Chevron Left
Back to Sound the Alarm: Detection and Response

Learner Reviews & Feedback for Sound the Alarm: Detection and Response by Google

4.8
stars
1,528 ratings

About the Course

This is the sixth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fifth Google Cybersecurity Certificate course. In this course, you will focus on incident detection and response. You'll define a security incident and explain the incident response lifecycle, including the roles and responsibilities of incident response teams. You'll analyze and interpret network communications to detect security incidents using packet sniffing tools to capture network traffic. By assessing and analyzing artifacts, you'll explore the incident investigation and response processes and procedures. Additionally, you'll practice using Intrusion Detection Systems (IDS) and Security Information Event Management (SIEM) tools. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Explain the lifecycle of an incident. - Describe the tools used in documentation, detection, and management of incidents. - Analyze packets to interpret network communications. - Perform artifact investigations to analyze and verify security incidents. - Identify the steps to contain, eradicate, and recover from an incident. - Determine how to read and analyze logs during incident investigation. - Interpret the basic syntax and components of signatures and logs in Intrusion Detection Systems (IDS) and Network Intrusion Detection Systems (NIDS) tools. - Perform queries in Security Information and Event Management (SIEM) tools to investigate an event....

Top reviews

OO

Feb 5, 2024

This has been exciting learning platform the course has helped me improve my learning the cyber threats and the analysis of the logs. I look forward to applying them in the real work environment,

MR

Sep 15, 2023

Very Informative and now i am certain i want to do this type of work. I want to protect everyone's data and privacy. Hopefully automated so we dont have to manually go through confidential data.

Filter by:

1 - 25 of 267 Reviews for Sound the Alarm: Detection and Response

By Noorul W M

•

Jun 22, 2023

this activity didnt explain how to actually query in splunk this was just a waste of time just showing that the person who created the activity just wanted to show off they knew a think about splunk without a care on how it'll be perceived by the audience who is supposed to be "beginners". Does not explain why the queries on splunk are in the order they are, because no one really wants you to learn anything new.

By Regis O

•

Feb 17, 2023

This is a dense introduction with a broad scope peppered with specifics. You will get a chance to become familiar with key concepts but won't need to master them.

By Eddie M

•

Jul 12, 2023

just kind of scratches the surface and doesn't go too deep. I would say its better than just memorizing a bunch of stuff for the security plus.

By ngole n

•

Nov 4, 2023

Great course. The course needs more practical training on how to use suricata, splunk and chronicle, with real on-the -job tasks will definitely help. Once again. Great course and instructor.

By Hunter M

•

Feb 12, 2023

Lots of information of incidence response and detail about logs

By Craig C

•

Jun 28, 2023

The course was good, but could have been made more succinct. I also encountered issues with the Splunk exercise with the downloaded file. It did not go into Splunk properly. The instructions for Splunk need to be revised to match the current Splunk process. I would also appreciate more instructions with the Incident Handler's journal. That process needs to be redesigned to make it more relevant and fully explained in the instructions.

By TH C

•

Aug 29, 2023

The speaker seemed to be reading from a teleprompter and talking like a scripture without any passion or emotion, his voice was feeble, and the volume had to be turned up to be heard, his tone was monotonous and unvarying, and he made me drowsy.

By Jimmayjimmay

•

Aug 16, 2023

please stop doing the practice quiz with only one question or five and they have a activity overview, scenario, and step by step instruction they aren't helpful and waste to much time

By Nathan W

•

Jun 18, 2023

Excellent course overall. This course stands out from the curriculum for introducing documentation best practices and hands-on labs with both Splunk and Google Chronicle. Aside from the final quiz being overly difficult compared to the rest of the certificate's curriculum, this was a great learning experience.

By Jose E

•

Jul 3, 2023

This course was mind blowing. The amount of information taught allowed me to understand the concept and acquired skills to now participate in an incident response team and deliver excellent result. I learned so many concepts, sql queries, type of SIEM platform, types of intrusion dections, Logs format.

By Jean-Luc B

•

Feb 18, 2023

Recommended - great introduction to Detection and incident response. This course explains the lifecycle of an incident, describes roles and responsibilities of incident response teams and tools such as Splunk, Chronicle and Suricata.

By Michael G

•

Dec 11, 2023

For the complexity and level of detail required for this particular topic I suppose the amount of material provided in this course was more than sufficient. There's much more to learn.

By Vicky T

•

Nov 29, 2023

The instructor is excellent, and there are exercises to apply the learnings. The documentation references are helpful, and I intend to use them to enhance my knowledge.

By Tikva A

•

Sep 3, 2023

GREAT COURCE I ENJOED EVERY MINUTE OF IT I LEARED ALOT AND CAN WAIT TO IMPLEMENT IT IN REAL LIFE WORKING AS CYBERSECURITY ANALYST!

By Dauda S

•

Feb 16, 2023

Very engaging and easy to understand, practical exercises were very helpful

By Waldo R

•

May 22, 2023

The material was very good, but the sound quality was less than ideal. I had to turn the volume way up on the instruction, and back-down on the day-in-the-life segments.

By Adriel C G

•

Dec 27, 2023

I believe that using the tools are a fundamental part of the job, However the Splunk and Chronicle apps are kind of incompletes modules. This apps are seen kind of shallow and does not reflects the day to day work. Very hard to even follow the examples cause it is not even the same info. Please update it.

By Jason C

•

Nov 21, 2023

For whatever reason, the lab regarding packet capture did not work. My brain is fried after this particular course. The basic teachings of Linux won't really prepare you for anything. You'll need a separate course for that.

By Dominic N

•

Nov 17, 2023

labs do not have t he proper software installed on the virtual machine

By indrajeet S M

•

Dec 16, 2023

Improvement needed. Very slow and not clear content. Please review

By Dwin G

•

Feb 27, 2024

Having just completed this security course, I must express my sincere appreciation for the exceptional quality of content and instruction provided. The course material was comprehensive, covering a wide range of topics in-depth and with clarity. The instructors demonstrated a profound understanding of the subject matter and engaged students effectively throughout the learning process. What truly set this course apart was its emphasis on practical application, with hands-on exercises and real-world case studies that enabled me to immediately apply what I learned. I feel significantly more confident in my ability to navigate complex security challenges after completing this course, and I wholeheartedly recommend it to anyone looking to enhance their knowledge and skills in the field of security.

By Osei Y K

•

Feb 4, 2024

I enjoyed the course. It was a good introduction to detection and response in Cybersecurity. The course was made simple to understand. It was precise and left out irrelevant information to make learning easier. I had hands-on experience with security tools used for incident detection and response such as network protocol analyzers (tcpdump and wireshark), Security Information and Event Management (SIEM) tools (Splunk and Chronicle), Intrusion Detection System (Suricata) and other tools for investigating suspecious files such as VirusTotal. The course has paved way for further studies in Cybersecurity and I appreciate it very much.

By Wong S C

•

Jun 3, 2023

It's very dense but absolutely essential basic material being shared in this Course. Unlike with previous Courses under the same Professional Certification, it required a lot more of personal involvement to engage with the information and activities given in order to not only to complete them, but also to be able to continue making use of them after this Course is done and dusted. Highly recommend that everyone "new" to/ not fluent with the entirety of the 8 Domains of Cybersecurity regardless of current role or preferences, to acquaint with, engage, and prevail over this Course's contents!

By Charles D G

•

Jul 11, 2023

Google has been actively involved in the field of cybersecurity, particularly in the areas of detection and response. Their efforts in this domain have garnered positive reviews from experts and users alike. With a focus on sound alarm systems, Google has implemented robust measures to identify and mitigate potential threats. Their proactive approach to cybersecurity has been commended for its effectiveness and efficiency. Overall, Google's dedication to cybersecurity and their continuous improvement in detection and response capabilities have earned them high praise in the industry.

By Ayman U (

•

Feb 18, 2024

I am thrilled to give the Google Professional Cyber Security Course a resounding highest rating. The meticulous attention to detail in the 'Sound the Alarm: Detection and Response' module equipped me with invaluable skills in incident containment, packet analysis, and utilizing SIEM tools effectively. The course's comprehensive approach and hands-on learning experiences exceeded my expectations, making it an indispensable resource for anyone serious about cyber security. Highly recommended for whom, who want to be expert in IT and Cyber Security career!