Chevron Left
Back to Play It Safe: Manage Security Risks

Learner Reviews & Feedback for Play It Safe: Manage Security Risks by Google

4.8
stars
7,253 ratings

About the Course

This is the second course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the first Google Cybersecurity Certificate course. In this course, you will take a deeper dive into concepts introduced in the first course, with an emphasis on how cybersecurity professionals use frameworks and controls to protect business operations. In particular, you'll identify the steps of risk management and explore common threats, risks, and vulnerabilities. Additionally, you'll explore Security Information and Event Management (SIEM) data and use a playbook to respond to identified threats, risks, and vulnerabilities. Finally, you will take an important step towards becoming a cybersecurity professional and practice performing a security audit. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Identify the common threats, risks, and vulnerabilities to business operations. - Understand the threats, risks, and vulnerabilities that entry-level cybersecurity analysts are most focused on. - Comprehend the purpose of security frameworks and controls. - Describe the confidentiality, integrity, and availability (CIA) triad. - Explain the National Institute of Standards and Technology (NIST) framework. - Explore and practice conducting a security audit. - Use a playbook to respond to threats, risks, and vulnerabilities....

Top reviews

AP

Invalid date

really helpful course for making students understand the basics of managing and mitigating risk and vulnerabilities using various tools like SIEM tools, SOAR tools, and playbooks.

JF

Invalid date

Great Class the only thing the portfolio I wish you made example video what it actually looks like or anything to related to portfolio small video would go a long way for new people to understand

Filter by:

1151 - 1175 of 1,179 Reviews for Play It Safe: Manage Security Risks

By Kareem A

•

Aug 23, 2023

Sound was poor and the class went over auditing/scope very quickly. I would think internal audits and audit scopes are very important to most organization.

By Andre C A

•

Jul 24, 2024

The Python instructions should have been more step by step, as many tasks were asked of us that we had yet to be trained on in the class.

By M

•

Jul 28, 2023

It was much more difficult than the previous corse, especially the part about the audit. But it was very interesting

By NBD T ( G

•

Jul 29, 2023

I thought we would get practice labs to get hands on experience with the siem tools

By Chance Z

•

Oct 16, 2023

Tests were very stressful, and very difficult, but I happened to learn a lot.

By Neil C

•

Dec 3, 2023

It would be helpful to have hands-on, practical labs of using SIEM tools.

By Felix C

•

Apr 12, 2024

Very brilliant and educative lectures and interesting topics treated

By Arham

•

Jun 23, 2023

It is like a first step in your journey.

By Ankit K (

•

Aug 24, 2024

only theory no practical like linux

By Abrar H

•

Sep 12, 2023

Too many terminologies to remember.

By lucresse s D

•

Feb 8, 2024

vraiment tres instructif, j;aime!

By Aditya L

•

Nov 27, 2023

Need more practicals like labs

By ibrahim t

•

Feb 8, 2024

too much theory

By Abdulrazaq O

•

Jul 26, 2023

complex

By Learner

•

Jul 9, 2024

best n

By Shehab 1

•

Oct 26, 2023

great

By 238R1A12C0 S K

•

Mar 17, 2024

3

By Edouard T

•

Mar 5, 2024

It was quite dull and very linguistic rather than hands-on, with lots of memorization and theoretical info. I think it could have been compressed along with the first course together. Also, no real simulation dashboard of a SIEM was offered to at least portray animated situations.

By OMKARAMPRASANTH K V

•

Jan 15, 2024

As the course is completely good and in understandable manner but my issue is when i am submitting answers it is showing upgrade to submit and when i click it it is showing you already enrollled this type of issues are causing some problem

By Britain T

•

Nov 7, 2023

As a high school student with a low attention span, this Course is very informative but extremally boring.

By Anwar S

•

Oct 7, 2023

Automatically down grade.

By Curtis T

•

Oct 16, 2023

I am in week 4 not week 1 keeps taking me there

By brett j

•

Jul 14, 2024

I want to cancel but this is not an option.

By Aishwarya D

•

May 3, 2024

I didn't receive final certificate

By kana a

•

Nov 11, 2023

This is too surface information