Assets, Threats, and Vulnerabilities
- Offered byCoursera
Assets, Threats, and Vulnerabilities at Coursera Overview
Duration | 21 hours |
Start from | Start Now |
Total fee | Free |
Mode of learning | Online |
Difficulty level | Beginner |
Official Website | Explore Free Course |
Credential | Certificate |
Assets, Threats, and Vulnerabilities at Coursera Highlights
- Flexible deadlines Reset deadlines in accordance to your schedule.
- Shareable Certificate Earn a Certificate upon completion
- 100% online Start instantly and learn at your own schedule.
- Coursera Labs Includes hands on learning projects. Learn more about Coursera Labs External Link
- Beginner Level
- Approx. 21 hours to complete
- English Subtitles: English
Assets, Threats, and Vulnerabilities at Coursera Course details
- This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course.
- In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches.
- Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs.
- Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary.
- By the end of this course, you will:
- - Learn effective data handling processes.
- - Discuss the role of encryption and hashing in securing assets.
- - Describe how to effectively use authentication and authorization.
- - Explain how common vulnerability exposures are identified by MITRE.
- - Analyze an attack surface to find risks and vulnerabilities.
- - Identify threats, such as social engineering, malware, and web-based exploits.
- - Summarize the threat modeling process.
Assets, Threats, and Vulnerabilities at Coursera Curriculum
Introduction to asset security
Introduction to Course 5
Da'Queshia: My path to cybersecurity
Welcome to week 1
The what, why, and how of asset security
Tri: Life in asset security
Security starts with asset classification
Assets in a digital world
Elements of a security plan
The NIST Cybersecurity Framework
Wrap-up
Course 5 overview
Helpful resources and tips
Understand risks, threats, and vulnerabilities
Common classification requirements
Activity Exemplar: Classify the assets connected to a home network
The emergence of cloud security
Security guidelines in action
Glossary terms from week 1
Test your knowledge: Introduction to assets
Activity: Classify the assets connected to a home network
Test your knowledge: Digital and physical assets
Test your knowledge: Risk and asset security
Weekly challenge 1
Protect organizational assets
Welcome to week 2
Security controls
Heather: The importance of protecting PII
Fundamentals of cryptography
Public key infrastructure
Non-repudiation and hashing
Access controls and authentication systems
The mechanisms of authorization
Why we audit user activity
Tim: Finding purpose in protecting assets
Wrap-up
Principle of least privilege
Information privacy: Regulations and compliance
Symmetric and asymmetric encryption
Resources for completing labs
The evolution of hash functions
The rise of SSO and MFA
Identity and access management
Activity Exemplar: Improve authentication and authorization for a small business
Glossary terms from week 2
Test your knowledge: Safeguard information
Test your knowledge: Encryption methods
Activity: Improve authentication, authorization, and accounting for a small business
Test your knowledge: Authentication, authorization, and accounting
Weekly challenge 2
Vulnerabilities in systems
Welcome to week 3
Vulnerability management
Defense in depth strategy
Common vulnerabilities and exposures
Vulnerability assessments
Omad: My learning journey into cybersecurity
Protect all entry points
Niru: Adopt an attacker mindset
Pathways through defenses
Wrap-up
The OWASP Top 10
Approaches to vulnerability scanning
The importance of updates
Approach cybersecurity with an attacker mindset
Types of threat actors
Fortify against brute force cyber attacks
Activity Exemplar: Identify the attack vectors of a USB drive
Glossary terms from week 3
Test your knowledge: Flaws in the system
Test your knowledge: Identify system vulnerabilities
Self-reflection: Approach cybersecurity with an attacker mindset
Activity: Identify the attack vectors of a USB drive
Test your knowledge: Cyber attacker mindset
Weekly challenge 3
Threats to asset security
Welcome to week 4
The criminal art of persuasion
Phishing for information
Malicious software
The rise of cryptojacking
Cross-site scripting
Exploitable gaps in databases
A proactive approach to security
Chantelle: The value of diversity in cybersecurity
PASTA: The Process for Attack Simulation and Threat Analysis
Wrap-up
Course wrap-up
Social engineering tactics
Types of phishing
An introduction to malware
Traits of an effective threat model
Activity Exemplar: Apply the PASTA threat model framework
Glossary terms from week 4
Course 5 glossary
Get started on the next course
Test your knowledge: Social engineering
Activity: Filter malicious emails
Test your knowledge: Malware
Test your knowledge: Web-based exploits
Activity: Apply the PASTA threat model framework
Weekly challenge 4