Course

Course Summary
Credit Type:
Course
ACE ID:
GOOG-0010
Organization:
Location:
Online
Length:
4.5 months (90 hours)
Dates Offered:
Credit Recommendation & Competencies
Level Credits (SH) Subject
Lower-Division Baccalaureate 3 Cybersecurity Foundations
Lower-Division Baccalaureate 3 Business Continuity and Incident Response
Upper-Division Baccalaureate 3 Cybersecurity Risk Management
Description

Objective:

The course objective is for learners to gain foundational knowledge, apply core security practices, understand Identity and Access Management (IAM), implement secure cloud operations, analyze threat detection and response, and develop their cloud cybersecurity careers.

Learning Outcomes:

  • Identify and explain the differences between the core products offered by cloud service providers (compute, storage, networks)
  • Correlate core security concepts with cloud products (compute, storage, networks)
  • Identify attack vectors and techniques used against cloud environments and the potential impact
  • Describe the security principles of a cloud environment
  • Observe an organization’s cloud infrastructure for potential security incidents (including network, virtual machines, containers and serverless functions)
  • Use tools to check for vulnerabilities in virtual machines, containers, and network systems in the cloud
  • Develop awareness of incident management concepts
  • Demonstrate knowledge of and participate in cloud incident response process (initial detection, investigation, escalation to SOC Tier 2/3 if needed, documentation, writing post-mortems)
  • Participate in an incident lifecycle from outbreak to full remediation
  • Use Google Cloud tools to help interpret threat detection reports and security compliance reports, and interpret what the reports are saying
  • Apply knowledge of cloud security principles to assist the vulnerability manager with preparing status reports of the security of the cloud environment
  • Provide input for security standards, policies, procedures and guidelines for their organization
  • Support the cultivation of security practices to other parts of the organization
  • Assist with recommendations for security enhancements to management or senior IT staff
  • Research the latest information technology (IT) security trends and latest threats
  • Awareness of industry compliance standards (Governance, risk, and compliance)
  • Assist with threat detection and incident response activities focusing on logs and platform events
  • Help organize and maintain the overall SOC Platform including maintenance, enhancements and integration

General Topics:

  • Course 1. Introduction to Security Principles in Cloud Computing
  • Course 2. Strategies for Cloud Security Risk Management
  • Course 3. Cloud Security Risks: Identify and Protect Against Threats
  • Course 4. Detect, Respond, and Recover from Cloud Cybersecurity Attacks
  • Course 5. Put It All Together: Prepare for a Cloud Security Analyst Job
Instruction & Assessment

Instructional Strategies:

  • Audio Visual Materials
  • Case Studies
  • Computer Based Training
  • Laboratory
  • Practical Exercises
  • Performance Rubrics (Checklists)

Methods of Assessment:

  • Quizzes

Minimum Passing Score:

80%
Supplemental Materials