Security, from an IT perspective, is a broad industry where you get to protect a company’s data and other organizational assets. You might perfom tasks such as encrypting channels, monitoring servers, or keeping malicious entities out of places they don’t belong. Check out this interview with Rob, a security engineer at Google, where he gives us a glimpse into what he does each day. As he puts it, “A security engineer is responsible for making sure that Google is protected.” This is no small task.

This video is part of the Google IT Support Certificate, which introduces learners to troubleshooting, customer service, networking, operating systems, systems administration, and security. The program, created by Google employees in the field, is designed to provide you with job-ready skills in about 6 months to start or advance your career in IT.

Take the Certificate HERE: https://goo.gle/47Xwmmk

Why earn a Google Career Certificate?
► No experience necessary: Learn job-ready skills, with no college degree required.
► Learn at your own pace: Complete the 100% online courses on your own terms.
► Stand out to employers: Make your resume competitive with a credential from Google.
► A path to in-demand jobs: Connect with top employers who are currently hiring.

Subscribe HERE: https://bit.ly/SubscribeGCC

#GrowWithGoogle #GoogleCareerCertificate #InformationTechnology