Chevron Left
Back to Play It Safe: Manage Security Risks

Learner Reviews & Feedback for Play It Safe: Manage Security Risks by Google

4.8
stars
7,253 ratings

About the Course

This is the second course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the first Google Cybersecurity Certificate course. In this course, you will take a deeper dive into concepts introduced in the first course, with an emphasis on how cybersecurity professionals use frameworks and controls to protect business operations. In particular, you'll identify the steps of risk management and explore common threats, risks, and vulnerabilities. Additionally, you'll explore Security Information and Event Management (SIEM) data and use a playbook to respond to identified threats, risks, and vulnerabilities. Finally, you will take an important step towards becoming a cybersecurity professional and practice performing a security audit. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Identify the common threats, risks, and vulnerabilities to business operations. - Understand the threats, risks, and vulnerabilities that entry-level cybersecurity analysts are most focused on. - Comprehend the purpose of security frameworks and controls. - Describe the confidentiality, integrity, and availability (CIA) triad. - Explain the National Institute of Standards and Technology (NIST) framework. - Explore and practice conducting a security audit. - Use a playbook to respond to threats, risks, and vulnerabilities....

Top reviews

AP

Invalid date

really helpful course for making students understand the basics of managing and mitigating risk and vulnerabilities using various tools like SIEM tools, SOAR tools, and playbooks.

JF

Invalid date

Great Class the only thing the portfolio I wish you made example video what it actually looks like or anything to related to portfolio small video would go a long way for new people to understand

Filter by:

1001 - 1025 of 1,178 Reviews for Play It Safe: Manage Security Risks

By Chima A U

•

Jun 2, 2023

good

By sulthanullah h h

•

Sep 17, 2024

oke

By David N d O

•

Jul 2, 2024

Top

By kiran g

•

Jan 9, 2024

gud

By Katherine P

•

Oct 7, 2023

yes

By Diego C

•

Jul 30, 2023

N/A

By 0609 N

•

Apr 28, 2024

NA

By Vanessa C

•

Mar 3, 2024

:)

By Andrea G

•

Nov 4, 2023

:)

By Reinnalyn G

•

Aug 27, 2024

+

By javohir a

•

May 20, 2024

.

By Shoxrux O

•

Apr 24, 2024

k

By Ashwitha

•

Feb 11, 2024

.

By Diego B

•

Nov 27, 2023

.

By Vishal S

•

Aug 12, 2023

n

By Justin F

•

Sep 22, 2023

The only reason that i didn't give 5 stars is this was not a super engaging presentation of the material. I know know that everyone in the Cybersecurity Cert program is reading off of a teleprompter, this one in particular seemed extra dry. Good information, but it seem like there was very little attempt to make anything in the course compelling. How would a person make this material more enticing? I am not sure. It was necessary information given in a utilitarian way. I just always hope for an instructor that can turn what could be boring information into an engaging experience. I would not have done any better if I was in charge of this program. However, considering the resources of Google I feel like the dialog could have been illustrated with visuals, stories, and step by step projects. It is possible that I am being unrealistic. For its purpose, Play It Safe did what it was intended for.

By Jett W

•

Jun 19, 2023

It got the job done and truly described how to manage security risks, they definitely went into depth about how to employ frameworks and playbooks in an organization, and what doing so accomplishes which I enjoyed. I also thought the lab did an alright job at outlining what an audit may look like, although I wish it was more interactive. My only complaint is that there wasn't a lab where we used a SIEM, which seemed like it would have its own lab, as I really wanted to try out Splunk or even Google Chronicle in a VM setting.

By Mary B S

•

May 31, 2023

This was an excellent course. The only oddity was the part about conducting a Security Audit. It just didn't fit into the rest of the course and we really weren't given enough information in the assignment itself to conduct. I would suggest rethinking how and where this is presented. After some research, I did discover that this probably wouldn't be portfolio material. Otherwise it was full of important and well paced and well presented topics.

By KANTATHMAKURI V

•

Jun 29, 2023

I opted for 5/5 if the concept of FORENSICS given proper priority as part of the finding root cause for the cyber threat attack.

Anyway the rest of the course content and the presentation is top notch.

I feel good and convey my hearty Congratulations for the candidate who have passed this certificate and wish you good luck for rest of the certificates and for you future endeavor to get success.

Thank you and have a great day..

By Undine

•

Jul 11, 2023

This course was pretty good, definitely more interesting than the first part. But I still wish it had more detail, more examples and more redundancy. Because all of this highly abstract new knowledge and terminology first has to find its way into your brain. It would be nice to get some repetition, even if it makes the sections longer. Otherwise, interesting material and walk-through with the audit!

By Khaleed M

•

Jan 29, 2024

I have learned a lot more about cyber security than I previously knew, I have a better understanding of how important it is to protect information and assets from cyber criminals. One aspect of cyber security I hope improves is the ability of law enforcement to track down and arrest people and criminal organizations who use computers to steal money and commit crimes.

By Mina

•

May 4, 2024

This course was a great intro to Playbooks and SIEM tools. It made me excited to continue to learn more. When I was discouraged from not understanding something, the videos from the other IS people helped to calm my nerves down as well. It was nice to hear from different people in this field.

By Nahom G

•

Oct 18, 2023

A strong course focusing on cybersecurity frameworks, playbooks, SIEM tools, and related topics. Instructors are knowledgeable, and the content is well-structured. While it's comprehensive, there's room for deeper insights. Highly recommended for those seeking foundational knowledge.

By Alejandro A

•

Oct 18, 2023

Excellent, the only part that I did not like was the way of introducing the SIEM tools and the playbooks, I think it was very theoretical, a practical section in a real environment would have been more educational and easier to understand. Although, congrats! Such a nice course.

By Haroon A D K

•

Aug 29, 2024

Overall a very great Course, although there was a bit more theory involved than I liked, still it had some very practical concepts and also a portfolio project which I liked very much. I would appreciate if the course is more project-oriented then it currently is.