Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: get65

Cisco 300-720 Exam Topics, Blueprint and Syllabus

Securing Email with Cisco Email Security Appliance (300-720 SESA)

Last Update May 16, 2024
Total Questions : 147

Our CCNP Security 300-720 exam questions and answers cover all the topics of the latest Securing Email with Cisco Email Security Appliance (300-720 SESA) exam, See the topics listed below. We also provide Cisco 300-720 exam dumps with accurate exam content to help you prepare for the exam quickly and easily. Additionally, we offer a range of Cisco 300-720 resources to help you understand the topics covered in the exam, such as CCNP Security video tutorials, 300-720 study guides, and 300-720 practice exams. With these resources, you can develop a better understanding of the topics covered in the exam and be better prepared for success.

300-720
PDF

$38.5  $109.99

300-720 Testing Engine

$45.5  $129.99

300-720 PDF + Testing Engine

$59.5  $169.99

Cisco 300-720 Exam Overview :

Exam Name Securing Email with Cisco Email Security Appliance (300-720 SESA)
Exam Code 300-720
Actual Exam Duration The duration of the Cisco 300-720 exam is 90 minutes.
What exam is all about The Cisco 300-720 exam, also known as the Securing Email with Cisco Email Security Appliance (SESA) exam, is designed to test the knowledge and skills of IT professionals in securing email systems using Cisco Email Security Appliance (ESA). The exam covers topics such as email security architecture, email encryption, anti-spam and anti-virus protection, message filters, and email authentication. Passing this exam is a requirement for obtaining the Cisco Certified Specialist - Email Content Security certification.
Passing Score required The passing score required in the Cisco 300-720 exam is 750 out of 1000. This means that candidates must answer at least 75% of the questions correctly to pass the exam. The exam consists of multiple-choice questions, drag-and-drop questions, and simulation-based questions. Candidates are given 90 minutes to complete the exam. It is recommended that candidates prepare thoroughly for the exam by studying the exam objectives, taking practice tests, and reviewing relevant study materials.
Competency Level required

The Cisco 300-720 exam, also known as the Implementing Secure Solutions with Virtual Private Networks (SVPN) exam, is designed for network security engineers who want to validate their skills in implementing secure VPN solutions using Cisco technologies. The exam covers topics such as VPN technologies, secure communications, remote access VPNs, site-to-site VPNs, and DMVPN.

To pass the exam, candidates need to have a good understanding of VPN technologies and their implementation using Cisco technologies. They should also have hands-on experience in configuring and troubleshooting VPN solutions.

Cisco recommends that candidates have at least three to five years of experience in implementing secure VPN solutions before taking the exam. However, this is just a recommendation, and candidates with less experience can still take the exam if they feel confident in their skills and knowledge.

In summary, the competency level required for the Cisco 300-720 exam is intermediate to advanced, and candidates should have a good understanding of VPN technologies and hands-on experience in implementing secure VPN solutions using Cisco technologies.

Questions Format The Cisco 300-720 exam consists of multiple-choice questions (MCQs) and simulation-based questions. The MCQs are designed to test the candidate's knowledge of the exam topics, while the simulation-based questions assess the candidate's ability to apply their knowledge to real-world scenarios. The exam may also include drag-and-drop questions, fill-in-the-blank questions, and matching questions.
Delivery of Exam The Cisco 300-720 exam is a computer-based exam that is delivered through Pearson VUE testing centers. It is a multiple-choice exam that consists of 60-70 questions and has a time limit of 90 minutes. The exam is designed to test the candidate's knowledge and skills in implementing and troubleshooting Cisco Wireless Enterprise Networks.
Language offered The Cisco 300-720 exam is offered in English language only.
Cost of exam You can visit the official Cisco website or contact their customer support for the latest pricing details.
Target Audience The Cisco 300-720 exam is designed for network engineers, network administrators, and network architects who are responsible for implementing and managing Cisco wireless network solutions. The target audience for this exam includes professionals who work with Cisco wireless technologies and solutions, including Cisco Wireless LAN Controllers, Cisco Access Points, and Cisco Prime Infrastructure. Additionally, individuals who are interested in pursuing a career in wireless networking and want to gain expertise in Cisco wireless technologies can also take this exam.
Average Salary in Market The average salary for a Cisco Certified Network Professional (CCNP) with a concentration in Security is around $96,000 per year. This may vary depending on factors such as location, experience, and job role.
Testing Provider You can visit the official Cisco website or authorized Cisco training partners to purchase and take the exam.
Recommended Experience The Cisco 300-720 exam, also known as the Securing Email with Cisco Email Security Appliance (SESA) exam, is designed for professionals who want to validate their skills in securing email with Cisco Email Security Appliance. The recommended experience for this exam includes: 1. Basic knowledge of networking concepts and protocols 2. Familiarity with Cisco Email Security Appliance (ESA) and its features 3. Understanding of email security concepts, including email encryption, spam filtering, and virus protection 4. Experience in configuring and managing Cisco ESA 5. Knowledge of email authentication protocols such as SPF, DKIM, and DMARC 6. Understanding of email security policies and best practices It is also recommended that candidates have hands-on experience with Cisco ESA and have completed the Cisco Email Security Appliance Administration (ESAA) course.
Prerequisite The prerequisite for the Cisco 300-720 exam is a valid CCNP or CCIE certification. Additionally, candidates should have a good understanding of network security concepts and technologies, including VPNs, firewalls, and intrusion prevention systems. It is also recommended that candidates have experience with Cisco security solutions and products.
Retirement (If Applicable) Cisco usually announces the retirement date of their exams on their official website. It is recommended to check their website or contact their customer support for the latest information on the retirement date of the Cisco 300-720 exam.
Certification Track (RoadMap): The certification track/roadmap for the Cisco 300-720 exam is as follows: 1. CCNP Security Certification: This is the first step towards becoming a Cisco Certified Security Professional. It requires passing the core exam, which is the 350-701 SCOR exam, and one concentration exam, which can be the 300-720 SESA exam. 2. Cisco Certified Specialist - Email Content Security: This certification is designed for professionals who want to specialize in email content security. It requires passing the 300-720 SESA exam. 3. Cisco Certified Specialist - Web Content Security: This certification is designed for professionals who want to specialize in web content security. It requires passing the 300-725 SWSA exam. 4. Cisco Certified Specialist - Network Security Firepower: This certification is designed for professionals who want to specialize in network security with Firepower. It requires passing the 300-710 SNCF exam. 5. Cisco Certified Specialist - Network Security VPN: This certification is designed for professionals who want to specialize in network security with VPN. It requires passing the 300-730 SVPN exam. 6. Cisco Certified Specialist - Network Security Identity Management Implementation: This certification is designed for professionals who want to specialize in network security with identity management implementation. It requires passing the 300-715 SISE exam. Overall, the Cisco 300-720 exam is a crucial step towards becoming a Cisco Certified Security Professional and specializing in various areas of network security.
Official Information https://www.cisco.com/c/en/us/training-events/training-certifications/exams/current-list/sesa-300-720.html
See Expected Questions Cisco 300-720 Expected Questions in Actual Exam
Take Self-Assessment Use Cisco 300-720 Practice Test to Assess your preparation - Save Time and Reduce Chances of Failure

Cisco 300-720 Exam Topics :

Section Weight Objectives
1.0 Cisco Email Security Appliance Administration 15%

1.1. Configure Cisco Email Security Appliance features

  • 1.1.a Hardware performance specifications
  • 1.1.b Initial configuration process
  • 1.1.c Routing and delivery features
  • 1.1.d GUI

1.2. Describe centralized services on a Cisco Content SMA

1.3. Configure mail policies

  • 1.3.a. Incoming and outgoing messages
  • 1.3.b. User matching
  • 1.3.c. Message splintering
2.0 Spam Control with Talos SenderBase and Antispam 15%

2.1 Control spam with Talos SenderBase and Antispam

2.2 Describe graymail management solution

2.3 Configure file reputation filtering and file analysis features

2.4 Implement malicious or undesirable URLs protection

2.5 Describe the bounce verification feature

3.0 Content and Message filters 20%

3.1 Describe the functions and capabilities of content filters

3.2 Create text resources such as content dictionaries, disclaimers, and templates

  • 3.2.a Dictionaries filter rules
  • 3.2.b Text resources management

3.3 Configure message filters components, rules, processing order and attachment scanning

3.4 Configure scan behavior

3.5 Configure the Cisco ESA to scan for viruses using Sophos and McAfee scanning engines

3.6 Configure outbreak filters

3.7 Configure Data Loss Prevention (DLP)

4.0 LDAP and SMTP Sessions 15%

4.1 Configure and verify LDAP servers and queries (Queries and Directory Harvest Attack)

4.2 Understand spam quarantine functions

  • 4.2.a Authentication for end-users of spam quarantine
  • 4.2.b Utilize spam quarantine alias to consolidate queries

4.3 Understand SMTP functionality

  • 4.3.a Email pipeline
  • 4.3.b Sender and recipient domains
  • 4.3.c SMTP session authentication using client certificates
  • 4.3.d SMTP TLS authentication
  • 4.3.e TLS email encryption
5.0 Email Authentication and Encryption 20%

5.1 Configure Domain Keys and DKIM signing

5.2 Configure SPF and SIDF

5.3 Configure DMARC verification

5.4 Configure forged email detection

5.5 Configure email encryption

5.6 Describe S/MIME security services and communication encryption with other MTAs

5.7 Manage certificate authorities

6.0 System Quarantines and Delivery Methods 15%

6.1 Configure quarantine (spam, policy, virus, and outbreak)

6.2 Utilize safelists and blocklists to control email delivery

6.3 Manage messages in local or external spam quarantines

6.4 Configure virtual gateways