- Security Strategy
- Vulnerability Management
- Threat Management
- Malware Protection
- Authentications
- Cyber Attacks
- Data Security
- Vulnerability Assessments
- Cyber Risk
- NIST 800-53
- Identity and Access Management
- MITRE ATT&CK Framework
Assets, Threats, and Vulnerabilities
Completed by Felipe Dorta de Camargo
September 24, 2023
19 hours (approximately)
Felipe Dorta de Camargo's account is verified. Coursera certifies their successful completion of Assets, Threats, and Vulnerabilities
What you will learn
Classify assets
Analyze an attack surface to find risks and vulnerabilities
Identify threats, such as social engineering, malware and web-based exploits
Summarize the threat modeling process
Skills you will gain

