Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,039 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

BR

May 12, 2024

The study material and videos are very useful to understand the subject. Overall the manner in which this course was planned that can be understood easily with little attention. Thank you

AM

Jul 13, 2023

This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!

Filter by:

226 - 250 of 300 Reviews for Assets, Threats, and Vulnerabilities

By Bektosh B O

•

Dec 12, 2023

amazing

By Richard G

•

Dec 8, 2023

awesome

By Chuck J

•

Nov 28, 2023

love it

By robert a

•

Oct 31, 2023

awsome!

By Tijani R

•

Jul 13, 2023

Awesome

By Anas A

•

May 14, 2023

Perfect

By Anil K S

•

May 23, 2023

awsome

By Kevin R S

•

Apr 30, 2024

Great

By Ruth G

•

Jan 19, 2024

Great

By Ntsikelelo K

•

Jul 24, 2023

Good.

By Javohir O

•

Apr 18, 2024

good

By OYEDELE M

•

Apr 17, 2024

good

By Kiran K M

•

Feb 18, 2024

Good

By SUSHANT B

•

Jan 11, 2024

Best

By seta a

•

Nov 26, 2023

good

By swapnil s

•

Oct 11, 2023

Good

By Hamza Z

•

Aug 5, 2023

Good

By Jones L A

•

Jun 12, 2023

good

By Adinan S

•

May 15, 2023

GGwp

By Vanessa C

•

Mar 3, 2024

:)

By Mario C

•

Oct 31, 2023

OK

By venkateswarlu g

•

Aug 15, 2023

NA

By hendri n

•

Jun 15, 2023

OK

By Shoxrux O

•

Apr 24, 2024

k

By Osei Y K

•

Jan 12, 2024

I enjoyed the course. It was a good introduction to assets, threats and vulnerabilities. The course was broken into simple pieces of information that was easy to learn and remember. I appreciate the video of the Google employees who shared information about their journeys to their fields of work to inspire us, the learners. The quizzes were timely and helped to remember things leaned. However, I was not fully satisfied with how Injection attacks and the three main types of Cross-site attacks were explained. The differences among then and the main information about them was not clear.