0
Instructor Name

Google

Category

IT CERTIFICATIONS

Reviews

0 (0 Rating)

Course Requirements

Individuals with limited to no cybersecurity experience seeking a foundational understanding of cybersecurity concepts and practices.

Course Description

This is the first course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to prepare for an entry-level cybersecurity job. In this course, you will be introduced to the world of cybersecurity through an interactive curriculum developed by Google. You will identify significant events that led to the development of the cybersecurity field, explain the importance of cybersecurity in today's business operations, and explore the job responsibilities and skills of an entry-level cybersecurity analyst.


Take the Certificate HERE: https://goo.gle/47Sw5kz

 



Course Outcomes

Upon completion of this course, students will be able to:

  • Define key cybersecurity terms and concepts
  • Identify common cybersecurity threats and vulnerabilities
  • Implement basic security measures to protect systems and data
  • Utilize fundamental cybersecurity tools and techniques
  • Develop a foundational understanding of cybersecurity best practices

Course Curriculum

1 What is cybersecurity?
Preview 1 Hour12 Min

This is the first course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to prepare for an entry-level cybersecurity job. In this course, you will be introduced to the world of cybersecurity through an interactive curriculum developed by Google. You will identify significant events that led to the development of the cybersecurity field, explain the importance of cybersecurity in today's business operations, and explore the job responsibilities and skills of an entry-level cybersecurity analyst.


2 How To Manage Security Risks & Threats
Preview 1 Hour12 Min

This is the second course in the Google Cybersecurity Certificate. In this course, you will take a deeper dive into concepts introduced in the first course, with an emphasis on how cybersecurity professionals use frameworks and controls to protect business operations. In particular, you'll identify the steps of risk management and explore common threats, risks, and vulnerabilities. Additionally, you'll explore Security Information and Event Management (SIEM) data and use a playbook to respond to identified threats, risks, and vulnerabilities. Finally, you will take an important step towards becoming a cybersecurity professional and practice performing a security audit.


3 Internet Networks & Network Security
Preview 1 Hour10 Min

This is the third course in the Google Cybersecurity Certificate. In this course, you will explore how networks connect multiple devices and allow them to communicate. You'll start with the fundamentals of modern networking operations and protocols. For example, you'll learn about the Transmission Control Protocol / Internet Protocol (TCP/IP) model and how network hardware, like routers and modems, allow your computer to send and receive information on the Internet. Then, you'll learn about network security. Organizations often store and send valuable information on their networks, so networks are common targets of cyber attacks. By the end of this course, you'll be able to recognize network-level vulnerabilities, and explain how to secure a network using firewalls, system hardening, and virtual private networks.


4 The Basics of Computing Security: Linux & SQL
Preview 1 Hour11 Min

This is the fourth course in the Google Cybersecurity Certificate. In this course, you will explore computing skills that you’ll use on the job as a cybersecurity analyst. First, you'll practice using Linux, an operating system commonly used by cybersecurity professionals. For example, you'll use the Linux command line through the Bash shell to navigate and manage the file system and authenticate users. Then, you'll use SQL to communicate with a database.


5 Cybersecurity Assets, Network Threats & Vulnerabilities
Preview 2 Hours

This is the fifth course in the Google Cybersecurity Certificate. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches.


6 Cybersecurity IDR: Incident Detection & Response
Preview 1 Hour15 Min

This is the sixth course in the Google Cybersecurity Certificate. In this course, you will focus on incident detection and response. You'll define a security incident and explain the incident response lifecycle, including the roles and responsibilities of incident response teams. You'll analyze and interpret network communications to detect security incidents using packet sniffing tools to capture network traffic. By assessing and analyzing artifacts, you'll explore the incident investigation and response processes and procedures. Additionally, you'll practice using Intrusion Detection Systems (IDS) and Security Information Event Management (SIEM) tools.


7 Fundamentals of Python for Cybersecurity
Preview N/A

This is the seventh course in the Google Cybersecurity Certificate. In this course, you will be introduced to the Python programming language and apply it in a cybersecurity setting to automate tasks. You'll start by focusing on foundational Python programming concepts, including data types, variables, conditional statements, and iterative statements. You'll also learn to work with Python effectively by developing functions, using libraries and modules, and making your code readable. In addition, you'll work with string and list data, and learn how to import, parse and debug files.


8 How To Prepare For Your Cybersecurity Career
Preview 1 Hour15 Min

This is the eighth and final course in the Google Cybersecurity Certificate. In this course, you will focus on making decisions and escalating incidents to stakeholders. You'll develop the communication and collaboration skills needed to inform and influence stakeholders within an organization. In addition, you'll explore how to ethically operate as a cybersecurity professional. You'll discover how to engage with the cybersecurity community, explore jobs in the cybersecurity field, and complete practice interviews. You'll also write a resume and cover letter to prepare for applying and interviewing for jobs in cybersecurity.


1. Cybersecurity Course 1
2. Cybersecurity Course 2
3. Cybersecurity Course 3
4. Cybersecurity Course 4
5. Cybersecurity Course 5
6. Cybersecurity Course 6
7. Cybersecurity Course 7
8. Cybersecurity Course 8

Instructor

Google

0 Rating
0 Reviews
15 Students
7 Courses

Digital skills have fast become essential everyday skills. Time and time again, we have seen them enabling people to unlock new potential and be more resilient. That's why Google is committed to helping people grow their digital skills, careers, or businesses using technology.

Since 2015, Google has helped train 800,000 people across the UK, working with governments and industry experts to develop tools and training tailored to the needs of local communities. We believe that by working together we can help our communities prepare for the future, adapt to changing landscapes and build stronger digital economies.

Student Feedback

Cybersecurity for Beginners | Google Cybersecurity Certificate

0

Course Rating
0.00%
0.00%
0.00%
0.00%
0.00%

No Review found

Sign In or Sign Up as student to post a review

Reviews