- Malware Protection
- Cyber Threat Intelligence
- Cyber Attacks
- Data Security
- Threat Management
- Threat Detection
- Cryptography
- Vulnerability Management
- NIST 800-53
- Cybersecurity
- Security Strategy
- Identity and Access Management
Assets, Threats, and Vulnerabilities
Completed by JUAN JOSE VELASQUEZ LARGO
October 23, 2024
19 hours (approximately)
JUAN JOSE VELASQUEZ LARGO's account is verified. Coursera certifies their successful completion of Assets, Threats, and Vulnerabilities
What you will learn
Classify assets
Analyze an attack surface to find risks and vulnerabilities
Identify threats, such as social engineering, malware and web-based exploits
Summarize the threat modeling process
Skills you will gain

