OnlyTrick

Coursera, ,

Google Cybersecurity Professional Certificate

Google Cybersecurity Professional Certificate

Start mastering Cybersecurity today with “Google Cybersecurity Professional Certificate Free” and Get on the fast track to a career in cybersecurity.

What you’ll learn in this course
✅Understand the importance of cybersecurity practices and their impact for organizations.
✅Identify common risks, threats, and vulnerabilities, as well as techniques to mitigate them.
✅Protect networks, devices, people, and data from unauthorized access and cyberattacks using Security Information and Event Management (SIEM) tools.
✅Gain hands-on experience with Python, Linux, and SQL.

 

Course Name Original Source Category Publisher
Google Cybersecurity Professional Certificate https://www.coursera.org/professional-certificates/google-cybersecurity Cybersecurity Coursera

TIME STAMP

(1) FOUNDATION OF CYBERSECURITY

Welcome to the exciting world of Cybersecurity
0:00:00 Get started with the Course
0:10:19 Introduction to Cybersecurity
0:23:08 Core Skills for Cybersecurity Professionals
0:32:51 Review Welcome to the exciting world of Cybersecurity

The Evolution of Cybersecurity
0:33:49 The History of Cybersecurity
0:46:24 The Eight CISSP Security Domains
0:50:53 Review the evolution of Cybersecurity

Project Against threats risks and vulnerabilities
0:55:52 Frameworks and Controls
1:09:39 Ethics in Cybersecurity

Cybersecurity tools and programming language
1:18:05 Important Cybersecurity tools
1:24:03 core Cybersecurity knowledge and skills
1:27:45 Congratulations on Completing Course 1

(2) PLAY IT SAFE: MANAGE SECURITY RISKS

Security domains
1:29:33 Get Started with the Course
1:31:35 More about the CISSP Security Domains
1:46:58 Navigate Threats Risks and Vulnerabilities

Security Frameworks and Controls
2:03:56 More about frameworks and Controls
2:11:01 The CIA Triad Confidentiality Integrity and Availability
2:14:39 NIST Frameworks
2:23:25 owasp Principles and Security Audits

Introduction to Cybersecurity Tools
2:41:03 Security information and event management SIEM dashboards
2:50:46 Explore Security information and event management SIEM tools

Use Playbooks to respond to incidents
2:57:25 Phases of Incident response playbooks
3:03:41 Explore incident response

(3) CONNECT AND PROTECT: NETWORKS AND NETWORK SECURITY

Network ARchitecture
3:13:15 Get Started with the Course
3:14:21 Introduction to Networks
3:29:38 Network Communication
3:36:19 Local and Wide Network Communication

Network Operations
3:39:24 Introduction to Network Protocols
3:45:19 Systems Identification

Secure Against Network Intrusions
3:59:06 Introduction to Network Intrusive Tactics
4:01:01 Secure Networks Against Denial of Service DOS Attacks
4:05:40 Network Attack Tactics and Defence

Security Hardening
4:13:40 Introduction to Security Hardening
4:17:50 OS Hardening
4:22:10 Network Hardening
4:25:52 Cloud Hardening
4:30:37 Review Security Hardening

(4) TOOLS OF THE TRADE: lINUX AND SQL

Introduction to Operating Systems
4:33:35 Get started with the course
4:35:42 The Wonderful World of Operating Systems
4:41:30 The Operating System at work
4:46:52 The User interface

The Linux Operating System
4:54:27 All About Linux
5:04:13 Linux Distributions
5:09:24 The Shell

Linux Commands in the bash shell
5:14:57 Navigate the Linux file system
5:24:03 Manage File content in Bash
5:36:15 Authenticate and Authorize users
5:53:23 Get help in Linux

Database and SQL
6:00:37 Introduction to SQL and Databases
6:11:02 SQL Queries
6:19:10 More SQL Filters
6:29:03 SQL Joins

(5) ASSETS, THREATS, AND VULNERABILITIES

Introduction to Asset Security
6:40:12 Get Started with the Course
6:45:17 Introduction to Assets
6:58:33 Digital and Physical Assets
7:02:23 Risk and Asset Security

Protect Organizational Assets
7:12:25 Safeguard Information
7:19:53 Encryption Methods
7:32:31 Authentication Authorization and Accounting

Vulnerabilities in Systems
7:47:40 Flaws in the System
8:02:22 Identify System Vulnerabilities
8:08:00 Cyber Attacker Mindset

Threats to Asset Security
8:21:10 Social Engineering
8:31:42 Malware
8:40:11 Web Based Exploits
8:49:11 Threat Modeling

(6) SOUND THE ALARM: DETECTION AND RESPONSE

Introduction to Detection and Incident Response
9:03:58 Get Started with the course
9:08:53 The Incident Response Lifecycle
9:14:50 Incident Response Operations
9:22:50 Incident Response Tools

Network Monitoring and Analysis
9:33:59 Understand Network Traffic
9:43:37 Capture and View Network Traffic
9:52:29 Packet Inspection

Incident Investigation and Response
9:57:22 Incident Detection and Verification
10:03:19 Create and Use Documentation
10:12:23 Response and Recovery
10:20:38 Post Incident Actions

Network Traffic and Logs Using IDs and SIEM tools
10:24:01 Overview of Logs
10:35:33 Overview of Intrusion Detection Systems IDs
10:49:20 Overview of Security Information Event Management SIEM
10:59:18 Review Network Traffic and Logs Using IDs and SIEM Tools

(7) AUTOMATE CYBERSECURITY TASK WITH PYTHON

Introduction to Python
11:02:27 Get Started with the course
11:09:04 Introduction to Python Programming in Cybersecurity
11:19:27 Core Python Components
11:33:02 Conditional and Iterative Statements

Write Effective Python Code
11:53:59 Introduction to Functions
12:01:05 Work With Functions
12:15:55 Learn From the python Community

Work with Strings and Lists
12:27:04 Working with Strings
12:40:36 Work with lists and develop algorithms
12:54:38 Regular Expressions

Python in Practice
13:04:11 Python for Automation
13:11:25 Work with Files in Python
13:24:36 Debug Python Code

(8) PUT IS TO WORK: PREPARE FOR CYBERSECURITY JOBS

Protect Data and Communicate Incidents
13:40:10 Get Started with the Course
13:46:00 Event and Incident Detection
13:49:38 Your Impact on Data Protection

Escalate Incidents
13:54:14 Escalation in cybersecurity
13:59:44 To Escalate or Not to Escalate
14:03:10 Timing is Everythig

communicate Effectively to Influence Stakeholders
14:10:06 Understand Your Stakeholders
14:15:18 Communicate for Impact
14:21:17 Visual Communication Using a Dashboard

Engage with the Cybersecurity Community
14:30:43 Reliable Sources go a long way
14:37:22 Build YOur Cybersecurity Network

Find and Apply for Cybersecurity Jobs
14:43:41 Find and Prepares for a Job in Cybersecurity
14:56:24 The Cybersecurity Job Interview Process
15:09:28 Answer Interview Questions
15:16:54 Develop an Elevator Pitch

Add your first comment to this post

comment_icon
Scroll to Top