350-701 Implementing and Operating Cisco Security Core Technologies (SCOR 350-701 ) Exam

Exam overview
This exam tests your knowledge of implementing and operating core security technologies, including:
Network security
Cloud security
Content security
Endpoint protection and detection
Secure network access
Visibility and enforcement

Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0

What you’ll learn in this course
The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco® CCNP® Security and CCIE® Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility, and enforcements. You will get extensive hands-on experience deploying Cisco Firepower® Next-Generation Firewall and Cisco Adaptive Security Appliance (ASA) Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more. You will get introductory practice on Cisco Stealthwatch® Enterprise and Cisco Stealthwatch Cloud threat detection features.

This course, including the self-paced material, helps prepare you to take the exam, Implementing and Operating Cisco Security Core Technologies (350-701 SCOR), which leads to the new CCNP Security, CCIE Security, and the Cisco Certified Specialist – Security Core certifications.

How you’ll benefit

This course will help you:
Gain hands-on experience implementing core security technologies and learn best practices using Cisco security solutions
Prepare for the Implementing and Operating Cisco Security Core Technologies (350-701 SCOR) exam
Qualify for professional and expert-level security job roles
Earn 64 CE credits toward recertification

What to expect in the exam
This course will help you prepare to take the Implementing and Operating Cisco Security Core Technologies (350-701 SCOR) exam. This exam tests a candidate’s knowledge of implementing and operating core security technologies.

After you pass 350-701 SCOR:
You earn the Cisco Certified Specialist – Security Core certification
You satisfy the core requirement for CCNP Security and CCIE Security. To complete your CCNP Security certification, pass one of the security concentration exams. To complete your CCIE Security certification, pass the CCIE Security v6.0 Lab Exam

Who should enroll

Cisco integrators and partners
Consulting systems engineer
Network administrator
Network designer
Network engineer
Network manager
Security engineer
Systems engineer
Technical solutions architect

Technology areas
Security
Course details
Objectives

After taking this course, you should be able to:
Describe information security concepts and strategies within the network
Describe common TCP/IP, network application, and endpoint attacks
Describe how various network security technologies work together to guard against attacks
Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall
Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance
Describe and implement web content security features and functions provided by Cisco Web Security Appliance
Describe Cisco Umbrella® security capabilities, deployment models, policy management, and Investigate console
Introduce VPNs and describe cryptography solutions and algorithms
Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco Internetwork Operating System (Cisco IOS®) Virtual Tunnel Interface (VTI)-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco Firepower Next-Generation Firewall (NGFW)
Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and Extensible Authentication Protocol (EAP) authentication
Provide basic understanding of endpoint security and describe Advanced Malware Protection (AMP) for Endpoints architecture and basic features
Examine various defenses on Cisco devices that protect the control and management plane
Configure and verify Cisco IOS software Layer 2 and Layer 3 data plane controls
Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions
Describe basics of cloud computing and common cloud attacks and how to secure cloud environment

Prerequisites
To fully benefit from this course, you should have the following knowledge and skills:

Skills and knowledge equivalent to those learned in Implementing and Administering Cisco Solutions (CCNA®) v1.0 course
Familiarity with Ethernet and TCP/IP networking
Working knowledge of the Windows operating system
Working knowledge of Cisco IOS networking and concepts
Familiarity with basics of networking security concepts

These Cisco courses are recommended to help you meet these prerequisites:

Implementing and Administering Cisco Solutions (CCNA)

Outline
Describing Information Security Concepts*
Information Security Overview
Assets, Vulnerabilities, and Countermeasures
Managing Risk
Describing Common TCP/IP Attacks*
Legacy TCP/IP Vulnerabilities
IP Vulnerabilities
Internet Control Message Protocol (ICMP) Vulnerabilities
Describing Common Network Application Attacks*
Password Attacks
Domain Name System (DNS)-Based Attacks
DNS Tunneling
Describing Common Endpoint Attacks*
Buffer Overflow
Malware
Reconnaissance Attack
Describing Network Security Technologies
Defense-in-Depth Strategy
Defending Across the Attack Continuum
Network Segmentation and Virtualization Overview
Deploying Cisco ASA Firewall
Cisco ASA Deployment Types
Cisco ASA Interface Security Levels
Cisco ASA Objects and Object Groups
Deploying Cisco Firepower Next-Generation Firewall
Cisco Firepower NGFW Deployments
Cisco Firepower NGFW Packet Processing and Policies
Cisco Firepower NGFW Objects
Deploying Email Content Security
Cisco Email Content Security Overview
Simple Mail Transfer Protocol (SMTP) Overview
Email Pipeline Overview
Deploying Web Content Security
Cisco Web Security Appliance (WSA) Overview
Deployment Options
Network Users Authentication
Deploying Cisco Umbrella*
Cisco Umbrella Architecture
Deploying Cisco Umbrella
Cisco Umbrella Roaming Client
Explaining VPN Technologies and Cryptography
VPN Definition
VPN Types
Secure Communication and Cryptographic Services
Introducing Cisco Secure Site-to-Site VPN Solutions
Site-to-Site VPN Topologies
IPsec VPN Overview
IPsec Static Crypto Maps
Deploying Cisco IOS VTI-Based Point-to-Point IPsec VPNs
Cisco IOS VTIs
Static VTI Point-to-Point IPsec Internet Key Exchange (IKE) v2 VPN Configuration
Deploying Point-to-Point IPsec VPNs on the Cisco ASA and Cisco Firepower NGFW
Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW
Cisco ASA Point-to-Point VPN Configuration
Cisco Firepower NGFW Point-to-Point VPN Configuration
Introducing Cisco Secure Remote Access VPN Solutions
Remote Access VPN Components
Remote Access VPN Technologies
Secure Sockets Layer (SSL) Overview
Deploying Remote Access SSL VPNs on the Cisco ASA and Cisco Firepower NGFW
Remote Access Configuration Concepts
Connection Profiles
Group Policies
Explaining Cisco Secure Network Access Solutions
Cisco Secure Network Access
Cisco Secure Network Access Components
AAA Role in Cisco Secure Network Access Solution
Describing 802.1X Authentication
802.1X and Extensible Authentication Protocol (EAP)
EAP Methods
Role of Remote Authentication Dial-in User Service (RADIUS) in 802.1X Communications
Configuring 802.1X Authentication
Cisco Catalyst® Switch 802.1X Configuration
Cisco Wireless LAN Controller (WLC) 802.1X Configuration
Cisco Identity Services Engine (ISE) 802.1X Configuration
Describing Endpoint Security Technologies*
Host-Based Personal Firewall
Host-Based Anti-Virus
Host-Based Intrusion Prevention System
Deploying Cisco Advanced Malware Protection (AMP) for Endpoints*
Cisco AMP for Endpoints Architecture
Cisco AMP for Endpoints Engines
Retrospective Security with Cisco AMP
Introducing Network Infrastructure Protection*
Identifying Network Device Planes
Control Plane Security Controls
Management Plane Security Controls
Deploying Control Plane Security Controls*
Infrastructure ACLs
Control Plane Policing
Control Plane Protection
Deploying Layer 2 Data Plane Security Controls*
Overview of Layer 2 Data Plane Security Controls
Virtual LAN (VLAN)-Based Attacks Mitigation
Spanning Tree Protocol (STP) Attacks Mitigation
Deploying Layer 3 Data Plane Security Controls*
Infrastructure Antispoofing ACLs
Unicast Reverse Path Forwarding
IP Source Guard
Deploying Management Plane Security Controls*
Cisco Secure Management Access
Simple Network Management Protocol Version 3
Secure Access to Cisco Devices
Deploying Traffic Telemetry Methods*
Network Time Protocol
Device and Network Events Logging and Export
Network Traffic Monitoring Using NetFlow
Deploying Cisco Stealthwatch Enterprise*
Cisco Stealthwatch Offerings Overview
Cisco Stealthwatch Enterprise Required Components
Flow Stitching and Deduplication
Describing Cloud and Common Cloud Attacks*
Evolution of Cloud Computing
Cloud Service Models
Security Responsibilities in Cloud
Securing the Cloud*
Cisco Threat-Centric Approach to Network Security
Cloud Physical Environment Security
Application and Workload Security
Deploying Cisco Stealthwatch Cloud*
Cisco Stealthwatch Cloud for Public Cloud Monitoring
Cisco Stealthwatch Cloud for Private Network Monitoring
Cisco Stealthwatch Cloud Operations
Describing Software-Defined Networking (SDN*)
Software-Defined Networking Concepts
Network Programmability and Automation
Cisco Platforms and APIs

* This section is self-study material that can be done at your own pace if you are taking the instructor-led version of this course.

Lab outline

Configure Network Settings and NAT on Cisco ASA
Configure Cisco ASA Access Control Policies
Configure Cisco Firepower NGFW NAT
Configure Cisco Firepower NGFW Access Control Policy
Configure Cisco Firepower NGFW Discovery and IPS Policy
Configure Cisco NGFW Malware and File Policy
Configure Listener, Host Access Table (HAT), and Recipient Access Table (RAT) on Cisco Email Security Appliance (ESA)
Configure Mail Policies
Configure Proxy Services, Authentication, and HTTPS Decryption
Enforce Acceptable Use Control and Malware Protection
Examine the Umbrella Dashboard
Examine Cisco Umbrella Investigate
Explore DNS Ransomware Protection by Cisco Umbrella
Configure Static VTI Point-to-Point IPsec IKEv2 Tunnel
Configure Point-to-Point VPN between the Cisco ASA and Cisco Firepower NGFW
Configure Remote Access VPN on the Cisco Firepower NGFW
Explore Cisco AMP for Endpoints
Perform Endpoint Analysis Using AMP for Endpoints Console
Explore File Ransomware Protection by Cisco AMP for Endpoints Console
Explore Cisco Stealthwatch Enterprise v6.9.3
Explore Cognitive Threat Analytics (CTA) in Stealthwatch Enterprise v7.0
Explore the Cisco Cloudlock Dashboard and User Security
Explore Cisco Cloudlock Application and Data Security
Explore Cisco Stealthwatch Cloud
Explore Stealthwatch Cloud Alert Settings, Watchlists, and Sensors

Exam Description: Implementing and Operating Cisco Security Core Technologies (SCOR 350-701) is a 120-minute exam associated with the CCNP and CCIE Security Certifications. This exam tests a candidate’s knowledge of implementing and operating core security technologies including network security, cloud security, content security, endpoint protection and detection, secure network access, visibility and enforcements. The course, Implementing and Operating Cisco Security Core Technologies, helps candidates to prepare for this exam.

The following topics are general guidelines for the content likely to be included on the exam. However, other related topics may also appear on any specific delivery of the exam. To better reflect the contents
of the exam and for clarity purposes, the guidelines below may change at any time without notice.

25% 1.0 Security Concepts
1.1 Explain common threats against on-premises and cloud environments
1.1.a On-premises: viruses, trojans, DoS/DDoS attacks, phishing, rootkits, man-in-themiddle attacks, SQL injection, cross-site scripting, malware
1.1.b Cloud: data breaches, insecure APIs, DoS/DDoS, compromised credentials
1.2 Compare common security vulnerabilities such as software bugs, weak and/or hardcoded passwords, SQL injection, missing encryption, buffer overflow, path traversal, cross-site scripting/forgery
1.3 Describe functions of the cryptography components such as hashing, encryption, PKI, SSL, IPsec, NAT-T IPv4 for IPsec, pre-shared key and certificate based authorization
1.4 Compare site-to-site VPN and remote access VPN deployment types such as sVTI, IPsec, Cryptomap, DMVPN, FLEXVPN including high availability considerations, and AnyConnect
1.5 Describe security intelligence authoring, sharing, and consumption
1.6 Explain the role of the endpoint in protecting humans from phishing and social engineering attacks
1.7 Explain North Bound and South Bound APIs in the SDN architecture
1.8 Explain DNAC APIs for network provisioning, optimization, monitoring, and troubleshooting
1.9 Interpret basic Python scripts used to call Cisco Security appliances APIs

20% 2.0 Network Security
2.1 Compare network security solutions that provide intrusion prevention and firewall capabilities
2.2 Describe deployment models of network security solutions and architectures that provide intrusion prevention and firewall capabilities
2.3 Describe the components, capabilities, and benefits of NetFlow and Flexible NetFlow records
2.4 Configure and verify network infrastructure security methods (router, switch, wireless)
2.4.a Layer 2 methods (Network segmentation using VLANs and VRF-lite; Layer 2 and port security; DHCP snooping; Dynamic ARP inspection; storm control; PVLANs to segregate network traffic; and defenses against MAC, ARP, VLAN hopping, STP, and DHCP rogue attacks
2.4.b Device hardening of network infrastructure security devices (control plane, data plane, management plane, and routing protocol security)
2.5 Implement segmentation, access control policies, AVC, URL filtering, and malware protection
2.6 Implement management options for network security solutions such as intrusion prevention and perimeter security (Single vs. multidevice manager, in-band vs. out-ofband, CDP, DNS, SCP, SFTP, and DHCP security and risks)
2.7 Configure AAA for device and network access (authentication and authorization, TACACS+, RADIUS and RADIUS flows, accounting, and dACL)
2.8 Configure secure network management of perimeter security and infrastructure devices (secure device management, SNMPv3, views, groups, users, authentication, and encryption, secure logging, and NTP with authentication)
2.9 Configure and verify site-to-site VPN and remote access VPN
2.9.a Site-to-site VPN utilizing Cisco routers and IOS
2.9.b Remote access VPN using Cisco AnyConnect Secure Mobility client
2.9.c Debug commands to view IPsec tunnel establishment and troubleshooting

15% 3.0 Securing the Cloud
3.1 Identify security solutions for cloud environments
3.1.a Public, private, hybrid, and community clouds
3.1.b Cloud service models: SaaS, PaaS, IaaS (NIST 800-145)
3.2 Compare the customer vs. provider security responsibility for the different cloud service models
3.2.a Patch management in the cloud
3.2.b Security assessment in the cloud
3.2.c Cloud-delivered security solutions such as firewall, management, proxy, security intelligence, and CASB
3.3 Describe the concept of DevSecOps (CI/CD pipeline, container orchestration, and security
3.4 Implement application and data security in cloud environments
3.5 Identify security capabilities, deployment models, and policy management to secure the cloud
3.6 Configure cloud logging and monitoring methodologies
3.7 Describe application and workload security concepts

10% 4.0 Content Security
4.1 Implement traffic redirection and capture methods
4.2 Describe web proxy identity and authentication including transparent user identification
4.3 Compare the components, capabilities, and benefits of local and cloud-based email and web solutions (ESA, CES, WSA)
4.4 Configure and verify web and email security deployment methods to protect onpremises and remote users (inbound and outbound controls and policy management)
4.5 Configure and verify email security features such as SPAM filtering, antimalware filtering, DLP, block listing, and email encryption
4.6 Configure and verify secure internet gateway and web security features such as block listing, URL filtering, malware scanning, URL categorization, web application filtering, and TLS decryption
4.7 Describe the components, capabilities, and benefits of Cisco Umbrella
4.8 Configure and verify web security controls on Cisco Umbrella (identities, URL content settings, destination lists, and reporting)

15% 5.0 Endpoint Protection and Detection
5.1 Compare Endpoint Protection Platforms (EPP) and Endpoint Detection & Response (EDR) solutions
5.2 Explain antimalware, retrospective security, Indication of Compromise (IOC), antivirus, dynamic file analysis, and endpoint-sourced telemetry
5.3 Configure and verify outbreak control and quarantines to limit infection
5.4 Describe justifications for endpoint-based security
5.5 Describe the value of endpoint device management and asset inventory such as MDM
5.6 Describe the uses and importance of a multifactor authentication (MFA) strategy
5.7 Describe endpoint posture assessment solutions to ensure endpoint security
5.8 Explain the importance of an endpoint patching strategy

15% 6.0 Secure Network Access, Visibility, and Enforcement
6.1 Describe identity management and secure network access concepts such as guest services, profiling, posture assessment and BYOD
6.2 Configure and verify network access device functionality such as 802.1X, MAB, WebAuth
6.3 Describe network access with CoA
6.4 Describe the benefits of device compliance and application control
6.5 Explain exfiltration techniques (DNS tunneling, HTTPS, email, FTP/SSH/SCP/SFTP, ICMP, Messenger, IRC, NTP)
6.6 Describe the benefits of network telemetry
6.7 Describe the components, capabilities, and benefits of these security products and solutions
6.7.a Cisco Stealthwatch
6.7.b Cisco Stealthwatch Cloud
6.7.c Cisco pxGrid
6.7.d Cisco Umbrella Investigate
6.7.e Cisco Cognitive Threat Analytics
6.7.f Cisco Encrypted Traffic Analytics
6.7.g Cisco AnyConnect Network Visibility Module (NVM)

QUESTION 1
Which feature requires a network discovery policy on the Cisco Firepower Next Generation Intrusion Prevention System?

A. security intelligence
B. impact flags
C. health monitoring
D. URL filtering

Correct Answer: A

QUESTION 2
Which two preventive measures are used to control cross-site scripting? (Choose two.)

A. Enable client-side scripts on a per-domain basis.
B. Incorporate contextual output encoding/escaping.
C. Disable cookie inspection in the HTML inspection engine.
D. Run untrusted HTML input through an HTML sanitization engine.
E. SameSite cookie attribute should not be used.

Correct Answer: AB

QUESTION 3
Which policy is used to capture host information on the Cisco Firepower Next Generation Intrusion Prevention System?

A. correlation
B. intrusion
C. access control
D. network discovery

Correct Answer: D

QUESTION 5
An engineer is configuring a Cisco ESA and wants to control whether to accept or reject email messages to a recipient address.
Which list contains the allowed recipient addresses?

A. SAT
B. BAT
C. HAT
D. RAT

Correct Answer: D

Actualkey Cisco 350-701 Exam pdf, Certkingdom Cisco 350-701 PDF

MCTS Training, MCITP Trainnig

Best Cisco 350-701 Certification, Cisco 350-701 Training at certkingdom.com

Click to rate this post!
[Total: 0 Average: 0]

About the author /


Archives

Latest

+

Random

+
March 2021
M T W T F S S
1234567
891011121314
15161718192021
22232425262728
293031