This is the eight and final course of the Google Cybersecurity Certificate Course on Coursera. Again it’s a mix of my notes and definitions from the course.

Here is a link to my main page for the course.

Course 8 Overview

  • Protect assets and communicate incidents
  • Escalate incidents
  • Communicate effectively to influence stakeholders
  • Engage with the security community
  • Find, prepare for, and apply for security jobs

Module 1: Protect data and communicate incidents

  • Security mindset
  • Incident escalation
  • Sensitive nature of data

Security as a mindset

  • The ability to evaluate risk and constantly seek out and identify the potential or actual breach of a system, application, or data.

Detect and protect without neglect

  • Customer data
  • Report to the proper contact

Module 2: Escalate incidents

  • Classification
  • Guidelines

  • Attention to detail
  • Ability to follow organization’s escalation guidelines

  • Malware infection
  • Unauthorized access
  • Improper usage

Module 3: Communicate effectively to influence stakeholders

  • Stakeholders
    • Analyst -> management ->leadership
    • Risk managers, CEO, CFO, CISO
  • Roles
  • Communication strategies

  • Email and written report

  • Visual dashboards - tools likes Google Sheets and Apache OpenOffice

Module 4: Engage with the cybersecurity community

  • Security resources
    • OWASP Top 10 - updated every three or four years
    • CSO Online
    • Krebs on Security
    • Dark Reading
  • Security community
    • Organizations
      • Cloud Security Alliance, CISO Executive Network, NCSA
    • Conferences - BSides, DEFCON, Black Hat
    • CISA mailing lists
  • Career in security

Module 5: Find and apply for cybersecurity jobs

  • Find and apply for jobs
    • Security analyst
      • Monitoring networks
      • Developing strategies
      • Researching IT security trends
    • Information security analyst
      • Creating plans
      • Implementing security measures
    • SOC analyst
      • Security incidents
      • Policies and procedures
    • Zip Recruiter, Indeed, Monster Jobs
  • Create your resume
  • Develop rapport with interviewers
  • Use the STAR method

Career identity

  • North Star
  • Who you are, what you bring to the table

  • Strengths
    • E.g. detail oriented, patience, problem-solving
    • Makes you feel stronger
    • Q What skills, knowledge, and talents set me apart?
  • Motivations
    • Passions and purpose
    • Q What fuels and motivates me most?
  • Values
    • What’s most important to you
    • Integrity, kindness
    • Q What values guide me?

Career identity statement

I am a role with # of years experience doing accomplishment. My greatest strength is strength, and I have a talent for strength. I am passionate about motivation, and I value value.

Create a resume

  • Programming languages
  • Linux command line
  • Security mindset
  • Frameworks and controls
  • SIEM tools
  • Packet sniffers

  • Name, title, summary statement, skills, work experience, education and certs

  • Two pages, 10 years of work history

Interview process

  • Review job description and your resume
  • Practice talking about your experience
  • Dress like a pro and feel comfortable
  • Deep breathing

  • Background interview
  • Technical interview

STAR method

  • Situation
  • Task
  • Action
  • Result

Elevator pitch

Resources