Skip to content
Home » Google Career Certificates » Google Cybersecurity Professional Certificate » Assets, Threats, and Vulnerabilities

Assets, Threats, and Vulnerabilities

Google Cybersecurity Certificate Course 5: Assets, Threats, and Vulnerabilities

Welcome to the fifth course in the Google Cybersecurity Certificate program. This course will build upon the knowledge you gained in the previous courses and equip you with the skills you need to apply for an entry-level cybersecurity job.

In this course, you will explore the fundamental concepts of assets, threats, and vulnerabilities. You will learn how assets are classified, become familiar with common threats and vulnerabilities, and discover the security controls used by organizations to protect valuable information and mitigate risk. You will also develop an attacker mindset by practicing the threat modeling process and learn tactics for staying ahead of security breaches.

Industry experts from Google will guide you through this course, providing videos, hands-on activities, and examples that simulate common cybersecurity tasks. These real-world scenarios will help you build your skills and prepare for the challenges you will face in an entry-level cybersecurity role.

By the end of this course, you will be able to:

  • Understand effective data handling processes
  • Explain the role of encryption and hashing in securing assets
  • Describe how to effectively use authentication and authorization
  • Explain how common vulnerability exposures are identified by MITRE
  • Analyze an attack surface to find risks and vulnerabilities
  • Identify threats, such as social engineering, malware, and web-based exploits
  • Summarize the threat modeling process

Module 1Introduction to asset security
Module 2Protect organizational assets
Module 3Vulnerabilities in systems
Module 4Threats to asset security