Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
36 views11 pages

Cybersecurity Key Competencies & Job Mapping (1) - 1

Cyber security course from coursera

Uploaded by

2902snehashinde
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
36 views11 pages

Cybersecurity Key Competencies & Job Mapping (1) - 1

Cyber security course from coursera

Uploaded by

2902snehashinde
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 11

Google Cybersecurity Certificate

Key Competencies & Job Mapping


Developing talent for in-demand jobs

GOOGLE CAREER CERTIFICATES


213K+ $100K+
Google Career Certificates give learners the skills they need open jobs in median salary in
to apply for more than 2.4 million in-demand jobs with a cybersecurity 3 cybersecurity (0-5 years
median salary of $76,000+ 1 across the fields of experience) 3
cybersecurity, data analytics, digital marketing &
e-commerce, IT support, project management, and user
experience (UX) design.
THE GOOGLE CYBERSECURITY CERTIFICATE PREPARES
Google Career Certificates are taught and developed by LEARNERS FOR IN-DEMAND JOBS SUCH AS:
Google employees working in these fields; they are hands-on,
practical, and rigorous. A Google Career Certificate can be
● Cybersecurity analyst
completed in under 6 months at a suggested pace of 10
● Security analyst
hours a week or less. 75% of certificate graduates report a
● Security operations center (SOC) analyst
positive career outcome (e.g., new job, promotion, or raise)
● Information security analyst
within six months of completion.2
● IT security analyst
● Cyber defense analyst
GOOGLE CYBERSECURITY CERTIFICATE
The Google Cybersecurity Certificate teaches learners how
to identify common cybersecurity risks, threats, and
vulnerabilities, as well as the techniques to mitigate them.

This certificate program is for anyone who wants to enter the


field of cybersecurity; no prior experience or specific
knowledge is required. All you need is an interest in solving
puzzles and helping others.

1
Lightcast™ US Job Postings (2022: Jan. 1, 2022 - Dec. 31, 2022).
2
Based on program graduate survey, United States 2022
3
Lightcast™ US Job Postings (2022: Jan. 1, 2022 - Dec. 31, 2022).

2
Course 1 Course 5
Program Overview Foundations of Cybersecurity Assets, Threats, and
Vulnerabilities
Course 2
Play It Safe: Manage Security Course 6
Upon completing the Google Cybersecurity Certificate, Risks Sound the Alarm: Detection
and Response
graduates will:
Course 3
Connect and Protect: Course 7
● Understand the importance of cybersecurity practices Automate Cybersecurity
Networks and Network
and their impact for organizations. Security Tasks with Python

● Identify common risks, threats, and vulnerabilities, as Course 4 Course 8


well as techniques to mitigate them. Tools of the Trade: Linux Put It to Work: Prepare for
and SQL Cybersecurity Jobs

● Gain hands-on experience with Python, Linux, and SQL.


___________________________________________________________
● Protect networks, devices, people, and data from
CONTENT BREAKDOWN:
unauthorized access and cyber attacks using Security
Information Event Management (SIEM) tools, Intrusion
Detection Systems (IDS), and network protocol 314 Videos
analyzers (packet sniffing).
252 Readings

157 Quizzes

Python Linux SQL SIEM tools 125 Hands-on activities

__________________________________________________________

PORTFOLIO ACTIVITY:
Each course in the Google Cybersecurity Certificate has
IDS Network Information NIST activities where learners create artifacts for a
security security Cybersecurity professional portfolio, which can be shared with
Framework
employers when applying for jobs. 3
Course 1 — Foundations of Cybersecurity
SKILLS ACQUIRED:
In this course, learners will be introduced to the world of
❏ Introduction to cybersecurity concepts
cybersecurity through an interactive curriculum developed by
❏ Historical attacks, such as the Brain virus and the
Google. Learners will identify significant events that led to the
Morris worm
development of the cybersecurity field, explain the importance
❏ Ethics in cybersecurity
of cybersecurity to today's business operations, and explore the
❏ Workplace skills like communication and
job responsibilities and skills of an entry-level cybersecurity
collaboration
analyst.

By the end of this course, learners will: TOPICS:


● Identify how security attacks impact business operations. ★ Introduction to the exciting world of cybersecurity
● Explore the job responsibilities and core skills of an ★ The evolution of cybersecurity
entry-level cybersecurity analyst. ★ Protect against threats, risks, and vulnerabilities
● Recognize how past and present attacks on organizations ★ Cybersecurity tools and programming languages
led to the development of the cybersecurity field.
● Learn the CISSP eight security domains.
CONTENT BREAKDOWN:
● Identify security domains, frameworks, and controls.
● Explain security ethics. 29 Videos
● Recognize common tools used by cybersecurity analysts.

Portfolio activity: In course 1, learners will draft a professional 21 Readings


statement to include in their portfolio.

13 Quizzes

10 Hands-on activities

4
Course 2 — Play It Safe: Manage Security Risks
SKILLS ACQUIRED:
In this course, learners will take a deeper dive into concepts
introduced in the first course, with an emphasis on how cybersecurity ❏ CIA triad
professionals use frameworks and controls to protect business ❏ NIST Cybersecurity Framework (CSF)
operations. In particular, they'll identify the steps of risk management ❏ NIST Risk Management Framework (RMF)
and explore common threats, risks, and vulnerabilities. Additionally, ❏ Security audits
they’ll explore Security Information and Event Management (SIEM) data ❏ Incident response playbooks
and use a playbook to respond to identified threats, risks, and ❏ Workplace skills like critical thinking and analysis
vulnerabilities. Finally, they will take an important step towards
becoming a cybersecurity professional by practicing performing a
security audit. TOPICS:
★ Security domains
By the end of this course, learners will: ★ Security frameworks and controls
● Identify the common threats, risks, and vulnerabilities to ★ Explore cybersecurity tools
business operations. ★ Use playbooks to respond to incidents
● Understand the threats, risks, and vulnerabilities that
entry-level cybersecurity analysts are most focused on. CONTENT BREAKDOWN:
● Comprehend the purpose of security frameworks and controls.
● Describe the confidentiality, integrity, and availability (CIA) 35 Videos
triad.
● Explain the National Institute of Standards and Technology 21 Readings
(NIST) framework.
● Explore and practice conducting a security audit.
● Use a playbook to respond to threats, risks, and vulnerabilities. 15 Quizzes

Portfolio activity: In course 2, learners will complete a security audit


7 Hands-on activities
to include in their portfolio.

5
Course 3 — Connect and Protect: Networks and Network Security
SKILLS ACQUIRED:
In this course, learners will explore how networks connect multiple
devices and allow them to communicate. They’ll start with the ❏ Network architecture
fundamentals of modern networking operations and protocols. For ❏ Cloud networks
example, they’ll learn about the Transmission Control Protocol / ❏ Network security
Internet Protocol (TCP/IP) model and how network hardware, like ❏ The Transmission Control Protocol / Internet
routers and modems, allow computers to send and receive Protocol (TCP/IP)
information on the internet. Then, they’ll learn about network ❏ Security hardening
security. Organizations often store and send valuable information ❏ Workplace skills like problem solving and
on their networks, so networks are common targets of cyber conceptualization
attacks. By the end of this course, learners will be able to recognize
network-level vulnerabilities, and explain how to secure a network TOPICS:
using firewalls, system hardening, and virtual private networks. ★ Network architecture
★ Network operations
By the end of this course, learners will: ★ Secure against network intrusions
● Describe the structure of different computer networks. ★ Security hardening
● Illustrate how data is sent and received over a network.
● Recognize common network protocols.
● Identify common network security measures and protocols. CONTENT BREAKDOWN:
● Explain how to secure a network against intrusion tactics.
● Compare and contrast local networks to cloud computing. 37 Videos
● Explain the different types of system hardening techniques.

Portfolio activity: In course 3, learners will complete a network 32 Readings


structure and security analysis to include in their portfolio.
19 Quizzes

10 Hands-on activities
6
Course 4 — Tools of the Trade: Linux and SQL
SKILLS ACQUIRED:
In this course, learners will explore computing skills that they’ll use
on-the-job as a cybersecurity analyst. First, they'll practice using ❏ Command line interface (CLI)
Linux, an operating system commonly used by cybersecurity ❏ Linux
professionals. For example, they will use the Linux command line ❏ Bash
through the Bash shell to navigate and manage the file system and ❏ SQL
authenticate users. Then, they will use SQL to communicate with a ❏ Workplace skills like research and organization
database.

TOPICS:
By the end of this course, learners will:
● Explain the relationship between operating systems, ★ Introduction to operating systems
applications, and hardware. ★ The Linux operating system
● Compare a graphical user interface to a command line ★ Linux commands in the Bash shell
interface. ★ Databases and SQL
● Identify the unique features of common Linux distributions.
● Navigate and manage the file system using Linux
commands via the Bash shell. CONTENT BREAKDOWN:
● Use Linux commands via the Bash shell to authenticate and
authorize users. 42 Videos
● Describe how a relational database is organized.
● Use SQL to retrieve information from a database. 35 Readings
● Apply filters to SQL queries and use joins to combine
multiple tables.
21 Quizzes
Portfolio activity: In course 4, learners will use Linux commands to
manage file permissions and apply filters to SQL queries to include
in their portfolio. 26 Hands-on activities

6
Course 5 — Assets, Threats, and Vulnerabilities
SKILLS ACQUIRED:
In this course, learners will explore the concepts of assets, threats,
and vulnerabilities. First, they’ll build an understanding of how ❏ Asset classification
assets are classified. Next, they will become familiar with common ❏ Threat analysis
threats and vulnerabilities, and the security controls used by ❏ Vulnerability assessment
organizations to protect valuable information and mitigate risk. ❏ Authentication
Learners will develop an attacker mindset by practicing the threat ❏ Cryptography
modeling process, and learn tactics for staying ahead of security ❏ Workplace skills like strategic
breaches. planning and prioritization

TOPICS:
By the end of this course, learners will:
● Learn effective data handling processes. ★ Introduction to asset security
● Discuss the role of encryption and hashing in securing ★ Protect organizational assets
assets. ★ Vulnerabilities in systems
● Describe how to effectively use authentication and ★ Threats to asset security
authorization.
● Explain how common vulnerability exposures are identified CONTENT BREAKDOWN:
by MITRE.
● Analyze an attack surface to find risks and vulnerabilities. 43 Videos
● Identify threats, such as social engineering, malware, and
web-based exploits.
● Summarize the threat modeling process. 40 Readings

Portfolio activity: In course 5, learners will identify vulnerabilities


for a small business to include in their portfolio. 26 Quizzes

18 Hands-on activities

6
Course 6 — Sound the Alarm: Detection and Response
SKILLS ACQUIRED:
In this course, learners will focus on incident detection and response.
They’ll define a security incident and explain the incident response ❏ Splunk
lifecycle, including the roles and responsibilities of incident response ❏ Chronicle
teams. They’ll analyze and interpret network communications to ❏ Suricata
detect security incidents using packet sniffing tools to capture ❏ Packet capture
network traffic. By assessing and analyzing artifacts, they’ll explore ❏ Packet analysis
the incident investigation and response processes and procedures. ❏ Workplace skills like escalation and
Additionally, they will practice using Intrusion Detection Systems (IDS) documentation
and Security Information Event Management (SIEM) tools.
TOPICS:
By the end of this course, learners will:
★ Introduction to detection and incident response
● Explain the lifecycle of an incident.
★ Network monitoring and analysis
● Describe the tools used in documentation, detection, and
★ Incident investigation and response
management of incidents.
★ Network traffic and logs using IDS and SIEM tools
● Analyze packets to interpret network communications.
● Perform artifact investigations to analyze and verify security
incidents. CONTENT BREAKDOWN:
● Identify the steps to contain, eradicate, and recover from an
incident. 46 Videos
● Determine how to read and analyze logs during incident
investigation.
35 Readings
● Interpret the basic syntax and components of signatures and
logs in IDS and Network Intrusion Detection Systems (NIDS)
tools. 26 Quizzes
● Perform queries in SIEM tools to investigate an event.

Portfolio activity: In course 6, learners will develop an incident 18 Hands-on activities


handlers journal to include in their portfolio.
6
Course 7 — Automate Cybersecurity Tasks with Python
SKILLS ACQUIRED:
In this course, learners will be introduced to the Python
programming language and apply it in a cybersecurity setting to ❏ Python
automate tasks. They’ll start with foundational Python ❏ Coding skills
programming concepts, including data types, variables, conditional ❏ PEP 8 style guide
statements, and iterative statements. They’ll also learn to work with ❏ Workplace skills like analytical
Python effectively by developing functions, using libraries and thinking and attention to detail
modules, and making code readable. In addition, they’ll work with
string and list data, and learn how to import, parse, and debug files.
TOPICS:
By the end of this course, learners will: ★ Introduction to Python
● Explain how the Python programming language is used in ★ Write effective Python code
cybersecurity. ★ Work with strings and lists
● Write conditional and iterative statements in Python. ★ Python in practice
● Create new, user-defined Python functions.
● Use Python to work with strings and lists.
● Use regular expressions to extract information from text. CONTENT BREAKDOWN:
● Use Python to open and read the contents of a file.
● Identify best practices to improve code readability. 40 Videos
● Practice debugging code.

Portfolio activity: In course 7, learners will update files using 32 Readings


Python algorithms to include in their portfolio.

17 Quizzes

18 Hands-on activities

6
Course 8 — Put It to Work: Prepare for Cybersecurity Jobs
SKILLS ACQUIRED:
In this course, learners will focus on making decisions and
escalating incidents to stakeholders. They’ll develop the ❏ Stakeholder communication
communication and collaboration skills needed to inform and ❏ Escalation
influence stakeholders within an organization. In addition, they’ll ❏ Job preparedness like resume
explore how to ethically operate as a cybersecurity professional. and portfolio preparation
They will discover how to engage with the cybersecurity ❏ Workplace skills like integrity and discretion
community, explore jobs in the cybersecurity field, and complete
practice interviews. They’ll also write a resume and cover letter to
prepare for applying and interviewing for jobs in cybersecurity. TOPICS:
★ Protect data and communicate incidents
By the end of this course, learners will: ★ Escalate incidents
● Determine when and how to escalate a security incident. ★ Communicate effectively to influence
● Explain how having an ethical mindset supports a stakeholders
cybersecurity professional's ability to protect assets and ★ Engage with the cybersecurity community
data. ★ Find and apply for cybersecurity jobs
● Communicate sensitive information with care and
confidentiality.
● Use reliable sources to remain current on the latest CONTENT BREAKDOWN:
cybersecurity threats, risks, vulnerabilities, and tools.
● Engage with the cybersecurity community. 42 Videos
● Find and apply for cybersecurity jobs.
● Prepare for job interviews. 36 Readings
Portfolio activity: In course 8, learners will create or update their
resume. 20 Quizzes

15 Hands-on activities
6

You might also like