Google
2. 安心を担う: セキュリティリスクの管理
Google

2. 安心を担う: セキュリティリスクの管理

This course is part of Google サイバーセキュリティ Professional Certificate

Taught in Japanese

Google Career Certificates

Top Instructor

2,108 already enrolled

Included with Coursera Plus

Course

Gain insight into a topic and learn the fundamentals

4.8

(21 reviews)

Beginner level
No prior experience required
12 hours (approximately)
Flexible schedule
Learn at your own pace

What you'll learn

  • ビジネス運営における主な脅威、リスク、脆弱性を特定する

  • 企業がどのようにセキュリティ フレームワークとコントロールを活用してビジネスを守っているかについて調べる

  • 一般的に使われている SIEM(セキュリティ情報とイベント管理)ツールを定義し、それらを活用してデータを分析し、脅威やリスク、脆弱性を特定する

  • 脅威やリスク、脆弱性に対応するためプレイブックを活用する

Details to know

Shareable certificate

Add to your LinkedIn profile

Assessments

16 quizzes

Course

Gain insight into a topic and learn the fundamentals

4.8

(21 reviews)

Beginner level
No prior experience required
12 hours (approximately)
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

Placeholder

Build your Computer Security and Networks expertise

This course is part of the Google サイバーセキュリティ Professional Certificate
When you enroll in this course, you'll also be enrolled in this Professional Certificate.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate from Google
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

ここでは、CISSP の 8 つのセキュリティドメインに関する理解を深めます。そして、ビジネスにおける主な脅威やリスク、脆弱性について学んでいきます。さらに、米国立標準技術研究所(NIST)が作成したリスクマネジメントフレームワークとリスクマネジメントのステップについても学びます。

What's included

10 videos5 readings3 quizzes1 discussion prompt1 plugin

ここでは、セキュリティフレームワークとコントロール、CIA(機密性、完全性、可用性)トライアドのコアコンポーネントに焦点を当てます。また、Open Web Application Security Project (OWASP) のセキュリティ原則とセキュリティ監査についても学びます。

What's included

11 videos7 readings7 quizzes1 plugin

ここでは、セキュリティ職がビジネスの運用を防御するために活用する、業界最先端の SIEM (セキュリティ情報イベント管理)ツールについて学びます。また初級セキュリティアナリストが日常業務で SIEM ダッシュボードをどのように活用しているかについても学びます。

What's included

7 videos4 readings3 quizzes

ここでは、プレイブックの目的と一般的な使用方法について学びます。また、サイバーセキュリティ職が脅威やリスク、脆弱性に対応するために、どのようにプレイブックを使っているかについても探ります。

What's included

6 videos5 readings3 quizzes1 discussion prompt2 plugins

Instructor

Instructor ratings
5.0 (5 ratings)
Google Career Certificates

Top Instructor

Google
324 Courses9,338,944 learners

Offered by

Google

Recommended if you're interested in Computer Security and Networks

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions