Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,032 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

BR

May 12, 2024

The study material and videos are very useful to understand the subject. Overall the manner in which this course was planned that can be understood easily with little attention. Thank you

AM

Jul 13, 2023

This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!

Filter by:

51 - 75 of 300 Reviews for Assets, Threats, and Vulnerabilities

By Daniel A G

•

Jan 4, 2024

Very enlightening and extensive. It would be a great help in my desire to have a career in cybersecurity.

By Scott S

•

Jan 4, 2024

One of my favorite courses so far. Great examples were given to provide visual explanations to concepts.

By Olimpo A M S

•

Oct 28, 2023

Really thorough and challenging course. The worksheets are fun to do but you learn so much doing them.

By Gustavo A T M

•

May 27, 2023

Excelente contenido relacionado con la ciberseguridad y demás temas informáticos, muchas gracias.

By Troya J

•

Mar 27, 2024

It was great. I just struggled during the last module due to a very distracting health issue.

By HLH D

•

Oct 7, 2023

Quite an in details course providing an in-depth knowledge in different frameworks and malware

By Robert R

•

Sep 24, 2023

Great course overall, great instructor, kept me interested and engaged throughout the course.

By Collins G

•

Mar 13, 2024

this course really helps you to evaluate your security checks on all your electrical gadgets

By indra b

•

Aug 24, 2023

Thanks for this learning Assets, Threats, and Vulnerabilities

Thanks For Guru in this course

By Tinashe N

•

Oct 30, 2023

Am really enjoying this wonderful and great opportunities by taking this amazing course.

By Shawn S

•

Oct 20, 2023

I recommend this course to be the 2nd one right after the fundamentals of CyberSecurity.

By Aditi V

•

Apr 22, 2024

The instructor explained it really well, the examples and labs were really interesting!

By Bindu P

•

Mar 14, 2024

It was great experience while going through the classes. Thanks to Google and Coursera.

By Sunai A A

•

Mar 14, 2024

It was great experience while going through the classes. Thanks to Google and Coursera.

By Mike

•

Feb 1, 2024

very well put together. bite sized learning segments makes the info easier to absorb.

By Dame O

•

Mar 11, 2024

excellent course, learned a lot. This class is getting slightly more difficult for me

By Bulelani C

•

Mar 9, 2024

Great learning experience, things have been easier to comprehend and to follow along.

By Michael G

•

Sep 17, 2023

Good course that leveraged lots of information from previous courses and added to it.

By Leidy M

•

Mar 14, 2024

She was an amazing teacher, her excitement to this field was impressive. Good job

By Juan F P

•

Apr 11, 2024

Excellent course, super complete, a great grounding to understand the topic.

By rafay a

•

Feb 13, 2024

exceptional knowledgable course very well xplained GOOGLE THANKYOUU!!!!!!!

By Muhammad M A

•

Jun 29, 2023

Great understanding of Assets and Vulnerabilities and how to tackle them.

By Muhammad T

•

May 16, 2024

i already learn this and working on it now i done it and work on it well

By Marvin T

•

Apr 8, 2024

I learned a lot on this course about assets, threat and vulnerabilities.

By Gauri S S

•

Aug 5, 2023

Thanks for your support and your financial aid.

Once again Thank You !!!