This course is part of Google Cybersecurity Professional Certificate

Instructor: Google Career Certificates

What you'll learn

  •   Classify assets
  •   Analyze an attack surface to find risks and vulnerabilities
  •   Identify threats, such as social engineering, malware and web-based exploits
  •   Summarize the threat modeling process
  • Skills you'll gain

  •   Security Strategy
  •   Encryption
  •   Malware Protection
  •   NIST 800-53
  •   Authorization (Computing)
  •   Cyber Attacks
  •   Authentications
  •   Threat Modeling
  •   Cyber Risk
  •   Cybersecurity
  •   Cyber Threat Intelligence
  •   Identity and Access Management
  •   Vulnerability Assessments
  •   MITRE ATT&CK Framework
  •   Vulnerability Management
  •   Security Controls
  •   Threat Detection
  •   Risk Management Framework
  •   Data Security
  •   Threat Management
  • There are 4 modules in this course

    By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process.

    Protect organizational assets

    Vulnerabilities in systems

    Threats to asset security

    Explore more from Computer Security and Networks

    ©2025  ementorhub.com. All rights reserved