Chevron Left
Back to Play It Safe: Manage Security Risks

Learner Reviews & Feedback for Play It Safe: Manage Security Risks by Google

4.8
stars
7,253 ratings

About the Course

This is the second course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the first Google Cybersecurity Certificate course. In this course, you will take a deeper dive into concepts introduced in the first course, with an emphasis on how cybersecurity professionals use frameworks and controls to protect business operations. In particular, you'll identify the steps of risk management and explore common threats, risks, and vulnerabilities. Additionally, you'll explore Security Information and Event Management (SIEM) data and use a playbook to respond to identified threats, risks, and vulnerabilities. Finally, you will take an important step towards becoming a cybersecurity professional and practice performing a security audit. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Identify the common threats, risks, and vulnerabilities to business operations. - Understand the threats, risks, and vulnerabilities that entry-level cybersecurity analysts are most focused on. - Comprehend the purpose of security frameworks and controls. - Describe the confidentiality, integrity, and availability (CIA) triad. - Explain the National Institute of Standards and Technology (NIST) framework. - Explore and practice conducting a security audit. - Use a playbook to respond to threats, risks, and vulnerabilities....

Top reviews

AP

Invalid date

really helpful course for making students understand the basics of managing and mitigating risk and vulnerabilities using various tools like SIEM tools, SOAR tools, and playbooks.

JF

Invalid date

Great Class the only thing the portfolio I wish you made example video what it actually looks like or anything to related to portfolio small video would go a long way for new people to understand

Filter by:

301 - 325 of 1,179 Reviews for Play It Safe: Manage Security Risks

By Moon S

•

Sep 5, 2023

I like the speed and contents that covered in the course, very useful and helpful

By Christopher H

•

Aug 24, 2023

Great course! I'm learning so much and so fast. I'll have my first job in no time.

By Yan D

•

Jan 17, 2024

a lot of information and a lot of explanations on topics I wasn't really aware of

By Antonio L

•

Oct 19, 2023

Highly recommend this course. Great for beginners to help establish a foundation!

By Angelo V R

•

Feb 11, 2024

this course is so helpful for mr to learn more about the field of cybersecurity

By Rafael S

•

Jan 6, 2024

Good course to establish very solid foundations in cybersecurity risk management

By Atul T

•

Nov 6, 2023

Exceptional learning experience from the global tech giant . Thank You Google !!

By Rudney G C

•

Sep 28, 2023

Curso muito completo, aborda profundamente os principais conceitos de segurança.

By Khaled J

•

Jan 31, 2024

Really it help me to understand the cybersecurity frameworks and the procedure.

By Dwight G

•

Dec 7, 2023

Great if we could also see the right answers when we get a test question wrong.

By John O

•

Oct 10, 2023

The course was very easy to follow and well segmented with videos and materials

By kahin f

•

Oct 6, 2023

its perfect, if this is how coursra does there courses then this will 1 of many

By Jorge E C R

•

Jan 22, 2023

As the course itself says: keep it simple. It's simple and easy to understand.

By Mihir R P

•

Apr 11, 2024

Foundation Of How Blue Team ( Defence Team ) Follow Procedures On An Incident

By Benjamin M

•

Nov 27, 2023

Going over the domains, phases, and roles in this course was quite enjoyable!

By Msizi N

•

Nov 27, 2023

Lecture explains so precisely, thank you google looking forward to learn more

By Jomaera

•

Oct 28, 2023

This course increases the morale of non IT professionals to pursue this path.

By Lekazzz O

•

Jul 2, 2024

This course boosted my confidence level .Great course and superb materials.

By Mohamed S A E

•

Jul 24, 2023

was very fun, amazing, heavy information to learn and so happy to finish it.

By Kerry L P

•

Jul 30, 2024

Broken down into easy to understand parts so that you understand everything

By Andrea R

•

Jun 10, 2023

It is a good course, with very specific information and practice exercises.

By Ana A

•

Jun 9, 2023

Excellent beginner knowledge, for those who want to get into cybersecurity!

By Hunter M

•

Jan 24, 2023

Great introduction to the different security domains, frameworks and tools.

By pradeep b w

•

Jul 17, 2024

this is a very good course . i learned more about playbooks and siem tools

By Lavell B

•

Dec 26, 2023

I learned alot an I really enjoyed getting a solid foundation of knowledge