Here's where my Google Cybersecurity Certification journey started.

Course 1: Foundations of Cybersecurity

So, Course 1. This is where it all started for me. I enrolled in the Google Cybersecurity Certification with only a small idea of what I was bound to learn, and an even vaguer sense of where this cybersecurity education is going to take me. I did already have a working knowledge of cybersecurity in general — I had to learn because I write tech and security figures strongly into technology. At any rate, completing Course 1 of this program enhanced my understanding of IT security and then some.  

The course was divided into the following modules:

  • Module 1: Welcome to the exciting world of cybersecurity!
  • Module 2: The evolution of cybersecurity
  • Module 3: Protect against risks, threats, and vulnerabilities
  • Module 4: Cybersecurity tools and programming languages

Key Concepts Learned and Skills Acquired

Aptly titled Foundations of Cybersecurity, Course 1 of the Google Cybersecurity Professional Certificate was a gentle ease into the cybersecurity space. It covered most of the questions you would probably ask starting a program like this. 

  • Do I have to have prior coding experience and/or cybersecurity knowledge? (Surprisingly none, though any previous experience or learnings would definitely make things easier.); or 
  • What job can I potentially land as a holder of this certificate? (This one’s pretty straighforward — entry-level security analyst.); and 
  • What skills do I need to have as a security professional (Turns out, the most basic skills needed may be those you already have: communication, collaboration, and problem solving skills).

As you may well deduce, Course 1 was basically a little of everything. It touched briefly on the history of cybersecurity including the most significant cyber attacks to date, then made a segue into the current state of IT security given the highly-digitized society we live in today. This topic also included the type of attacks we should anticipate, the threat actors that perpetuate them, and the useful security tools that you should have in your arsenal.

Among the most important learnings in this course though, were the discussions on core security principles including security frameworks, central to which is the CIA triad. An acronym for Confidentiality, Integrity, and Availability, the CIA framework is the foundational model on which many organizations base their security policies and practices on.

The course also delved into the eight CISSP security domains namely: security and risk management, asset security, security architecture and engineering, communication and network security, identity and access management, security assessment and testing, security operations, and software development security. 

Now I won’t go into any more detail on these lessons. For one, I won’t be able to do as stellar a job in explaining as the Google instructors (those were a lot of serious concepts that I just listed earlier), and secondly, you’ll have plenty of those discussions as soon as you enroll. What I intend to give you with these course overviews is simply a peek of what to expect going into this. 

Course Structure and Learning Materials

Foundations of Cybersecurity was an interesting mix of lecture videos, readings that expound on the video, and plugin exercises that test your knowledge on the topics covered. Included in the videos and readings were diagrams, charts, and illustrations which made the concepts more relatable and easier to understand.

There is also a portfolio activity to be done — the first piece of content in the portfolio you will be building as you go through the course in preparation for a job in cybersecurity. Rounding out most major topic segments is a short video from a Google security expert sharing some insights into how they started in the industry or what their current role in the Google organization is. 

There is a practice quiz at the end of every subtopic, although it’s termed as a graded ‘assignment’ because you can actually go back and re-take it (up to three times in 24 hours) if you don’t pass on the first try or aren’t happy with your score. Seventy five is the minimum grade required to proceed, but as there are only four questions per quiz, getting no less than 100% is the goal (It was mine.) Then at the end of every module, there’s a module challenge — a longer graded test this time. Still, it’s just a 10-item quiz so passing it should not be an issue if you paid attention to the lessons. 

What I Found Most Interesting/Enjoyable

I found most of the lessons interesting, or as interesting as you could get when discussing cybersecurity. Granted, the core principles of any topic can hardly be as exciting as its application, but what I did enjoy in this part is finding nuances in my knowledge of cybersecurity concepts. For instance, I learned that there is a whole lot of difference between data confidentiality and integrity, where before I used to think these terms could be used interchangeably and it won’t make much of a difference. 

The actual lessons aside, perhaps one thing I really did find enjoyable in starting this certification program was that in itself — learning a new skill and getting validation of it at the end. It was like being in college again minus the scary professors and the gruelling exams. Come to think of it, I was quite competitive in school but never got perfect scores as I did for this. So I guess that’s the most fun part.

What I Found Most Challenging

Nothing stood out for me as particularly challenging for this course.  Like I said, the curriculum is meant to introduce cybersecurity to new learners in a way that would encourage rather than intimidate. I was happy to take it easy this time, but I did hope to be able to flex my figurative muscles moving forward.

In Their Words: Insights from a Google Professional

In a video from Module 3 of Course 1, Holly,  a Google Cloud Security Architect shares how fulfilling it has been for her to be a part of the cybersecurity industry:

“My encouragement to those of you out here taking this program is that the rewards that you get from helping to protect your company or your users or your organization from cyber criminals is really great. We get to be the good guys and help protect our industry and our customers from cyber attacks and cyber criminals. That’s rewarding.”

Google CyberSecurity Certification Course 1: Final Thoughts

My foray into the world of cybersecurity went as well as I expected. Foundations of Cybersecurity is of course, a small step to take in the vastly diverse security space but I got all the information and learnings I needed to convince me to continue. Course 1 was easy enough with lessons well-presented and structured, while leaving me curious about the courses and labwork to come. 

I did struggle to keep myself focused on more than one instance—whether from the lack of caffeine or the tediousness of the lessons, I can’t remember. But I did get through it and I’m still here. Also, I certainly didn’t expect to be entertained when taking this course so it’s all part of the learning process. This isn’t to say that cybersecurity is dull because the reality couldn’t be farther than that — well at least, according to the lecturers and guest experts. But be ready to do a lot of reading and studying and learning before you get to the exciting part of hands-on security work. Spoiler alert: it does get there if you hang in long enough. Now on to the next!

Leave a Reply

Your email address will not be published. Required fields are marked *