Vendor: Cisco
Mode: On Demand Digital
Level: Professional
Exam: SWSA 300-725
Exam at your place: yes, ask for a quote
Duration: Self Paced
Language: English

SKU: SWSA-DL Categories: , ,

Course Price

CHF 500.00

(excl. VAT)

Discount available for multiple students and dedicated classes.

What you’ll learn

The training program, Securing the Web with Cisco Web Security Appliance (SWSA) v3.0, guides participants in the implementation, utilization, and upkeep of the Cisco® Web Security Appliance (WSA), equipped with Cisco Talos, to deliver advanced protection for business email and regulate web security threats. By combining expert guidance with hands-on exercises, participants will acquire skills in deploying proxy services, employing authentication, establishing policies for controlling HTTPS traffic and access, configuring user control settings and policies, utilizing anti-malware features, implementing data security and data loss prevention, conducting administration of the Cisco WSA solution, and more.

This training is designed to prepare individuals for the Securing the Web with Cisco Web Security Appliance (300-725 SWSA) exam, a pathway to CCNP® Security and the Cisco Certified Specialist – Web Content Security certification. Additionally, completion of this training earns participants 16 Continuing Education (CE) credits for recertification.

What to expect in the exam

This exam certifies your knowledge of Cisco Web Security Appliance including proxy services, authentication, decryption policies, differentiated traffic access policies and identification policies, acceptable use control settings, malware defense, and data security and data loss prevention.

After you pass 300-725 SWSA:

  • You earn the Cisco Certified Specialist – Web Content Security certification.
  • You will have satisfied the concentration exam requirement for new the CCNP Security certification. To complete CCNP Security, you also need to pass the Implementing and Operating Cisco Security Core Technologies (350-701 SCOR) exam or its equivalent.
  • Who should enroll

  • Security architects
  • System designers
  • Network administrators
  • Operations engineers
  • Network managers, network or security technicians, and security engineers and managers responsible for web security
  • Cisco integrators and partners
  • Technology areas

  • Security
  • Training overview

    After taking this training, you should be able to:

  • Describe Cisco WSA
  • Deploy proxy services
  • Utilize authentication
  • Describe decryption policies to control HTTPS traffic
  • Understand differentiated traffic access policies and identification profiles
  • Enforce acceptable use control settings
  • Defend against malware
  • Describe data security and data loss prevention
  • Perform administration and troubleshooting
  • Prerequisites

    To fully benefit from this training, you should have knowledge of these topics:

    • TCP/IP services, including Domain Name System (DNS), Secure Shell (SSH), FTP, Simple Network Management Protocol (SNMP), HTTP, and HTTPS
    • IP routing

    You are expected to have one or more of the following basic technical competencies or equivalent knowledge:

    • CCNA Certification
    • Relevant industry certification [International Information System Security Certification Consortium ((ISC)2), Computing Technology Industry Association (CompTIA) Security+, International Council of Electronic Commerce Consultants (EC-Council), Global Information Assurance Certification (GIAC), ISACA]
    • Cisco Networking Academy letter of completion (CCNA 1 and CCNA 2)
    • Windows expertise: Microsoft [Microsoft Specialist, Microsoft Certified Solutions Associate (MCSA), Microsoft Certified Solutions Expert (MCSE)], CompTIA (A+, Network+, Server+)
    • Lab outline

      • Configure the Cisco Web Security Appliance
      • Deploy Proxy Services
      • Configure Proxy Authentication
      • Configure HTTPS Inspection
      • Create and Enforce a Time/Date-Based Acceptable Use Policy
      • Configure Advanced Malware Protection
      • Configure Referrer Header Exceptions
      • Utilize Third-Party Security Feeds and MS Office 365 External Feed
      • Validate an Intermediate Certificate
      • View Reporting Services and Web Tracking
      • Perform Centralized Cisco AsyncOS Software Upgrade Using Cisco SMA

Information request
Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.