Certificate in Cybersecurity

by SMC & Google

About this Certificate Program

Start your journey to a rewarding career in cybersecurity with the Google Cybersecurity Professional Certificate. This program will teach you the essential skills and tools to protect systems and data from cyberattacks and help you prepare for entry-level roles like cybersecurity analyst, security operations center (SOC) analyst, and more. You will also have the opportunity to apply for jobs with Google and over 150 U.S. employers, including American Express, Deloitte, Colgate-Palmolive, Mandiant (now part of Google Cloud), T-Mobile, and Walmart.

Cybersecurity is the practice of safeguarding computers, networks, and information from unauthorized access, damage, or disruption. Cybersecurity analysts use various methods and technologies to detect and prevent threats and to create and implement solutions when a breach occurs.

In this certificate program, you will learn from cybersecurity experts at Google and gain in-demand skills in Linux, Python programming, security information and event management (SIEM) tools, intrusion detection systems (IDS), SQL, information security (INFOSEC), historical attacks, ethics in cybersecurity, NIST cybersecurity framework (CSF), security audits, incident response playbooks, NIST risk management framework (RMF), cloud networks, network security, security hardening, network architecture, transmission control protocol / internet protocol (TCP/IP), command line interface (CLI), bash, vulnerability assessment, threat analysis, authentication, cryptography, asset classification, packet analyzer, computer programming, coding, PEP 8 style guide, job preparedness, stakeholder communication, integrity and discretion, escalation, resume and portfolio preparation.

The program consists of 8 courses that can be completed in less than 6 months at your own pace. Each course takes about 10 hours per week to complete. The certificate is designed to help you prepare for the CompTIA Security+ exam, the industry leading certification for cybersecurity roles. By completing both the certificate and the exam, you will earn a dual credential that demonstrates your knowledge and skills in cybersecurity.

The Google Cybersecurity Professional Certificate is your first step to a rewarding career in a high-growth field. Enroll today and get ready to make a difference in the world of cybersecurity.

Courses in this Program

Foundations of Cybersecurity

This course is the first step towards a career in cybersecurity with the Google Cybersecurity Certificate. You will learn the essential skills to prepare for an entry-level cybersecurity job. In this course, you will explore the history and evolution of cybersecurity, understand the role and responsibilities of a cybersecurity analyst, and practice the core skills of an entry-level cybersecurity professional. You will also hear from Google employees who work in cybersecurity and get insights into their daily tasks and challenges. You will use industry standard tools like Python, Linux, SQL, Security Information and Event Management (SIEM) tools, and Intrusion Detection Systems (IDS). By completing this course and the seven other courses in the Google Cybersecurity Certificate, you will be ready to apply for entry-level cybersecurity roles. No prior experience is required. By the end of this course, you will be able to: - Explain how cybersecurity impacts business operations and society. - Describe the job role and skills of an entry-level cybersecurity analyst. - Trace the development of the cybersecurity field from past to present. - Identify the CISSP eight security domains that guide cybersecurity practices. - Recognize security domains, frameworks, and controls that inform security operations. - Apply security ethics to real-world scenarios. - Use common tools and techniques for cybersecurity analysis.

Manage Security Risks

This course is part of the Google Cybersecurity Certificate program, which prepares you for a career as a cybersecurity analyst. You’ll learn how to apply frameworks and controls to protect business operations from common risks, threats, and vulnerabilities. You’ll also practice using Security Information and Event Management (SIEM) tools and playbooks to detect and respond to incidents. Additionally, you'll gain experience performing a security audit, a key skill for cybersecurity professionals. You’ll be guided by Google employees who work in cybersecurity, who will share their insights and tips through videos, hands-on activities, and realistic scenarios. By completing this certificate, you’ll be ready to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will be able to: - Recognize the common risks, threats, and vulnerabilities that affect business operations. - Apply the confidentiality, integrity, and availability (CIA) triad to secure information and systems. - Explain the purpose and benefits of the National Institute of Standards and Technology (NIST) framework. - Conduct a security audit using industry standard tools and techniques. - Use a playbook to detect and respond to risks, threats, and vulnerabilities using SIEM tools and intrusion detection systems. - Automate cybersecurity tasks with Python programming.

Networks & Network Security

This course is part of the Google Cybersecurity Certificate program, which will help you gain the skills you need to start a career in cybersecurity. In this course, you will learn how to protect networks and devices from cyber threats using various tools and techniques. You'll start by learning the basics of how networks work and how data is transmitted over the internet. You'll also learn about the TCP/IP model and the role of network hardware, such as routers and modems. Next, you'll dive into network security and learn how to identify and prevent common cyber attacks that target networks. You'll learn how to use firewalls, system hardening, and virtual private networks to secure a network from intruders. You'll also learn how to use Security Information and Event Management (SIEM) tools and Intrusion Detection Systems (IDS) to monitor and respond to network incidents. By the end of this course, you'll have a solid understanding of network security concepts and practices, and be able to apply them in real-world scenarios. You'll also be guided by Google cybersecurity experts who will share their insights and experiences through videos, hands-on activities, and examples. This course will prepare you for entry-level cybersecurity roles, such as cybersecurity analyst, security analyst, or SOC analyst. No prior experience is required. After completing this course, you will be able to: - Explain the structure and functions of different types of computer networks. - Demonstrate how data is transmitted and received over a network using various protocols. - Recognize common network security threats and vulnerabilities, and how to mitigate them. - Apply network security measures and protocols to protect networks from cyber attacks. - Use SIEM tools and IDS to detect and respond to network incidents. - Compare and contrast local networks and cloud computing services. - Implement system hardening techniques to enhance network security.

Linux & SQL

This course is the fourth in the Google Cybersecurity Certificate series. These courses will help you develop the skills you need to pursue an entry-level cybersecurity career. You’ll build on your knowledge of the topics that were covered in the third Google Cybersecurity Certificate course. In this course, you will learn about computing skills that are essential for a cybersecurity analyst. First, you'll practice using Linux, an operating system that is widely used by cybersecurity professionals. For example, you'll use the Linux command line through the Bash shell to navigate and manage the file system and control user access. Then, you'll use SQL to interact with a database. Google employees who work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate real-world cybersecurity tasks, and help you develop your skills to prepare for jobs. Learners who complete this certificate will be ready to apply for entry-level cybersecurity roles. No prior experience is required. By the end of this course, you will: - Explain how operating systems, applications, and hardware work together. - Compare a graphical user interface and a command line interface. - Identify the distinctive features of common Linux distributions. - Navigate and manage the file system using Linux commands via the Bash shell. - Use Linux commands via the Bash shell to control user access and permissions. - Describe how data is stored in a relational database. - Use SQL to query data from a database. - Apply filters and joins to SQL queries to refine and combine data.

Assets, Threats & Vulnerabilities

This course is the fifth in the Google Cybersecurity Certificate series. These courses will help you develop the skills you need to pursue a career in cybersecurity. You’ll expand your knowledge of the topics that were covered in the fourth course of the series. In this course, you will learn about assets, threats, and vulnerabilities. First, you'll explore how assets are categorized. Next, you will get to know common threats and vulnerabilities, and the security controls that organizations use to protect their information and reduce risk. You will practice the threat modeling process and adopt an attacker mindset. You'll also learn strategies for preventing and responding to security breaches. Google cybersecurity professionals will guide you through videos, provide hands-on activities and examples that simulate typical cybersecurity tasks, and help you build your skills to prepare for jobs. Completing this certificate will equip you to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Explain the role of encryption and hashing in securing assets. - Describe how to use authentication and authorization effectively. - Identify how common vulnerability exposures are classified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Recognize threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process.

Detection & Response

This course is the sixth and final one in the Google Cybersecurity Certificate program. This program will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the previous courses. In this course, you will focus on incident detection and response. You'll learn how to define a security incident and explain the incident response lifecycle, including the roles and responsibilities of incident response teams. You'll analyze and interpret network communications to detect security incidents using packet sniffing tools to capture network traffic. By assessing and analyzing artifacts, you'll explore the incident investigation and response processes and procedures. Additionally, you'll practice using Intrusion Detection Systems (IDS) and Security Information Event Management (SIEM) tools. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Explain the lifecycle of an incident. - Describe the tools used in documentation, detection, and management of incidents. - Analyze packets to interpret network communications. - Perform artifact investigations to analyze and verify security incidents. - Identify the steps to contain, eradicate, and recover from an incident. - Determine how to read and analyze logs during incident investigation. - Interpret the basic syntax and components of signatures and logs in Intrusion Detection Systems (IDS) and Network Intrusion Detection Systems (NIDS) tools. - Perform queries in Security Information and Event Management (SIEM) tools to investigate an event.

Automate Cybersecurity Tasks with Python

This course is the seventh one in the Google Cybersecurity Certificate. By completing these courses, you will gain the skills you need to apply for an entry-level cybersecurity job. You will build on your knowledge of the topics that were covered in the previous Google Cybersecurity Certificate course. In this course, you will learn how to use the Python programming language to automate tasks in a cybersecurity context. You will start by learning the basics of Python programming, such as data types, variables, conditional statements, and loops. You will also learn how to use Python effectively by creating functions, using libraries and modules, and making your code readable. Moreover, you will work with string and list data, and learn how to open, read and debug files. Google employees who work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you develop your skills to prepare for jobs. Learners who complete this certificate will be ready to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will be able to: - Describe how the Python programming language is used in cybersecurity. - Write conditional and loop statements in Python. - Define new Python functions that are user-defined. - Use Python to manipulate strings and lists. - Use regular expressions to extract information from text. - Use Python to open and read the contents of a file. - Follow best practices to improve code readability. - Practice debugging code.

Prepare for Cybersecurity Jobs

This course is the last of the eight courses in the Google Cybersecurity Certificate. These courses will give you the skills you need to pursue a career in cybersecurity. In this course, you will learn how to make decisions and report incidents to stakeholders. You'll practice the communication and collaboration skills needed to inform and persuade stakeholders within an organization. Moreover, you'll explore how to operate ethically as a cybersecurity professional. You'll learn how to interact with the cybersecurity community, discover jobs in the cybersecurity field, and do mock interviews. You'll also write a resume and cover letter to get ready for applying and interviewing for jobs in cybersecurity. Google employees who work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be ready to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Decide when and how to report a security incident. - Explain how having an ethical mindset helps a cybersecurity professional protect assets and data. - Communicate sensitive information with care and confidentiality. - Use reliable sources to stay updated on the latest cybersecurity threats, risks, vulnerabilities, and tools. - Engage with the cybersecurity community. - Find and apply for cybersecurity jobs. - Prepare for job interviews.