We may earn an affiliate commission when you visit our partners.
Course image
Coursera logo

2. 安心を担う: セキュリティリスクの管理

Google Career Certificates

Google サイバーセキュリティ プロフェッショナル認定証の 2 つめのコースです。各コースでは初級サイバーセキュリティの職に必要なスキルを身につけることができます。

Read more

Google サイバーセキュリティ プロフェッショナル認定証の 2 つめのコースです。各コースでは初級サイバーセキュリティの職に必要なスキルを身につけることができます。

このコースでは、最初のコースでご紹介した概念をさらに深く掘り下げます。主に、サイバーセキュリティ職としてビジネスを保護するためのフレームワークとコントロールの活用方法を学びます。具体的には、リスク マネジメントのステップを確認し、一般的な脅威やリスク、脆弱性について探ります。さらに、SIEM(セキュリティ情報とイベント管理)のデータを調べ、特定された脅威やリスク、脆弱性に対応するためにプレイブックを使用することも学びます。最後にセキュリティ監査も実践することで、サイバーセキュリティの職に就く重要な一歩が踏み出せるでしょう。

サイバーセキュリティの分野で働いている現職の Google 社員が最適なツールやリソースを使って一般的なサイバーセキュリティの業務を遂行する実践的な方法を指導します。また就職活動への準備も手助けします。

この認定プログラムを修了すると、エントリーレベルのサイバーセキュリティの職に応募できるようになります。過去の業務経験は不要です。

Enroll now

What's inside

Syllabus

セキュリティドメインとは
ここでは、CISSP の 8 つのセキュリティドメインに関する理解を深めます。そして、ビジネスにおける主な脅威やリスク、脆弱性について学んでいきます。さらに、米国立標準技術研究所(NIST)が作成したリスクマネジメントフレームワークとリスクマネジメントのステップについても学びます。
Read more
セキュリティフレームワークとコントロール
ここでは、セキュリティフレームワークとコントロール、CIA(機密性、完全性、可用性)トライアドのコアコンポーネントに焦点を当てます。また、Open Web Application Security Project (OWASP) のセキュリティ原則とセキュリティ監査についても学びます。
サイバーセキュリティ ツール入門
ここでは、セキュリティ職がビジネスの運用を防御するために活用する、業界最先端の SIEM (セキュリティ情報イベント管理)ツールについて学びます。また初級セキュリティアナリストが日常業務で SIEM ダッシュボードをどのように活用しているかについても学びます。
インシデント対応にプレイブックを活用する
ここでは、プレイブックの目的と一般的な使用方法について学びます。また、サイバーセキュリティ職が脅威やリスク、脆弱性に対応するために、どのようにプレイブックを使っているかについても探ります。

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches essential skills for entry-level cybersecurity positions
Developed by Google Career Certificates, showcasing its credibility in the field
Covers industry-leading tools and techniques used by Google employees
Provides hands-on practice through simulations and exercises
Not suitable for individuals with prior cybersecurity experience

Save this course

Save 2. 安心を担う: セキュリティリスクの管理 to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for 2. 安心を担う: セキュリティリスクの管理. These are activities you can do either before, during, or after a course.

Career center

Learners who complete 2. 安心を担う: セキュリティリスクの管理 will develop knowledge and skills that may be useful to these careers:
SOC Analyst
A SOC Analyst monitors and analyzes security events in an organization's security operations center (SOC). They may use a variety of tools to detect and respond to security threats, such as SIEMs and intrusion detection systems. In this course, you will learn about threat and vulnerability identification, risk assessment, and security controls. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a SOC Analyst.
Cyber Threat Intelligence Analyst
A Cyber Threat Intelligence Analyst collects and analyzes information about cyber threats. They may track the latest malware and hacking techniques, and provide early warning of potential attacks. In this course, you will learn about threat and vulnerability identification, risk assessment, and security controls. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Cyber Threat Intelligence Analyst.
Incident Responder
An Incident Responder is responsible for responding to and mitigating security incidents. They may investigate security breaches, contain the damage, and restore normal operations. In this course, you will learn about threat and vulnerability identification, risk assessment, and incident response planning. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as an Incident Responder.
Penetration Tester
A Penetration Tester simulates cyberattacks to identify vulnerabilities in an organization's systems and networks. They may use a variety of techniques to exploit vulnerabilities, such as social engineering, phishing, and malware. In this course, you will learn about threat and vulnerability identification, risk assessment, and security controls. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Penetration Tester.
Malware Analyst
A Malware Analyst analyzes malware to understand how it works and how to prevent and mitigate its effects. They may also develop tools and techniques to detect and remove malware. In this course, you will learn about threat and vulnerability identification, risk assessment, and security controls. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Malware Analyst.
Vulnerability Manager
A Vulnerability Manager is responsible for identifying and mitigating vulnerabilities in an organization's systems and networks. They may conduct vulnerability assessments, patch management, and security configuration reviews. In this course, you will learn about threat and vulnerability identification, risk assessment, and security controls. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Vulnerability Manager.
Forensic Analyst
A Forensic Analyst investigates cybercrimes and provides evidence to law enforcement. They may analyze computer systems, networks, and mobile devices to find evidence of hacking, fraud, and other crimes. In this course, you will learn about threat and vulnerability identification, risk assessment, and security controls. You will also gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Forensic Analyst.
Information Security Manager
An Information Security Manager is responsible for the day-to-day security operations of an organization. They may oversee security staff, manage security budgets, and implement security controls. In this course, you will learn about security frameworks and controls, and gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as an Information Security Manager.
Chief Information Security Officer (CISO)
A CISO is responsible for the overall security of an organization's information systems and data. They may develop and implement security policies, oversee security operations, and manage risk. In this course, you will learn about security frameworks and controls, and gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a CISO.
Security Auditor
A Security Auditor evaluates an organization's security posture and makes recommendations for improvement. They may conduct security assessments, review security documentation, and interview employees. In this course, you will gain an understanding of security frameworks and controls, and how to conduct security audits. This course may be useful for Someone looking to start a career as a Security Auditor.
Security Consultant
A Security Consultant provides guidance to organizations on how to improve their cybersecurity posture. They may conduct security assessments, develop security plans, and train employees on security best practices. In this course, you will learn about the NIST risk management framework and how to identify and mitigate risks. You will also gain an understanding of security controls and how to implement them effectively. This course may be useful for someone looking to enter the field of Security Consulting.
Security Architect
A Security Architect designs and implements an organization's security infrastructure. They may work on projects such as network security, data security, or cloud security. In this course, you will learn about security frameworks and controls, and gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Security Architect.
Security Engineer
A Security Engineer designs, implements, and maintains an organization's security infrastructure. They might work on projects such as network security, data security, or cloud security. In this course, you will learn about security frameworks and controls, and gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Security Engineer.
Cybersecurity Engineer
A Cybersecurity Engineer designs, implements, and maintains an organization's cybersecurity infrastructure. They may work on projects such as network security, data security, or cloud security. In this course, you will learn about security frameworks and controls, and gain hands-on experience with industry-leading SIEM tools. This course will help you build a solid foundation for a career as a Cybersecurity Engineer.
Cybersecurity Analyst
A Cybersecurity Analyst safeguards an organization's computers, networks, and data from cyberattacks. They may oversee the planning and implementation of security measures, conduct security assessments and audits, and monitor networks for suspicious activity. In this course, you will learn about frameworks and controls used to protect a business, and gain a deeper understanding of cybersecurity topics such as risk management, threat and vulnerability identification, and incident response planning and execution through the use of playbooks. This course may be useful for an aspiring Cybersecurity Analyst, even without prior experience.

Reading list

We've selected eight books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in 2. 安心を担う: セキュリティリスクの管理.
Provides a comprehensive overview of the principles and techniques used to design and build secure distributed systems.
A valuable reference text for anyone working in network security, this textbook provides comprehensive coverage of security threats, security breaches, and security countermeasures.
Developed by the Center for Internet Security, this consensus document provides recommendations on the critical security controls needed to protect against cyber threats.
This reference material was developed by the United States federal government and provides a detailed set of guidelines for organizations to improve their cybersecurity posture. It helps with addressing business threats, risks, and vulnerabilities.
A book about social engineering, phishing, spear phishing, and other methods of hacking. can help provide a basic understanding of how malevolent actors use social manipulation to gain access to sensitive data.
If you are interested in moving towards a career in cybersecurity and are completely new to the field, this book can help provide a solid foundation of ethical hacking and penetration testing techniques.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to 2. 安心を担う: セキュリティリスクの管理.
8. 実践編:サイバーセキュリティ関連の職に就く準備
Most relevant
1.基礎知識:サイバーセキュリティとは
Most relevant
4. ツールを使いこなす:Linux と SQL
Most relevant
6. 警告を発する: 検知と対応
Most relevant
5. アセット、脅威、そして脆弱性
Most relevant
3. つなぎ、守る:ネットワークとネットワーク セキュリティ
Most relevant
7. Python を使ったサイバーセキュリティ タスクの自動化
Most relevant
Preparing for the Google Cloud Professional Cloud...
Most relevant
7. データ分析とR 言語
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser