ONLY UNSPONSORED Review of the Google Cybersecurity Certificate From Coursera

Jon Good
25 Sept 202311:48

Summary

TLDRThe video script offers a critical review of the Google Cyber Security certificate, highlighting its shortcomings such as lack of emphasis on foundational knowledge, neglect of the Windows operating system, and overemphasis on Python. The reviewer, having completed the certificate, suggests that it is not a valuable stepping stone for a career in cybersecurity and that other certifications might be more beneficial for job seekers.

Takeaways

  • 📜 The Google Cyber Security certificate is a new entry in the certification field with a professional certificate aimed at preparing individuals for a career as a cybersecurity analyst.
  • 💻 The program is entirely online with on-demand training, allowing learners to proceed at their own pace without any prior experience needed.
  • 🎓 Course completion may qualify individuals for various cybersecurity positions such as Security Analyst, IT Security Analyst, and Cyber Defense Analyst, among others.
  • 🌐 Google's Career Circle is mentioned as a resource for job seekers, although it's noted that this service is available for free and not exclusive to the certificate holders.
  • 🏆 The reviewer has completed the entire program with a 100% score in each course, providing a first-hand perspective on the content and structure of the certificate.
  • 📚 The program consists of eight courses covering topics from foundational cybersecurity knowledge to hands-on labs and preparation for cybersecurity jobs.
  • 🎥 Course content includes video lectures, readings, discussion prompts, self-review activities, interactive plugins, quizzes, and graded assessments.
  • 🖥️ There is a significant focus on Linux and SQL, with less emphasis on Windows, which the reviewer finds problematic given the widespread use of Windows in organizations.
  • 🐍 The course on automating cybersecurity tasks with Python is considered the best of the program, but the reviewer criticizes the overemphasis on Python as a mandatory skill in cybersecurity.
  • 🗑️ The reviewer's overall opinion is negative, suggesting that the Google Cyber Security certificate is not valuable and that foundational knowledge is more critical for beginners in the field.

Q & A

  • What is the main claim about the Google Cyber Security Certificate?

    -The main claim is that the Google Cyber Security Certificate prepares individuals for a career as a cybersecurity analyst, providing job-ready skills to identify risks, threats, and vulnerabilities, as well as techniques to mitigate them.

  • What are some of the jobs one might qualify for after completing the Google Cyber Security Certificate?

    -After completing the program, individuals might qualify for jobs such as Cyber Security Analyst, Security Analyst, SOC Analyst, Information Security Analyst, IT Security Analyst, and Cyber Defense Analyst.

  • How is the Google Cyber Security Certificate structured in terms of courses?

    -The certificate includes eight different courses covering topics from foundational cybersecurity knowledge to preparing for cybersecurity jobs, with a focus on hands-on practice and application of skills.

  • What is the cost associated with obtaining the Google Cyber Security Certificate?

    -The cost is associated with the Coursera subscription fee, which is $49 per month or $399 per year. However, the speaker mentions completing the program without having to pay, indicating there might be some flexibility in the payment requirements.

  • How does the Google Cyber Security Certificate address the learning of Python?

    -The certificate emphasizes the importance of Python in cybersecurity, offering a course that teaches the basics of Python, writing scripts, and debugging. It suggests Python is a mandatory skill in the cybersecurity field, which the speaker finds concerning as it might not be accurate for all roles.

  • What is the speaker's main criticism about the Google Cyber Security Certificate?

    -The speaker criticizes the certificate for lacking core knowledge teaching, ignoring the Windows operating system, overemphasizing Python, and not aligning with what employers are asking for. They believe the certificate needs a significant overhaul to be considered valuable.

  • What is the role of Career Circle in the context of the Google Cyber Security Certificate?

    -Career Circle is mentioned as a service that provides exclusive access to help find jobs upon completion of the certificate. However, the speaker points out that Google's own service description indicates that Career Circle doesn't charge anyone, making the exclusive access aspect misleading.

  • How does the Google Cyber Security Certificate approach hands-on practice?

    -The certificate includes self-review activities, labs, interactive plugins, and practice quizzes for hands-on practice. However, the speaker notes that the labs are document-based and lack hands-on experience with tools, except for the incident response course which includes beginner-level tool usage.

  • What is the assessment structure for the Google Cyber Security Certificate courses?

    -Each course includes video quizzes, practice quizzes, and graded quizzes. To obtain the certificate, one must score 80 or higher on each graded quiz across all eight courses. There is no limit on the number of attempts, but there is a restriction of three attempts within a 24-hour period.

  • How does the Google Cyber Security Certificate compare to other certifications in the field?

    -The speaker suggests that the Google Cyber Security Certificate is not as valuable as other certifications from an employment standpoint. They mention Google's own Security Plus certification as a more worthwhile option.

  • What is the speaker's final verdict on the Google Cyber Security Certificate?

    -The speaker concludes that the Google Cyber Security Certificate belongs in the trash, indicating strong disapproval due to the issues mentioned, such as lack of core knowledge teaching and overemphasis on Python.

Outlines

00:00

📚 Introduction to Google's Cyber Security Certificate

The paragraph discusses the Google Cyber Security Certificate, questioning the authenticity of claims made in sponsored videos. It highlights the lack of unbiased reviews and the author's intention to provide an honest perspective. The Google certificate is described as a new entry in the field, offering online, self-paced training with no prior experience required. It promises to prepare individuals for roles like security analyst and includes a job readiness aspect through Career Circle, despite the author's skepticism about this service's exclusivity.

05:00

🎓 In-Depth Analysis of the Certificate Program

This paragraph delves into the structure of the Google Cyber Security Certificate program, detailing its eight courses. It outlines the content covered in each course, from foundational cybersecurity knowledge to specialized topics like network security, Linux and SQL, and incident response. The author emphasizes the hands-on components, such as labs and interactive plugins, and the assessment methods, including graded quizzes and a final certificate requirement. The paragraph also mentions the author's completion of the program with perfect scores, lending credibility to their review.

10:00

🚫 Critical Evaluation and Conclusion

The final paragraph presents a critical evaluation of the Google Cyber Security Certificate. The author expresses strong dissatisfaction, suggesting that the program should be discarded. They criticize the lack of core knowledge teaching, the忽略 of the Windows operating system, and the overemphasis on Python. The author also notes that employers are not seeking this certificate and that Google itself recommends a different, more valuable certification. The paragraph concludes with a call to action for viewers to share their thoughts on why they are interested in cybersecurity.

Mindmap

Keywords

💡Google Cyber Security Certificate

The Google Cyber Security Certificate is a professional certification program offered by Google in partnership with Coursera, designed to prepare individuals for a career as a cybersecurity analyst. The program claims to teach job-ready skills without requiring prior experience and is delivered entirely online. In the video, the reviewer shares their personal experience and critique of the certificate, highlighting its perceived shortcomings and biases.

💡Cybersecurity Analyst

A cybersecurity analyst is a professional who protects an organization's data and networks from digital threats. They identify and mitigate risks, vulnerabilities, and potential cyber-attacks. The Google Cyber Security Certificate aims to prepare individuals for this role, teaching skills that are in demand within the cybersecurity industry.

💡Coursera

Coursera is an online learning platform that offers a wide range of courses, including those from universities and corporations. In the context of the video, Coursera is the platform through which Google delivers their Cyber Security Certificate, providing on-demand training for learners at their own pace.

💡Linux

Linux is an open-source operating system that is widely used in servers, supercomputers, and embedded devices. In the context of the video, Linux is one of the operating systems covered in the Google Cyber Security Certificate, with a focus on learning commands and managing the file system via the bash shell.

💡SQL

SQL (Structured Query Language) is a domain-specific language used to manage and manipulate relational databases. In the Google Cyber Security Certificate, learning SQL involves using it to retrieve information from databases, which is a critical skill for analyzing and securing data.

💡Incident Response

Incident response in cybersecurity refers to the process of detecting, containing, eradicating, and recovering from security incidents or breaches. The video discusses the 'Sound the Alarm: Detection and Response' course, which covers steps involved in incident response and introduces tools like Wireshark and Splunk.

💡Python

Python is a high-level, interpreted programming language known for its readability and versatility. In cybersecurity, Python is used for automating tasks, writing scripts, and performing various security-related functions. The video critiques the Google Cyber Security Certificate for overemphasizing the importance of Python, suggesting that it is mandatory in the cybersecurity field, which may not be accurate for all roles.

💡Career Circle

Career Circle is a feature mentioned by Google as part of the Google Cyber Security Certificate, intended to provide career support and job search assistance to learners. However, the video reviewer points out that when they searched for Career Circle, it appeared to be a free service available to anyone, regardless of certificate completion.

💡Security Plus

Security Plus is a certification offered by CompTIA, focusing on the fundamentals of cybersecurity and IT infrastructure. It is considered a more valuable certification from an employment standpoint compared to the Google Cyber Security Certificate. The video reviewer suggests that Security Plus might be a better choice for those seeking to enter the cybersecurity field.

💡CISSP Exam Domains

The CISSP (Certified Information Systems Security Professional) exam domains are a set of knowledge areas that cover the key aspects of information security as defined by (ISC)². The video mentions that the Google Cyber Security Certificate uses these domains to guide the discussion in its courses, which can help align the program's content with industry standards.

💡Job Interview Preparation

Job interview preparation involves learning and practicing strategies to succeed in job interviews. In the context of the Google Cyber Security Certificate, the final course 'Put It to Work: Prepare for Cyber Security Jobs' includes guidance on how to prepare for job interviews, including discussing escalation procedures and using the STAR method for answering interview questions.

Highlights

Google's cybersecurity certificate is fairly new to the certification and training industry.

The certificate claims to prepare individuals for a career as a cybersecurity analyst.

Google's certificate promises to teach job-ready skills such as identifying risks, threats, and vulnerabilities.

No prior experience is needed to qualify for the certification, and it's provided entirely online.

The program includes eight different courses covering a range of cybersecurity topics.

The course offers exclusive access to Career Circle for job finding assistance.

The reviewer completed the entire program with a 100% score in each course.

The courses include videos, readings, discussion prompts, self-review activities, and labs.

Graded quizzes are required with a passing score of 80 or higher to obtain the certificate.

The certificate program is estimated to take about six months of study at a cost of $49 per month or $399 per year.

The first course, Foundations of Cyber Security, covers basic cybersecurity concepts and security ethics.

The course on network security lacks hands-on experience with tools and focuses mainly on Linux.

The Python course emphasizes the importance of Python in cybersecurity, potentially overstating its necessity.

The final course prepares learners for job interviews and escalation procedures in cybersecurity.

The reviewer concludes that the Google cybersecurity certificate is not recommended due to several shortcomings.

Transcripts

play00:00

I'm sure you've seen the videos making

play00:01

significant claims about the Google

play00:03

cyber security certificate and how

play00:04

amazing it is but are they really

play00:06

telling the truth I have literally not

play00:08

seen one video reviewing the Google

play00:10

cyber security certificate that wasn't

play00:12

sponsored by either Google or Coursera

play00:14

and honestly it's very clear in those

play00:17

videos that they have a ton of bias in

play00:19

them forget that I'm gonna give you my

play00:21

honest perspective on the certificate

play00:23

and the only review video that isn't

play00:26

sponsored and trust me they really tried

play00:28

but I kept declining their offers so

play00:30

it's pretty likely that if you have any

play00:32

interest in cyber security that you've

play00:34

heard about the Google cyber security

play00:35

certificate it's fairly new to the

play00:37

certification or training game in the

play00:39

industry but of course it has the name

play00:41

Google attached to it so people are

play00:43

automatically going to give it some

play00:44

credibility if we look at what they say

play00:46

on the website it says it's going to

play00:47

prepare you for a career as a cyber

play00:49

security analyst with a professional

play00:51

certificate from Google learn job ready

play00:53

skills that are in demand like how to

play00:55

identify common risks threats and

play00:57

vulnerabilities as well as the

play00:59

techniques to mitigate ate them you

play01:00

don't need prior experience to qualify

play01:02

for the certification and it's provided

play01:04

entirely online with on-demand training

play01:06

which means that you can go at your own

play01:07

pace some of the jobs they say can

play01:09

qualify for after you complete the

play01:11

program or cyber security analyst

play01:12

security analyst sock analyst

play01:14

information security analyst I.T

play01:17

security analyst and cyber defense

play01:18

analyst additionally they talk about

play01:20

when you complete the certificate you'll

play01:22

get exclusive access to Career Circle to

play01:24

help finding jobs but when I actually

play01:26

Google this service it says they don't

play01:27

charge anybody anyways this aspect is

play01:30

outside of the scope of what we're going

play01:31

to talk about in this video but I do

play01:33

find that pretty interesting before we

play01:34

dive deeper into this video I just want

play01:36

to show you that I have actually gone

play01:38

through this program and completed the

play01:40

certificate if we scroll down here

play01:42

you'll see my main certificate for the

play01:44

entire program

play01:47

we'll see the different courses and see

play01:49

that I've completed every single one of

play01:51

them with a hundred percent score the

play01:53

reason why I show you that is because

play01:54

some people are talking about the

play01:56

program without ever having looked at it

play01:58

deeper and the majority of the people

play02:00

talking about it definitely didn't

play02:01

complete the certificate that's not me

play02:03

though because I did it all right now

play02:05

that's out of the way let's talk more

play02:07

about the actual training aspect for

play02:09

starters there's eight different courses

play02:10

that are included with the certificate

play02:12

alright so we're on the certificate

play02:13

website if we scroll down we'll see the

play02:16

courses that are included with the

play02:17

certificate so first of all it starts

play02:19

out with foundations of cyber security

play02:22

this talks about recognizing core skills

play02:24

and knowledge needed to become a cyber

play02:26

security analyst identify how security

play02:28

attacks impact business operations

play02:29

explain security ethics identify common

play02:32

tools used by cyber security analysts

play02:36

here you're going to learn to identify

play02:38

the primary threats risks and

play02:39

vulnerabilities to business operations

play02:41

examine how organizations use security

play02:43

Frameworks and controls to protect

play02:44

business operations Define commonly used

play02:47

security information and event

play02:48

management or Sim tools and use a

play02:51

Playbook to respond to threats risks and

play02:53

vulnerabilities

play02:54

course 3 is connect and protect networks

play02:57

and network security you're going to

play02:58

Define the types of networks and

play03:00

components of networks illustrate how

play03:01

data is sent and received over a network

play03:03

understand how to secure a network

play03:05

against intrusion tactics and describe

play03:07

system hardening techniques

play03:09

the next course is tools of the trade

play03:11

Linux and SQL you're going to learn to

play03:14

explain the relationship between

play03:15

operating systems applications and

play03:17

Hardware compare graphical user

play03:19

interface or GUI to a command line

play03:20

interface navigate and manage the file

play03:23

system using Linux commands via the bash

play03:25

shell and use SQL to retrieve

play03:28

information from a database

play03:30

next course is assets threats and

play03:33

vulnerabilities you're going to learn to

play03:34

classify assets analyze an attack

play03:36

service to find risks and

play03:37

vulnerabilities identify threats such as

play03:39

social engineering malware and web-based

play03:42

exploits and summarize the threat

play03:44

modeling process

play03:46

next one Sound the Alarm detection and

play03:48

response you're going to identify the

play03:49

steps to contain eradicate and recover

play03:51

from incident learn to analyze packets

play03:54

to interpret network communication

play03:55

understand basic syntax components of

play03:57

signatures and logs in nutrition

play03:59

detection systems ids's and network

play04:02

intrusion detection systems nids tools

play04:04

and you're going to perform queries and

play04:06

security information and event

play04:07

management or Sim tools to investigate

play04:09

an incident

play04:10

the next course is automating cyber

play04:12

security tasks with python

play04:14

you're going to learn to explain the

play04:15

Python programming language and how it's

play04:17

used in cyber security you're going to

play04:19

learn to create new user-defined python

play04:21

functions you're going to learn to use

play04:22

regular Expressions to extract

play04:24

information from text and you're going

play04:25

to practice debugging code and then the

play04:28

final course is putting it to work

play04:29

prepare for cyber security jobs here

play04:31

you're going to determine how and when

play04:33

to escalate a security incident you're

play04:35

going to learn to engage with the cyber

play04:36

security Community you're going to learn

play04:38

about finding and applying to cyber

play04:39

security jobs and you're going to

play04:41

prepare for job interviews so you can

play04:43

see that sounds like a pretty tall order

play04:44

for a lot of these courses to accomplish

play04:46

now let's talk about what each course

play04:47

includes first of all it has videos led

play04:50

by Google instructors to teach New

play04:52

Concepts introduce the use of relevant

play04:54

tools offer career support and provide

play04:56

inspirational personal stories you're

play04:58

going to get readings that build on the

play05:00

topics discussed in the videos introduce

play05:02

related Concepts share useful resources

play05:04

and describe case studies there's

play05:06

discussion prompts to explore course

play05:08

topics for better understanding and

play05:10

allow you to chat and exchange ideas

play05:11

with other Learners in their discussion

play05:14

forums you're going to get self-review

play05:15

activities and labs to give you Hands-On

play05:17

practice and applying the skills that

play05:18

you're learning and allow you to assess

play05:20

your own work by comparing it to a

play05:22

completed example now you can

play05:24

theoretically say that you did these and

play05:26

just keep moving they don't actually

play05:27

validate it there's interactive plugins

play05:29

these encourage you to practice specific

play05:31

tasks and help you to integrate

play05:33

knowledge that you've gained in the

play05:35

course you get in video quizzes to help

play05:37

you check your comprehension as you

play05:39

progress through each video you get

play05:40

practice quizzes that allow you to check

play05:42

your understanding of key Concepts and

play05:44

provide valuable feedback and to get

play05:46

graded quizzes that demonstrate your

play05:47

understanding of the main concepts of a

play05:49

course you have to score 80 or higher on

play05:52

each graded quiz to obtain the

play05:54

certificate and you can take a graded

play05:56

quiz multiple times really as many as

play05:58

you want to get a passing score they

play06:00

don't limit the overall amount of times

play06:02

but they do require that you only take

play06:04

it a maximum of three times within 24

play06:07

hours also the quizzes aren't proctored

play06:09

so you can just take them whenever you

play06:10

want if you're enjoying the content so

play06:12

far make sure to leave a like so that

play06:13

YouTube knows you enjoy the con content

play06:14

also that it's helpful for other people

play06:16

make sure to check out the description

play06:18

for more resources related to this video

play06:19

and let's get back to the content all

play06:21

right so let's talk about what it takes

play06:23

to actually get the certificate first of

play06:25

all you have to take all eight courses

play06:27

you have to pay the course certificate

play06:28

fee so Coursera costs 49 per month or

play06:31

399 dollars per year they estimate that

play06:34

the certificate is going to take you

play06:35

about six months if you study seven

play06:38

hours per day so that's roughly about

play06:39

294 dollars if you pay monthly now keep

play06:43

in mind that when I completed everything

play06:45

in about four days it actually just

play06:47

awarded me the certificate without

play06:49

forcing me to pay so I'm not really sure

play06:51

if that's an actual requirement you also

play06:53

have to complete all these assignments

play06:54

there's no penalty for late assignments

play06:56

so if you skipped over something then

play06:58

you came back and then you did it again

play07:00

no big deal also have to pass all the

play07:02

graded quizzes in all eight courses with

play07:04

a score of 80 or better all right so now

play07:06

I want to shift gears and talk about

play07:07

each one of the courses in this

play07:09

certificate course one is foundations of

play07:11

cyber security Now typically any

play07:13

certificate certified education or

play07:15

training course starts out with an

play07:16

introductory section that way you don't

play07:18

get overwhelmed right out of the gate

play07:20

this is no different I actually don't

play07:21

mind starting with this basic

play07:23

information but the information that was

play07:24

included in this section is probably way

play07:27

more basic than you need to actually get

play07:28

started another problem I have with this

play07:30

section is for an introduction course I

play07:32

expect there to be a discussion about

play07:33

core or foundational information like

play07:35

how networks operate none of that kind

play07:37

of information was discussed in this

play07:39

section and that's a huge Miss in my

play07:41

eyes this is a typical student is going

play07:43

to have very little knowledge when they

play07:45

first start out course two is play it

play07:47

safe manage security risks something

play07:49

that you'll see in many of the courses

play07:51

and what's covered in this program uses

play07:53

something called the cissp exam domains

play07:55

to drive the discussion I'm not saying

play07:57

that the domains aren't accurate in the

play07:59

cissp but they basically start drifting

play08:01

your attention to another certification

play08:03

that's much higher level right away in

play08:05

the course you'll learn more about

play08:07

threats risks and vulnerabilities and

play08:09

that's always a good discussion this

play08:10

course also introduces security

play08:12

Frameworks like the nist RMF or or risk

play08:14

management framework and a wasp finally

play08:17

things wrap up talking about the

play08:18

incident response process just like with

play08:20

the first course everything is

play08:21

conceptual and you still don't get

play08:23

exposure to the foundational information

play08:24

that I would expect course 3 is connect

play08:27

and protect networks and network

play08:28

security Now this section starts going

play08:30

into some of the TCP knowledge that you

play08:32

need and more lab exercises are required

play08:35

the labs are all document based like

play08:36

reading a raw Network log but there's no

play08:38

hands-on experience with tools course 4

play08:41

is tools of the trade Linux and SQL up

play08:43

to this point there are definitely

play08:44

issues with the program and it really

play08:45

doesn't get any better one of the major

play08:47

problems that I saw with this course is

play08:49

there's a huge focus on the Linux

play08:51

operating system and literally a Sensor

play08:53

2 talking about windows are you kidding

play08:55

me Windows is one of the most widely

play08:57

adopted operating systems of

play08:58

organizations that you're going to have

play09:00

to protect and they barely even mention

play09:02

it in passing it's literally like they

play09:04

tried to shove SQL into this section to

play09:06

disguise the fact that they don't talk

play09:07

about windows at all it must be because

play09:09

Google hates Microsoft or something but

play09:11

seriously what a joke at least they give

play09:13

you a few Hands-On examples with Linux

play09:15

they also mentioned Kali Linux here but

play09:17

they don't show you anything about it so

play09:19

it's just another word to you course 5's

play09:21

assets threats and vulnerabilities this

play09:23

course spends a lot of time talking

play09:24

about asset classification roles

play09:26

regarding data o wasp and the pasta

play09:29

threat model framework I wouldn't really

play09:30

expect this section to be crazy in depth

play09:32

for a beginner certificate so I have no

play09:34

issue really either way course six is

play09:36

Sound the Alarm detection and response

play09:38

this course is all about incident

play09:39

response luckily there are some Hands-On

play09:41

Labs where you can use tools like

play09:43

Wireshark Splunk and a few others the

play09:45

labs themselves are very beginner level

play09:47

but this is one of the better courses of

play09:49

this program because you actually get

play09:50

exposure to the tools course 7 is

play09:52

automated cyber security tasks with

play09:54

python overall in my eyes this is the

play09:57

best course from this program you'll

play09:58

learn the basics of python including

play10:00

writing basic Python scripts and how to

play10:02

debug them my major concern with python

play10:04

throughout this course is that Google

play10:06

has embedded a strong impression that

play10:08

python is a skill that you won't be

play10:09

successful unless you have they really

play10:11

try to convince you of this and that's

play10:13

dangerous for people that are new to the

play10:15

industry because frankly that's not true

play10:16

additionally they really overload this

play10:19

section which further emphasizes the

play10:21

idea that python is mandatory in cyber

play10:23

security what are you doing Google

play10:24

seriously course 8 is put it to work

play10:27

prepare for cyber security jobs

play10:28

something that they do in this course

play10:30

that's not always talked about or

play10:31

covered is escalations I think that's

play10:33

actually an important discussion to have

play10:35

with newer or more Junior people so I

play10:37

appreciate that they also talk about the

play10:39

star method for interview questions and

play10:41

how to develop a resume although I have

play10:43

very strong opinions on topics like

play10:45

these I think it's a positive thing to

play10:47

at least include content on them in

play10:48

general what's covered is fairly basic

play10:50

in this course question of the day why

play10:52

do you want to work in cyber security

play10:53

let me know down in the comment section

play10:55

below all right the moment you've all

play10:56

been waiting for what's my opinion on

play10:58

the Google cyber security certificate

play10:59

honestly it belongs in the trash

play11:01

although there's some things that I can

play11:02

appreciate in this course it's really

play11:04

one of those things that they would have

play11:05

to recreate to even get close to getting

play11:07

my seal of approval they don't do a good

play11:10

job of teaching in the core knowledge

play11:11

that you need they completely ignore the

play11:13

Windows operating system system they

play11:15

over emphasize the need for python to be

play11:17

successful and other issues that at this

play11:19

point aren't worth talking about because

play11:21

of those glaring issues additionally

play11:22

employers aren't asking for the

play11:24

certificate and Google themselves even

play11:26

tries to push you towards the security

play11:27

plus next which is a way more valuable

play11:29

certification from an employment

play11:31

standpoint I just don't know why vendors

play11:33

keep trying to push cyber security

play11:34

certifications as the first step when it

play11:37

relies heavily on knowing the

play11:38

foundational information first it makes

play11:40

no sense if you use logic as always make

play11:42

sure to leave a like comment and

play11:43

subscribe check out the description for

play11:45

more resources related to this video and

play11:47

I'll see you next time

Rate This

5.0 / 5 (0 votes)

Related Tags
CyberSecurityGoogleCertificateCourseraCareerPrepITSecurityEducationReviewPythonEmphasisJobMarketOnlineLearningCertificationCritique