Course

5. アセット、脅威、そして脆弱性

Google

Enhance your understanding of cybersecurity with Google's アセット、脅威、そして脆弱性 course. This comprehensive program equips you with the knowledge to classify assets, identify attack surfaces, and discover risks and vulnerabilities. Delve into threat modeling processes and learn to safeguard assets against social engineering, malware, and web-based exploits.

Throughout the course, you'll explore security controls utilized by organizations to protect valuable information and mitigate risks. Learn about encryption, access control, and vulnerability management, gaining practical insights into safeguarding organizational assets. In addition, you'll delve into the techniques used by cybercriminals and explore strategies to prevent security breaches.

Guided by experienced Google professionals, you'll gain practical skills and insights, preparing you to pursue entry-level cybersecurity roles. Upon completion, you'll be adept at asset classification, risk assessment, and understanding common cyber threats.

Certificate Available ✔

Get Started / More Info
5. アセット、脅威、そして脆弱性
Course Modules

Explore a structured learning path encompassing asset security, organizational asset protection, system vulnerabilities, and threats to asset security in this comprehensive course.

入門編:アセットのセキュリティ

Dive into the fundamentals of asset security, understanding the classification of digital and physical assets. Gain insights into NIST Cybersecurity Framework and core functionalities, preparing to assess and manage risks effectively.

  • Learn about risk, threat, and vulnerability comprehension
  • Explore security guidelines and their application
  • Engage in practical challenges and asset security assessments

組織のアセットを守る

Discover the significance of security controls in safeguarding organizational assets. Acquire knowledge of encryption, access control, and information privacy regulations. Gain practical experience in enhancing access rights, authorization, and accounting in small to medium-sized enterprises.

  • Understand the importance of minimal privilege principles and data lifecycle
  • Explore symmetric and asymmetric encryption
  • Participate in practical exercises and challenges related to information security

システムにおける脆弱性

Delve into system vulnerabilities and the importance of multilayered defense. Learn about common vulnerabilities, vulnerability scanning techniques, and the significance of software updates. Acquire insights into penetration testing and understanding attackers' mindsets.

  • Explore OWASP TOP 10 and open-source intelligence
  • Engage in practical exercises to identify system vulnerabilities and protect against cyber attacks
  • Enhance your understanding of cybercrime trends and apply threat modeling frameworks

アセットのセキュリティに対する脅威

Uncover the techniques used in social engineering, phishing, and malicious software. Explore threat modeling processes and understand the importance of proactive security measures. Gain practical experience in filtering malicious emails and preventing web-based exploits.

  • Learn about the various types of phishing and malware
  • Delve into the principles of effective threat modeling
  • Participate in practical exercises to apply threat modeling frameworks
More Computer Security and Networks Courses

Hands-on Internet of Things

University of Illinois at Urbana-Champaign

Hands-on Internet of Things is a comprehensive specialization designed for tech enthusiasts. It covers assembly and programming of networked devices, wireless networking...

Blockchain in Financial Services: Strategic Action Plan

INSEAD

Blockchain in Financial Services: Strategic Action Plan is a comprehensive course that equips learners with the knowledge and tools to identify and address industry-specific...

OWASP Top 10 - Risks 6-10

Infosec

OWASP Top 10 - Risks 6-10 is a comprehensive course covering Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity...

Introduction to Prompt Injection Vulnerabilities

Coursera Instructor Network

Introduction to Prompt Injection Vulnerabilities explores the critical concern for businesses using Large Language Model systems in AI applications. Understand attack...