Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,032 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

BR

May 12, 2024

The study material and videos are very useful to understand the subject. Overall the manner in which this course was planned that can be understood easily with little attention. Thank you

AM

Jul 13, 2023

This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!

Filter by:

251 - 275 of 300 Reviews for Assets, Threats, and Vulnerabilities

By Jos� C G D

•

May 5, 2024

Muy interesante pues te muestra un gran abanico de elementos que son básicos en la ciberseguridad. Esperaba que tuviera alguna parte más práctica, me ha parecido escasa. es por eso que le doy 4 estrellas

By Michael S

•

Dec 12, 2023

Overall very informative and well presented course. I'd really like more hands-on tasks than purely theoretical frameworks where possible. But still happy and motivated by this course content.

By Rafal S

•

Mar 8, 2024

I loved the tutor and information provided is great and eye-opening. The only complain I'd have is she sometimes spoke real fast hard to follow but clear enough. Really enjoyed it!

By Xueyang Z

•

Jun 7, 2023

The structure of this course isn't as clear as the previous ones, and some of the quiz questions are a little vague and confusing. But overall the instructor did a great job.

By Okon E

•

Mar 3, 2024

Faunistic course, I learned a lot but I can not give it five stars because I didn’t get to see some of the tools (IDS and the rest) mentioned in the course in action.

By Kanatbek A

•

Jul 19, 2023

I liked the course expecially the theories provided as answers foe the portfolio; however, there is missing something namely real practical examples ?

By Joseph D

•

Oct 30, 2023

This was a shorter course than I was expecting, with less details concerning practical techniques for dealing with threats than I'd anticipated.

By David R

•

Aug 18, 2023

I liked all the information provided in the course and videos. My only complaint is De'Quesha's continual hand movements were distracting.

By Beverly A

•

Feb 12, 2023

I really liked this course and feel like I learned a lot about the terminology and documentation around managing security activities

By Spencer C

•

Feb 20, 2024

lots of regurgitated information from previous courses. The amount of "new" info could easily just be added to a previous course 2.

By Jeevan M

•

Feb 18, 2024

The module was a little exhaustive although it was quite informative and important for the real-life threat modelling incidents.

By Giorgos D

•

Jan 8, 2024

Very good knowledge about different things like malware etc.. But could include some lab exercises or more activities.

By Brian M

•

Sep 12, 2023

It was a great course and a lot of information was reintroduced from the first course, so it was a great refresher.

By Lasherry A

•

Oct 17, 2023

I loved the course some of those portfolio exercises is a bit irritating at times. I know it is to help though.

By Demetrius H

•

Jun 19, 2023

Course was very good and information intensive, possibly could be broken up with more plugins or labs.

By Palanisami D

•

Jul 31, 2023

Coverage of the subject was good. very useful information on the key elements of Cyber security

By MALCOLM G W

•

Aug 30, 2023

This part of the course is a bit difficult but still interesting. Thanks guys for your effort

By Christopher K

•

Feb 13, 2023

A good high-level into to the topic. Lots more to learn but this is a great starting point.

By James R Y

•

Dec 8, 2023

So far this course has been really great at helping to understand the topics.

By Jairo G

•

Sep 2, 2023

Very good, might feel a bit slow at times but it was very informative.

By Eddie M

•

Jul 5, 2023

nice overview of lots of different subjects in cybersecurity

By Pablo E B

•

Jan 25, 2024

she was suboptimal. SHE WILL NEVER BE TORI!!!

By Maysa

•

Dec 8, 2023

amazing , add more practical exersices

By Dimuth D

•

Nov 28, 2023

Grate course. She is super. Well-done!

By Chapal P

•

Jan 21, 2024

Good Start for the foundation