Skip to main content

[Completed] Professional Google Cybersecurity Specialization C8/8; Put It to Work: Prepare for Cybersecurity Jobs

Introduction to Course 8

Hello, and welcome to the course!I'm Dion, a Program Manager at Google.I've worked in security fo...

Course 8 content

Each course of this certificate program is broken into modules. You can complete courses at your ...

Dion: My personal career journey

Hi, I'm Dion.I am a program manager at Google.I am a part of the detection and response team whic...

Helpful resources and tips

  As a learner, you can choose to complete one or multiple courses in this program. However, to ...

Welcome to module 1

Welcome to the first section of the course!In the next several videos, we'll discuss what it mean...

Security as a mindset

Let's take a little time to discuss a concept that would help you throughout your security career...

Data and asset classification

Protecting an organization’s business operations and assets from security threats, risks, and vul...

Detect and protect without neglect

Welcome back!In earlier courses, we discussed the impact that security incidents can have on the ...

Disaster recovery and business continuity

The role of a security professional is to ensure a company’s data and assets are protected from t...

Juliana's story: Asset protection

Meet Juliana Soto, who recently completed an online cybersecurity certificate program and was hir...

Wrap-up; Terms and definitions from Course 8, Module 1

You've had an opportunity to learn more about the important role an entry-level analyst plays in ...

Welcome to module 2

I'm excited that you could join me today!Previously, you learned about the importance of various ...

The importance of escalation

Security analysts are hired to protect company assets and data, including knowing when and how to...

The importance of escalation

Security analysts are hired to protect company assets and data, including knowing when and how to...

Escalate with a purpose

You previously learned about security incident escalation and the skills needed to help you escal...

Prepare to escalate through security recognition

Previously, we defined what it means to escalate an incident.We also discussed the skills needed ...

Recognize roles and responsibilities during escalation

You previously learned about various incident classification types and how those incidents can im...

From simple activity to major data breach

So far, we've discussed different incident types and the importance of escalating those incidents...

When and how to escalate a security incident

We've shared quite a bit about the importance of your role when it comes to escalating incidents....

Escalation timing

You previously learned about the potential impact even the smallest incident can have on an organ...

Juliana's story: Attention to detail

This is the second reading in the scenario about Juliana Soto, a cybersecurity analyst who was re...

Welcome to module 3

We've covered so much in previous courses, from the foundations of security to a basic understand...

Stakeholders in cybersecurity

Let's discuss the hierarchy within an organization.It goes from you, the analyst, to management, ...

The purpose and impact of stakeholders

You previously learned about incident escalation and the various security incident classification...

Explore: Stakeholder roles and responsibilities

Risk manager The risk manager helps to identify risks and manage the response to cybersecuri...

Clear and concise communication

Welcome back!Previously, we discussed stakeholders and the important security roles they play wit...

Building blocks of cybersecurity communications

Previously, we discussed communicating information that is important to stakeholders.It's essenti...

Communicate effectively with stakeholders

You previously learned about security stakeholders and their significance in an organization. In ...

Visual storytelling in cybersecurity

The ability to communicate threats, risks, vulnerabilities, or incidents and possible solutions i...

Create visual dashboards for impactful cybersecurity communications

You previously learned about security stakeholders, the people responsible for protecting the dat...

How to create a visual dashboard

In this video, we're going to have a bit of fun! We'll create a visual security story. ...

Juliana’s story: Effective communication

Throughout this course, you’ve been following the story of Juliana Soto. Juliana was recently hir...

Wrap-up;Terms and definitions from Course 8, Module 3

You've had an opportunity to learn about the important role stakeholders play and different ways ...

Welcome to module 4 (38% complete)

Welcome back!I'm Emily, and I've been working in security education at Google for nearly nine yea...

Helpful cybersecurity resources

As we approach the end of our program, it's important to start thinking about ways to engage with...

Strategies for engaging with the cybersecurity community

You have learned a lot about the security field, from the origins of security and its importance ...

Victoria: Continue your learning journey

I'm Victoria, I'm a security engineer at Google.When I first applied for a cybersecurity job, I f...

Engage with the cybersecurity community in a meaningful way

Earlier we discussed the importance of staying up-to-date on security trends and news.In this vid...

Connect with other cybersecurity professionals

You’ve learned the importance of staying engaged with the cybersecurity community after completin...

Sarah: Network in the cybersecurity community

Hi everyone, I'm Sarah and I am a senior program manager on Google's privacy safety and security ...

Wrap-up; Terms and definitions from Course 8, Module 4

Great job!Now you've had an opportunity to learn about different ways to stay engaged with the se...

Security organization worksheet

Part 1: Describe your security interests Part 2: I...

Welcome to module 5

Welcome back!We've covered so many security related topics in detail.Throughout this program, we'...

Find cybersecurity jobs

I hope you feel really proud of how far you've come!You may remember that earlier in this program...

Create a resume

In this video, we'll discuss how to create a resume that is tailored to the job you're applying f...

Create a resume, example resume and Tips

In this video, we'll discuss how to create a resume that is tailored to the job you're applying f...

Garvey: Cover letter tips

My name is Garvey, I'm a global staffing manager here at Google.I hire essentially all the cybers...

Explore the interview process

After you've submitted your resume to several job postings, you'll hopefully get an opportunity f...

The interview process

You previously learned how to create a resume and cover letter to apply for security jobs. In thi...

Garvey: Technical interview tips

My name is Garvey, I'm a global staffing manager here at Google.I've hired, I would say, several ...

Conduct pre-interview research

Previously, we discussed how to create a resume and what to expect during an interview.In this vi...

Build rapport with interviewers

In this video, we'll explore a topic that can contribute to your success during the interview pro...

Use strategies to answer interview questions

Welcome back!Preparing for job interviews in the security field is such an exciting process.You'v...

Apply the STAR method during interviews

You’ve been learning about different techniques and strategies to use during future interviews fo...

Prepare for interviews

Great news! You’ve submitted your application and received a follow-up email requesting an interv...

Ask the interviewer questions

In this video, we'll take a little time to discuss additional strategies you can use during a job...

Karan: Interview tips from a hiring manager

Hi, I'm Karan.I'm a security engineering manager here at Google.As part of my job, I do participa...

Develop an elevator pitch

Now, let's discuss a concept that can help you identify your strengths and allow you to highlight...

Learn more about developing an elevator pitch

When interviewing with potential employers, it’s important to communicate who you are, your value...

Tips for interviewing remotely

A remote interview is an interview conducted virtually using video platform software. This type o...

Emily: Overcome imposter syndrome

Hi, I'm Emily and I'm a program manager at Google.I work in our security education space.Imposter...

Wrap-up; Terms and definitions from Course 8, Module 5

You've done a great job completing this section of the course.Let's take a moment to review what ...

Course wrap-up

Congratulations on completing the final course of the certificate program!We covered a lot of inf...

Course 8 glossary

Cybersecurity Terms and definitions from Course 8 B Business continuity plan: A document tha...

Recap of the Google Cybersecurity Certificate program

This certificate covered some rigorous security content.You could have given up at any point, but...

Congratulations on completing the Google Cybersecurity Certificate program!

You've just completed the Google cybersecurity certificate.What a remarkable accomplishment that ...

Showcase your work

Showcase your work Congratulations on earning your Google Cybersecurity Certificate! Now it’...

Claim your Google Cybersecurity Certificate badge!

Learners who complete all eight courses of the Google Cybersecurity Certificate are eligible to e...

Free resources for Google Cybersecurity Certificate graduates

Have you finished all 8 courses in the Google Cybersecurity Certificate? Congratulations! As a G...

Terms and definitions from the Professional Google Cybersecurity Specialization Certificate

A Absolute file path: The full file path, which starts from the root Access controls: Security ...

Create a cybersecurity portfolio

Throughout this certificate program, you will have multiple opportunities to develop a profession...