This is the fifth course in the Google Cybersecurity Certificate. These courses will further explore the importance of protecting organizational assets from threats, risks, and vulnerabilities. They will also continue to develop an understanding of asset classification and how to use the National Institute of Standards and Technology’s (NIST) Cybersecurity Framework (CSF), as well as security controls, to protect assets and mitigate risk. Additionally, learners will gain an understanding of how to develop a threat actor mindset to help protect assets from ever-evolving threat actor tactics and techniques.


您将学到什么
Classify assets
Analyze an attack surface to find risks and vulnerabilities
Identify threats, such as social engineering, malware and web-based exploits
Summarize the threat modeling process
您将获得的技能
- Data Security
- Malware Protection
- Security Awareness
- Identity and Access Management
- NIST 800-53
- Cyber Attacks
- Security Controls
- Cyber Risk
- Threat Detection
- Risk Management Framework
- MITRE ATT&CK Framework
- Threat Modeling
- Vulnerability Assessments
- Authentications
- Cryptography
- Personally Identifiable Information
- Cybersecurity
- Vulnerability Management
- Threat Management
- Authorization (Computing)
要了解的详细信息

添加到您的领英档案
26 项作业
了解顶级公司的员工如何掌握热门技能

积累 Computer Security and Networks 领域的专业知识
- 向行业专家学习新概念
- 获得对主题或工具的基础理解
- 通过实践项目培养工作相关技能
- 通过 Google 获得可共享的职业证书

该课程共有4个模块
In this module, learners will be introduced to the way organizations determine what they want to protect. They will learn about the connection between managing risk and classifying assets by exploring the unique challenge of securing physical and digital assets. Learners will be introduced to the NIST framework standards, guidelines and best practices to manage cybersecurity risk.
涵盖的内容
10个视频9篇阅读材料6个作业1个插件
In this module, learners will focus on security controls that help protect organizational assets. They will explore how privacy considerations impact asset security. They will gain an understanding of encryption and the role it plays in maintaining the privacy of digital assets. They will also explore how authentication and authorization systems verify that someone is who they claim to be.
涵盖的内容
11个视频14篇阅读材料6个作业4个应用程序项目
In this module, learners will build an understanding of the vulnerability management process. They will learn about common vulnerabilities . They will develop an attacker mindset by examining the ways vulnerabilities can become threats to asset security if they are exploited.
涵盖的内容
10个视频12篇阅读材料7个作业
In this module, learners will explore the common types of threats to digital asset security. They will also examine the tools and techniques used by cybercriminals to target assets. After gaining this understanding, they will be introduced to the threat modeling process and learn ways security professionals stay ahead of security breaches.
涵盖的内容
12个视频10篇阅读材料7个作业3个插件
获得职业证书
将此证书添加到您的 LinkedIn 个人资料、简历或履历中。在社交媒体和绩效考核中分享。
位教师

提供方
从 Computer Security and Networks 浏览更多内容
- 状态:免费试用
Packt
- 状态:免费试用
人们为什么选择 Coursera 来帮助自己实现职业发展




学生评论
3,884 条评论
- 5 stars
84.95%
- 4 stars
11.11%
- 3 stars
2.34%
- 2 stars
0.72%
- 1 star
0.87%
显示 3/3884 个
已于 Jul 13, 2023审阅
This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!
已于 Dec 11, 2023审阅
Overall very informative and well presented course. I'd really like more hands-on tasks than purely theoretical frameworks where possible. But still happy and motivated by this course content.
已于 Sep 14, 2023审阅
Such a great course!! learning a lot and discovering about so many things about what we are about to protect.. Thank you for this Google and Coursera!!
常见问题
To access the course materials, assignments and to earn a Certificate, you will need to purchase the Certificate experience when you enroll in a course. You can try a Free Trial instead, or apply for Financial Aid. The course may offer 'Full Course, No Certificate' instead. This option lets you see all course materials, submit required assessments, and get a final grade. This also means that you will not be able to purchase a Certificate experience.
When you enroll in the course, you get access to all of the courses in the Certificate, and you earn a certificate when you complete the work. Your electronic Certificate will be added to your Accomplishments page - from there, you can print your Certificate or add it to your LinkedIn profile.
更多问题
提供助学金,