Chevron Left
Back to Play It Safe: Manage Security Risks

Learner Reviews & Feedback for Play It Safe: Manage Security Risks by Google

4.8
stars
7,253 ratings

About the Course

This is the second course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the first Google Cybersecurity Certificate course. In this course, you will take a deeper dive into concepts introduced in the first course, with an emphasis on how cybersecurity professionals use frameworks and controls to protect business operations. In particular, you'll identify the steps of risk management and explore common threats, risks, and vulnerabilities. Additionally, you'll explore Security Information and Event Management (SIEM) data and use a playbook to respond to identified threats, risks, and vulnerabilities. Finally, you will take an important step towards becoming a cybersecurity professional and practice performing a security audit. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Identify the common threats, risks, and vulnerabilities to business operations. - Understand the threats, risks, and vulnerabilities that entry-level cybersecurity analysts are most focused on. - Comprehend the purpose of security frameworks and controls. - Describe the confidentiality, integrity, and availability (CIA) triad. - Explain the National Institute of Standards and Technology (NIST) framework. - Explore and practice conducting a security audit. - Use a playbook to respond to threats, risks, and vulnerabilities....

Top reviews

AP

Invalid date

really helpful course for making students understand the basics of managing and mitigating risk and vulnerabilities using various tools like SIEM tools, SOAR tools, and playbooks.

JF

Invalid date

Great Class the only thing the portfolio I wish you made example video what it actually looks like or anything to related to portfolio small video would go a long way for new people to understand

Filter by:

1051 - 1075 of 1,179 Reviews for Play It Safe: Manage Security Risks

By Augustine N

•

May 20, 2024

It was very great taking this, broadening of knowledge about cyberspace was very interesting.

By Joel H

•

Sep 14, 2023

I would like to see more hands on participation learning. but overall a good experience.

By Rooly M O A

•

Jan 7, 2024

An easy to follow course, but doesn't provide in deth details on topics covered.

By Innocent S

•

Oct 11, 2023

I loved this course but i found some of the videos at the end started to lag.

By Olutayo O B

•

Oct 21, 2023

The course is amazing as well as the tutor, she was calm and understandable.

By Ossama A R

•

Jun 1, 2023

There is a lot to learn during this journey but so far the content is good.

By Unicorn S

•

Nov 6, 2023

not too much deatile but not too short.provide all that needed to sucessed

By CHRISTIAN A N

•

Aug 22, 2023

Great learning experience. The structure of the course content is amazing.

By Tavish S N

•

Jul 9, 2023

it was good. :)

would have been better if more reading material was given.

By Farhan A

•

Sep 13, 2024

Got to know more about cybersecurity thank full for wonder full courses

By Naing L K

•

Aug 29, 2023

This course more effective and helpful if it includes hand-on labs.

By AbdulKareem K

•

Jul 26, 2023

Course instructor

was not as good as previous

course instructor

was

By James M

•

Jan 22, 2023

Very interesting. If a person wants to learn it is there for them.

By Brendan F

•

Jul 29, 2023

it was great the lab was a little tuff to understand what to do

By TAN T L

•

Jul 29, 2023

courses are broken down to small bits to enable learning easier

By Randall H

•

Jul 8, 2023

Challenging but rewarding to be able to obtain the information.

By Ron R

•

Sep 9, 2023

The courses are getting better as I work my way through all 8.

By Phindile Z

•

Nov 26, 2023

Truly educational and amazing course, I am enjoying it so far

By Deleted A

•

Jan 19, 2023

Would have preferred more indepth hands-on coverage of splunk

By Miyuru M

•

Sep 8, 2023

it was a great experience i learned a lot from this module

By Aniket k

•

Jan 14, 2024

should have a lot more practical or lab based assignments

By Ashley A

•

Aug 1, 2023

I really enjoyed the hands on practice in this course.

By Mario N

•

Jun 25, 2023

the framework and security audit could be done better

By Corey G

•

Jan 11, 2024

goes into depth with hands on training.great course

By darius m

•

Nov 9, 2023

thanks you for the course it is very well presented