Is Google's Cybersecurity Certification Worth It? (Deep Dive & Honest Review!)

Gerald Auger, PhD - Simply Cyber
23 Aug 202310:43

Summary

TLDRIn this video, Jerry from Simply Cyber.io discusses the Google Cyber Security Certificate, addressing common queries about its value and relevance in the job market. The certificate is an educational curriculum for beginners, covering basics like networking, threats, security tools, and ethical hacking. Jerry shares his experience with the course, highlighting its comprehensive nature and practical value, despite not being a direct job requirement. He also emphasizes the importance of leveraging course knowledge to enhance one's resume and interview performance.

Takeaways

  • πŸ˜€ Jerry from Simply Cyber introduces the Google Cyber Security Certificate, a beginner-friendly educational curriculum offered by Google through Coursera.
  • πŸŽ“ The certificate is designed for individuals with no prior experience in cybersecurity who wish to learn the fundamentals and pursue an entry-level career.
  • πŸ“š The curriculum covers a range of topics including networking, threats and attacks, security tooling, risk management, compliance, incident response (IR), ethical hacking, and cloud security.
  • πŸ” Jerry personally took three of the eight courses to evaluate their quality and found them to be good, with a mix of video content, reading material, and hands-on exercises.
  • πŸ“ˆ The courses are heavy on theory but also include capstone projects at the end of each course, providing practical application of the knowledge learned.
  • πŸ’Ό Jerry suggests that while the certificate may not be explicitly required in job postings, the knowledge gained can be valuable in interviews and should be highlighted on resumes.
  • πŸ“ Each course completion provides a certificate and downloadable templates, helping to build a toolbox of information for professional use.
  • πŸ•’ The Coursera platform offers a 7-day free trial, after which a monthly subscription of $49 is required for continued access.
  • πŸš€ Jerry recommends using the free trial to complete at least one course to understand the course structure and content quality.
  • 🌐 The Google Cyber Security Certificate may not be as well-known as other industry certificates, but it covers comprehensive knowledge that can be beneficial for entry-level positions.
  • πŸ”— Jerry encourages viewers to check out the course content and join the Simply Cyber Discord server for networking and support.

Q & A

  • What is the Google Cyber Security Certificate?

    -The Google Cyber Security Certificate is an educational curriculum designed for beginners, offered by Google through the Coursera platform. It is intended for people with no prior experience in cybersecurity who want to learn the fundamentals and pursue an entry-level career in the field.

  • Who is the Google Cyber Security Certificate designed for?

    -The certificate is designed for beginners in cybersecurity, including those pivoting from other jobs, recent high school or college graduates, and even retired military personnel, regardless of age or prior background knowledge.

  • What topics are covered in the Google Cyber Security Certificate curriculum?

    -The curriculum covers a range of topics including networking, threats and attacks, security tooling, risk management, compliance, incident response (IR), ethical hacking, and cloud security.

  • How is the curriculum structured?

    -The curriculum is broken up into eight different courses, each covering specific aspects of cybersecurity such as network security, managing risk, fundamentals of information security, and others.

  • What is the format of the courses in the Google Cyber Security Certificate?

    -The courses include video content, reading materials, hands-on exercises, and quizzes at the end of every section to assess skills. Each course ends with a Capstone project that provides a scenario for students to apply their learning.

  • What are the benefits of completing the courses in the Google Cyber Security Certificate?

    -Upon completion of each course, students receive a certificate that can be shared on social media and added to their professional resume. Additionally, students gain access to downloadable templates and tools that can be used in their professional work or to build a portfolio.

  • Is there a time limit for completing the courses in the Google Cyber Security Certificate?

    -The courses are asynchronous, allowing students to learn at their own pace. However, the entire Coursera platform is free for seven days, after which a monthly subscription fee applies.

  • How does the Google Cyber Security Certificate compare to other industry certifications?

    -While the Google Cyber Security Certificate may not be as widely recognized in job postings as other industry certifications, it provides comprehensive knowledge that covers all the topics tested in those certifications, potentially giving students an edge in job interviews.

  • Can the Google Cyber Security Certificate help in getting a job in cybersecurity?

    -Although the certificate itself is not commonly listed in job postings, the knowledge gained from the courses can enable candidates to speak intelligently during job interviews and provide material for their resumes that hiring managers find valuable.

  • What additional resources are available for those interested in the Google Cyber Security Certificate?

    -Prospective students can join the Simply Cyber Discord server for networking and support from other aspiring cybersecurity students and active practitioners. There is also a link in the video description to try the Coursera platform for free for seven days.

  • How can one keep up with the latest in cybersecurity while pursuing the Google Cyber Security Certificate?

    -Jerry from Simply Cyber.io recommends joining his daily live stream, the Simply Cyber Daily Threat Brief Podcast, where he discusses top cyber news stories and shares his insights from 20 years of industry experience.

Outlines

00:00

πŸ“˜ Introduction to the Google Cyber Security Certificate

Jerry from Simply Cyber introduces the Google Cyber Security Certificate, an educational curriculum for beginners offered by Google through Coursera. Designed for individuals with no prior experience in cybersecurity, the program aims to teach the fundamentals and prepare them for entry-level positions. Jerry outlines the curriculum's content, which includes networking, threats, security tools, risk management, compliance, incident response, ethical hacking, and cloud security. The program is structured into eight courses, each offering a certificate upon completion. Jerry also mentions his own experience with the program, having completed three of the courses, and provides an overview of the course structure and the value of the knowledge gained.

05:00

πŸ“š In-Depth Look at the Google Cyber Security Certificate

The second paragraph delves deeper into the specifics of the Google Cyber Security Certificate. Jerry discusses the course format, which includes video and reading content, hands-on exercises, and quizzes to assess skills. He notes the heavy emphasis on theory with less focus on technical hands-on experience. Each course ends with a Capstone project that provides a scenario for students to apply their knowledge. Jerry highlights the value of the downloadable templates provided in the courses, which can be used to build a professional toolbox. He also addresses the flexibility of the learning platform, the seven-day free trial, and the monthly subscription cost after the trial period. Jerry explores the question of whether the certificate can help secure a job, noting that while it's not explicitly mentioned in job postings, the comprehensive knowledge gained is beneficial during interviews and can be listed on resumes.

10:01

πŸ” Comparing the Google Cyber Security Certificate with Other Industry Certifications

In the final paragraph, Jerry compares the Google Cyber Security Certificate with other well-known industry certifications. He does not find the Google certificate specifically mentioned in job postings but argues that the knowledge provided by the program covers and even exceeds the requirements of entry-level certifications. Jerry suggests that the comprehensive curriculum, which includes topics like incident response, digital forensics, security operations, pen testing, and cloud security, equips students with a broad understanding of the field. He encourages students to take advantage of the free trial to explore the course content and to consider focusing on specific courses that align with their career goals. Jerry concludes by inviting viewers to join the Simply Cyber Discord server for networking and support.

Mindmap

Keywords

πŸ’‘Google Cyber Security Certificate

The Google Cyber Security Certificate is an educational curriculum designed by Google for beginners in the field of cybersecurity. It is offered through the Coursera platform and is aimed at individuals with no prior experience who wish to learn the fundamentals and pursue an entry-level career in cybersecurity. In the video, it is discussed as a comprehensive program covering various aspects of cybersecurity, such as network security, risk management, and ethical hacking.

πŸ’‘Coursera

Coursera is an online learning platform that offers a variety of courses, including the Google Cyber Security Certificate mentioned in the video. It is a platform where learners can access educational content from various institutions and experts. The Google Cyber Security Certificate is broken down into eight different courses on Coursera, each focusing on different aspects of cybersecurity.

πŸ’‘Cybersecurity

Cybersecurity refers to the practice of protecting internet-connected systems, including hardware, software, and data, from theft, damage, or unauthorized access. In the video, cybersecurity is the main theme, with the Google Cyber Security Certificate being a program designed to educate beginners on the essential concepts and skills needed to enter this field.

πŸ’‘Incident Response (IR)

Incident Response is a critical aspect of cybersecurity that involves preparing for and responding to cyber incidents, such as security breaches or attacks. In the context of the video, the Google Cyber Security Certificate covers incident response as part of its curriculum, teaching students how to manage and mitigate the effects of cyber threats.

πŸ’‘Ethical Hacking

Ethical hacking, also known as penetration testing, is the practice of testing an organization's security systems by simulating a cyber attack to identify vulnerabilities. The video mentions that the Google Cyber Security Certificate includes ethical hacking as one of the topics, indicating that students will learn how to think like a hacker to better protect systems.

πŸ’‘Cloud Security

Cloud security refers to the protection of data and applications that are hosted in cloud computing environments. In the video, cloud security is listed as one of the areas covered by the Google Cyber Security Certificate, emphasizing the importance of securing data and services that are increasingly being moved to cloud platforms.

πŸ’‘Capstone Project

A capstone project is a culminating academic task that demonstrates the skills and knowledge acquired throughout a course of study. In the context of the video, each of the eight courses in the Google Cyber Security Certificate ends with a capstone project that gives students a practical scenario to apply what they've learned.

πŸ’‘Risk Assessment

Risk assessment is the process of identifying, analyzing, and evaluating risk to minimize its impact on an organization. In the video, risk assessment is used as an example of a capstone project in one of the courses, where students are asked to scope out an audit and document their findings.

πŸ’‘Templates

Templates in the context of the video refer to pre-designed documents or forms that can be used to streamline certain processes, such as risk assessments or shareholder communications. The Google Cyber Security Certificate allows students to download these templates after completing each section, building a toolbox of resources for their professional use.

πŸ’‘Free Trial

A free trial is a period during which users can access a product or service without charge to evaluate its value. The video mentions that Coursera offers a seven-day free trial, during which students can access the Google Cyber Security Certificate courses at no cost. This allows potential students to explore the curriculum before committing to a subscription.

πŸ’‘Professional Resume

A professional resume is a document used by job seekers to present their skills, experience, and education to potential employers. In the video, it is suggested that completing the Google Cyber Security Certificate and its courses can provide valuable content for a professional resume, showcasing a candidate's knowledge and skills in cybersecurity.

Highlights

Introduction to the Google Cyber Security Certificate by Jerry from Simply Cyber.io.

The certificate is an educational curriculum designed for beginners with no prior experience in cybersecurity.

Offered by Google through Coursera, the program covers fundamentals of cybersecurity for entry-level careers.

The curriculum is broken into eight different courses covering various aspects of cybersecurity.

Jerry's personal experience with the courses, having completed three out of the eight.

Each course completion provides a certificate that can be shared on social media and added to a professional resume.

Courses include a mix of video content, reading material, hands-on exercises, and quizzes.

The program is heavy on theory but includes Capstone projects at the end of each course.

Templates for risk assessments and other documents are provided and downloadable.

The course offers a suggested schedule and message board for student interaction.

Coursera platform is free for seven days, after which a monthly subscription of $49 is required.

The certificate may not be explicitly required in job postings, but the knowledge gained is comprehensive.

Jerry suggests using the knowledge and course completions to enhance a resume for potential employers.

The Google Cyber Security Certificate's content aligns with other industry entry-level certifications.

The program provides a broader knowledge base than some industry tests.

Jerry encourages viewers to take advantage of the free trial to explore the course content.

Invitation to join the Simply Cyber Discord server for networking and support.

Transcripts

play00:00

hey what's up everybody it's Jerry from

play00:01

Simply cyber.io and in this video I'm

play00:03

going to be talking about the Google

play00:04

cyber security certificate

play00:06

a ton of questions about this

play00:08

certificate on my live streams questions

play00:10

like is it any good should I get it

play00:12

instead of a different industry sir can

play00:13

I help me get a job by the end of this

play00:15

video I guarantee you I will have

play00:16

answered all those questions and many

play00:18

more so do me a favor get comfortable

play00:20

buckle up and let's dig into the Google

play00:22

cyber security certificate

play00:24

[Music]

play00:30

now before I reveal all the answers

play00:33

about this certificate program if you're

play00:34

looking to break into the industry I

play00:36

want to make you aware of my morning

play00:37

daily live stream the simply cyber daily

play00:39

threat brief podcast it's every morning

play00:41

at 8 A.M Eastern live there's hundreds

play00:44

and hundreds of practitioners who are in

play00:45

there networking with each other and we

play00:47

basically cover the top cyber news

play00:48

stories of the day I've been in the

play00:49

industry 20 years I give my opinion on

play00:51

each of those stories on how you can

play00:53

operationalize it it's all about Good

play00:54

Times Link in the description below if

play00:55

you want to join us on the next live

play00:57

stream I also want to thank Corsair for

play00:59

sponsoring this video the thoughts and

play01:00

opinions are my own though but

play01:02

definitely appreciate the hookup I am

play01:03

going to cover a ton of information in

play01:05

this video so if you're interested I put

play01:06

bookmarks below so you can just jump to

play01:08

the you know section of the video that

play01:10

matters to you so let's get into it the

play01:12

Google cyber security cert what is it

play01:14

first of all it's a Google cyber

play01:16

security certificate educational

play01:19

curriculum designed for beginners and

play01:22

offered by Google through the Coursera

play01:24

platform it's literally designed for

play01:26

people with no prior experience in cyber

play01:28

security who want to learn the

play01:30

fundamentals of the field and pursue an

play01:32

entry-level career in cyber security

play01:34

that is the deal if you are pivoting out

play01:36

of your current job and into cyber

play01:38

security if you just graduated high

play01:40

school or college and you want to get

play01:41

into the field if your retiring military

play01:42

doesn't matter what your age is doesn't

play01:44

matter what your situation is prior

play01:47

background knowledge this is a solid

play01:49

fundamental approachable no prerequisite

play01:52

type course for you to get it's going to

play01:54

cover networking threats and attacks

play01:56

security tooling risk management

play01:58

compliance IR or incident response

play02:00

ethical hacking and Cloud security Now

play02:02

what's important to note is the

play02:04

curriculum is actually broken up over

play02:06

eight different courses okay the courses

play02:09

are about network security managing risk

play02:12

fundamentals of information security

play02:14

rights so that's your first course Linux

play02:16

SQL you get on the command line you talk

play02:18

about incident response You Learn Python

play02:20

right there's a just a ton of diverse

play02:24

information and topics that are covered

play02:26

in here now I didn't want you to think

play02:28

that I'm just like making this stuff up

play02:30

been spitting it out at you so I

play02:31

actually signed up and took three of the

play02:34

eight courses and as you can see right

play02:35

here I got you know this is like the

play02:37

certificate I got three of them in total

play02:39

four passing this this one is for the

play02:41

network and security course so every

play02:42

time you pass one of the eight courses

play02:44

you get this cool cert that you can

play02:46

share on um your socials and add to your

play02:49

professional resume as far as what

play02:51

you've accomplished and how you're doing

play02:53

with your progress the eight courses as

play02:55

I mentioned are the fundamentals here

play02:57

they are up here now this is what it is

play02:59

I've told you also who is it for right

play03:02

so if you're looking to get more

play03:04

information then this is perfect for you

play03:06

I myself have 20 years of Industry

play03:08

experience so this is a bit you know

play03:10

level one day one type stuff for me so I

play03:12

was able to actually just kind of crank

play03:13

through take the quizzes and see what's

play03:16

up you know there's a large group of

play03:17

people who are looking to learn and get

play03:19

more information on cyber security so

play03:21

that's absolutely the deal now is it any

play03:23

good good question in my opinion I I

play03:26

took it the courses are good there are

play03:28

video content there's reading content

play03:31

there's some like Hands-On kind of like

play03:33

exercises where like you draw a line

play03:35

from this box to this box to make it

play03:36

right there's a quiz at the end of every

play03:38

section um to assess your skills it is a

play03:41

good course now the depth of knowledge

play03:43

that it gets into it's very heavy on the

play03:45

theory side a lot of explaining how

play03:46

things are and how they work a little

play03:48

less on the technical Hands-On side they

play03:50

do have something at the end of every

play03:52

course remember there's eight courses at

play03:54

the end of each course there's kind of

play03:55

like a essentially like a Capstone

play03:57

project where they like give you a

play03:59

scenario and then you're supposed to

play04:00

kind of execute whatever the ask is so

play04:02

like one of them was like doing a risk

play04:04

assessment they have like a toy company

play04:05

with like a situation and you're gonna

play04:07

scope out the audit and then the next

play04:09

document they give you is kind of like

play04:10

your findings of the audit it really

play04:12

does spoon feed you you're not getting

play04:14

as much practical Hands-On skills of

play04:16

like actually conducting the audit but

play04:17

the nice thing is they show you the

play04:19

before and the after they invite you to

play04:21

make an attempt at looking at the before

play04:23

and then kind of drafting what you think

play04:24

it could be you know after and then

play04:27

compare your answers to them another

play04:28

phenomenal thing that is super valuable

play04:31

is that each section at the end where

play04:33

they have these like risk assessment

play04:34

templates or shareholder memorandum or

play04:36

whatever you're allowed to download

play04:38

those templates and keep them for

play04:39

yourself so as you finish all of this

play04:42

coursework you're actually building a

play04:43

nice little toolbox of information and

play04:45

templates that you can then leverage for

play04:47

your own benefit in work or in you know

play04:50

making a portfolio or what have you for

play04:52

potential employers or when you do get

play04:54

employed so that's definitely Wicked

play04:56

awesome one thing to point out that's

play04:58

very very interesting is that course and

play05:00

the other eight courses they do provide

play05:02

you with an explanation on suggested

play05:04

schedule how to keep you accountable

play05:06

there is a message board so you can

play05:07

share with other students you are able

play05:09

to take it at your own pace so it's it's

play05:11

asynchronous learning so this is very

play05:13

practical if you like work days and then

play05:15

you have the kids or whatever and then

play05:16

when they go to bed you want to crank

play05:17

out a couple hours of learning because

play05:19

you're working on pivoting into cyber

play05:20

security so it's very flexible in that

play05:22

way and I absolutely love that and

play05:24

appreciate it one interesting thing to

play05:26

note is the course is free for 7 days or

play05:30

the the entire Coursera platform is free

play05:34

for seven days I was able to you know

play05:36

log in and sign up for these classes

play05:38

ripped through them and you know take

play05:40

them and then go on to the next one I am

play05:42

on day two of my seven day free trial

play05:44

you do have to put a credit card in when

play05:46

you sign up so if you don't have a

play05:48

credit card that's going to be an

play05:49

immediate blocker for you after the

play05:51

seven days they will charge you forty

play05:53

nine dollars a month for access to the

play05:55

platform so it is possible to grind and

play05:59

go through all eight courses in that

play06:01

seven day free trial but based on the

play06:03

amount of time and activities inside the

play06:05

course um they say it's 170 hours worth

play06:08

of content each course has like a four

play06:10

week training schedule as a suggested

play06:12

schedule like I said I went through

play06:13

three and in one day there are different

play06:15

scales for different people but I want

play06:17

you to be mindful that it would be

play06:19

really hard if you have zero background

play06:21

to jump in this and absorb all of this

play06:24

content in a meaningful way in seven

play06:26

days it's possible but it could be

play06:28

difficult so just be mindful that you

play06:30

may end up having to pay 49 I would say

play06:33

one month is probably enough time if you

play06:35

prioritize learning this content one

play06:37

month is definitely a reasonable amount

play06:39

of time to just drink from the fire hose

play06:42

and get on with learning this uh stuff

play06:44

but important to note now can I help you

play06:47

get a job we'll say this I looked at job

play06:49

postings and I did not find a

play06:51

certification in job postings however

play06:53

what I will say is the eight courses

play06:55

they cover everything from like incident

play06:57

response to digital forensics to

play06:59

security operations to pen testing to

play07:01

Cloud security like they cover a whole

play07:03

bunch of stuff right it's very very

play07:05

comprehensive so what I would say is

play07:07

while there isn't a Job saying do you

play07:09

have this cert there is a boatload of

play07:12

knowledge that you would gain which

play07:14

would enable you to speak intelligently

play07:16

during those job interviews and I would

play07:18

also strongly encourage you to take

play07:20

whatever you learn in these courses and

play07:22

put that on your resume as a hiring

play07:24

manager I'm interested in what you can

play07:26

do for me if you just said hey I

play07:28

completed this particular course right

play07:29

here okay I completed the connect and

play07:31

protect Network and network security

play07:32

class hey I completed the play it safe

play07:34

manage security risk class as a hiring

play07:36

manager I don't know what that means

play07:38

right manage security risks I mean are

play07:40

you talking about physical security are

play07:42

you talking about hardening operating

play07:43

systems are you talking about standing

play07:45

up a firewall GRC work educating the

play07:48

business on best practices and that's

play07:50

reducing risk like I don't know what

play07:52

that means but if you tell me that you

play07:54

used a packet sniffer to analyze packets

play07:57

on the wire in order to determine you

play08:00

know a compromise of an external host or

play08:02

something like that like you'll be able

play08:03

to piece together quite a lot of resume

play08:06

bullets based on not just the content in

play08:09

this but also those Capstone projects at

play08:12

the end of each course so definitely a

play08:14

lot of value there that's how I would

play08:15

see it helping you get a job very very

play08:17

specifically again you know you get

play08:19

certificates for completing each section

play08:21

so definitely don't sleep on that how

play08:23

does it stack with other industry certs

play08:24

as I mentioned before there are some

play08:26

really really well-known industry certs

play08:28

in the industry for entry level and this

play08:31

particular one the Google cyber security

play08:32

certificate I don't hear it Banning

play08:34

about in circles as far as like the

play08:36

entry level certificate again having

play08:38

said that the knowledge is super

play08:40

valuable and I didn't do a one-to-one

play08:43

crosswalk but my anecdotal review of

play08:45

this is that all of the content that are

play08:47

in those certification those industry

play08:49

search for entry level all of the

play08:51

knowledge that you're actually tested on

play08:52

is inside of these eight courses so you

play08:56

are getting the knowledge you're

play08:57

actually getting more than the knowledge

play08:58

that's required for those because those

play09:00

like the one I'm thinking about the big

play09:01

one in the room that doesn't you know

play09:03

find out if you understand how to write

play09:05

code in python or if you know what SQL

play09:07

is or if you can like use a Linux

play09:08

command line it's it's you know it's a

play09:10

multiple choice test so I actually argue

play09:12

that you get more about that I would

play09:14

encourage you there's a link in the

play09:15

description below to go check this out

play09:17

like I said it's seven days for free go

play09:20

check out the course content at a

play09:21

minimum bang out one of the courses see

play09:23

what it's like like I mentioned each

play09:24

course has kind of a different vibe and

play09:26

flavor to it so you might be able to

play09:27

just get in there and do the detection

play09:30

and response course because you're

play09:31

looking to Bone up as a sock analyst

play09:33

right so you can just focus on that or

play09:35

maybe you've never learned programming

play09:36

and you want to pick up python in a

play09:39

cyber security way take that class right

play09:40

so you don't have to do all of them but

play09:42

you might be able to take advantage of

play09:43

some of it uh in that seven day window

play09:45

and who knows maybe you just continue on

play09:46

so use the link below I want to you know

play09:49

say thanks to Coursera for allowing me

play09:51

the opportunity to collaborate on this

play09:53

video as well as going in and taking

play09:55

those classes myself and really being

play09:57

able to answer your questions the

play09:59

community's questions around what are

play10:00

your thoughts around the Google cyber

play10:01

security certificate super pumped about

play10:03

it if you have any questions drop them

play10:05

in the comments below I'll do my best to

play10:07

answer them again thanks so much to all

play10:09

of you and hope to see you on the simply

play10:12

cyber Discord server where there's

play10:13

thousands and thousands of aspiring

play10:15

cyber security students and active

play10:17

practitioners who are networking

play10:19

engaging supporting each other and being

play10:21

inclusive I'll drop a link you

play10:22

definitely want to jump on that one I'm

play10:24

Jerry from Simply cyber I hope you got

play10:25

value from the stream or from this video

play10:27

and until the next one stay secure here

play10:32

[Music]

play10:41

foreign

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
Cyber SecurityGoogle CertificateCoursera PlatformBeginner's GuideCareer TransitionEducational CurriculumEntry-LevelCyber FundamentalsProfessional ResumeIndustry Knowledge