I understood that there is still much to learn and more in-depth work. The labs were helpful here to give us a taste of what it is like to use the Chronicle and Splunk tools. The course definitely helped me better understand use of these tools and how they fit in overall into cybersecurity work.

By Tina D

Nov 3, 2023

This is one of the best training I have ever had. I've been taking courses from other schools and paid thousands of dollars, but the Google cybersecurity professional training course is the best training I have had. I am delighted. After this excellent training, I hope to get a Job replacement or an entry-level from Google.

By Ismail K

Jul 28, 2024

The entire Google Cybersecurity Certificate program is perfect and I have taken a lot of courses but I never see a course like that, the Certificate Program is really Career Changing, Note: I didn't complete this course properly because I want to review it 2 to 3 times for better understanding. Thank you so much Google.

By Maria H

Sep 11, 2023

Dave is a wonderful teacher. There is so much content in this course. The labs are important to practice the skills described in the videos and the reading. The additional resources are interesting and involved. It takes a lot of time to read so much new material and to practice the labs. It is a worthwhile experience.

By Chris T

Sep 10, 2023

The main instructor and visitors inspire me to learn and work in cyber security field. Besides that, the lectures are delivered in cleared and concise way. The lab are designed well to help me review and practice what I learned in the lectures.

By Shreyas P

Feb 27, 2023

Course was fun as it was explained better and it was explained deep the topic which was cover earlier and there were lab practice too with the tools and more.So it was fun and learn couple of new stuff and some which I know in details.

By Marlon H

Apr 3, 2024

It all starts out a little hard to understand especially if you have no previous knowledge but because the lessons are thorough and at your own pace it really becomes a lot easier to understand towards the end of the lesson.

By souhail a

Aug 1, 2023

Great course! So far the most hands-on approach which I like. I was introduced to many tools that will be used throught my future career as a security professional. Thanks to Google and Coursera for this quality content!

By Aashiq E

Jul 22, 2024

This course was excellent. The explanation was nice, and the reading materials provided were so supporting. The labs were beneficial in exploring various security tools like Suricata, Splunk, Chronicle, and Wireshark.

By Ronald K

Aug 19, 2023

A great course indeed. Keep up the good work you are doing. People like myself ,who were marginalized from the tech industry through lack of knowledge, now have access to the best resources.

I am loving it.

By Olumuyiwa O

Feb 5, 2024

This has been exciting learning platform the course has helped me improve my learning the cyber threats and the analysis of the logs. I look forward to applying them in the real work environment,

By Mohammad R

Sep 16, 2023

Very Informative and now i am certain i want to do this type of work. I want to protect everyone's data and privacy. Hopefully automated so we dont have to manually go through confidential data.

By James A

Feb 29, 2024

This was an excellent course. One recommendation that I would offer is to add additional tutorials/instruction on how to use the tools with additional exercises.

By korshy a

Sep 14, 2024

the learning tools, hands on and additional information for further read up is so informative. best decision ever. proud i have done this much and come this far.

By Daniel P

Jan 1, 2024

I learned a lot about SIEM Tool, NIST framework, OSINT ( Open source inteligence) , Network protocol analyzers and it was fantastic. I definitely recommend it.