Save for later

Sound the Alarm

Google Cybersecurity,

This is the sixth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fifth Google Cybersecurity Certificate course. In this course, you will focus on incident detection and response. You'll define a security incident and explain the incident response lifecycle, including the roles and responsibilities of incident response teams. You'll analyze and interpret network communications to detect security incidents using packet sniffing tools to capture network traffic. By assessing and analyzing artifacts, you'll explore the incident investigation and response processes and procedures. Additionally, you'll practice using Intrusion Detection Systems (IDS) and Security Information Event Management (SIEM) tools. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Explain the lifecycle of an incident. - Describe the tools used in documentation, detection, and management of incidents. - Analyze packets to interpret network communications. - Perform artifact investigations to analyze and verify security incidents. - Identify the steps to contain, eradicate, and recover from an incident. - Determine how to read and analyze logs during incident investigation. - Interpret the basic syntax and components of signatures and logs in Intrusion Detection Systems (IDS) and Network Intrusion Detection Systems (NIDS) tools. - Perform queries in Security Information and Event Management (SIEM) tools to investigate an event.

Get Details and Enroll Now

OpenCourser is an affiliate partner of Coursera and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 5 weeks
Starts Jul 3 (earlier today)
Cost $49
From Google via Coursera
Instructor Google Career Certificates
Download Videos On all desktop and mobile devices
Language English
Subjects Programming IT & Networking
Tags Computer Science Computer Security And Networks Security Information Technology

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Senior Fraud Detection Rep $45k

Clinical Coordinator-Center for Prevention and Early Detection $52k

Automated Driving Engineer - Object Detection Tracking - Algorithm $53k

Behavior Detection Officer Lead $58k

Threat Detection & Incident Response... $65k

Algorithm Engineer Object Detection/Recognition $74k

Fraud Detection Data Specialist- Debit Card Fraud Contractor Manager $75k

Network Intrusion Analyst $86k

Leak Detection Service and Technical Support $88k

Intrusion Detection Engineer $89k

Field Automation Engineer, Detection $94k

Senior Cognos developer and admin, Fraud and Abuse Detection $127k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 5 weeks
Starts Jul 3 (earlier today)
Cost $49
From Google via Coursera
Instructor Google Career Certificates
Download Videos On all desktop and mobile devices
Language English
Subjects Programming IT & Networking
Tags Computer Science Computer Security And Networks Security Information Technology

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now