350-701 SCOR

Implementing and Operating Cisco Security Core Technologies v1.1 (350-701)

Exam Description: Implementing and Operating Cisco Security Core Technologies v1.1 (SCOR 350-701) is a 120-minute exam associated with the CCNP and CCIE Security Certifications. This exam tests a candidate’s knowledge of implementing and operating core security technologies including network security, cloud security, content security, endpoint protection and detection, secure network access, visibility, and enforcement. The course, Implementing and Operating Cisco Security Core Technologies, helps candidates prepare for this exam.

The following topics are general guidelines for the content likely to be included in the exam. However, other related topics may also appear on any specific delivery of the exam. To better reflect the contents of the exam and for clarity purposes, the guidelines below may change at any time without notice.

  1. 25% Security Concepts
    1. Explain common threats against on-premises, hybrid, and cloud environments
      1. On-premises: viruses, trojans, DoS/DDoS attacks, phishing, rootkits, man-in-the-middle attacks, SQL injection, cross-site scripting, malware
      2. Cloud: data breaches, insecure APIs, DoS/DDoS, compromised credentials
    2. Compare common security vulnerabilities such as software bugs, weak and/or hardcoded passwords, OWASP top ten, missing encryption ciphers, buffer overflow, path traversal, cross-site scripting/forgery
    3. Describe functions of the cryptography components such as hashing, encryption, PKI, SSL, IPsec, NAT-T IPv4 for IPsec, preshared key, and certificate-based authorization
    4. Compare site-to-site and remote access VPN deployment types and components such as virtual tunnel interfaces, standards-based IPsec, DMVPN, FlexVPN, and Cisco Secure Client including high availability considerations
    5. Describe security intelligence authoring, sharing, and consumption
    6. Describe the controls used to protect against phishing and social engineering attacks
    7. Explain North Bound and South Bound APIs in the SDN architecture
    8. Explain Cisco DNA Center APIs for network provisioning, optimization, monitoring, and troubleshooting
    9. Interpret basic Python scripts used to call Cisco Security appliances APIs
  2. 20% Network Security
    1. Compare network security solutions that provide intrusion prevention and firewall capabilities
    2. Describe deployment models of network security solutions and architectures that provide intrusion prevention and firewall capabilities
    3. Describe the components, capabilities, and benefits of NetFlow and Flexible NetFlow records
    4. Configure and verify network infrastructure security methods
      1. Layer 2 methods (network segmentation using VLANs; Layer 2 and port security; DHCP snooping; Dynamic ARP inspection; storm control; PVLANs to segregate network traffic; and defenses against MAC, ARP, VLAN hopping, STP, and DHCP rogue attacks)
      2. Device hardening of network infrastructure security devices (control plane, data plane, and management plane)
    5. Implement segmentation, access control policies, AVC, URL filtering, malware protection, and intrusion policies
    6. Implement management options for network security solutions (single vs. multidevice manager, in-band vs. out-of-band, cloud vs. on-premises)
    7. Configure AAA for device and network access such as TACACS+ and RADIUS
    8. Configure secure network management of perimeter security and infrastructure devices such as SNMPv3, NetConf, RestConf, APIs, secure syslog, and NTP with authentication
    9. Configure and verify site-to-site and remote access VPN
      1. Site-to-site VPN using Cisco routers and IOS
      2. Remote access VPN using Cisco AnyConnect Secure Mobility client
      3. Debug commands to view IPsec tunnel establishment and troubleshooting
  3. 15% Securing the Cloud
    1. Identify security solutions for cloud environments
      1. Public, private, hybrid, and community clouds
      2. Cloud service models: SaaS, PaaS, IaaS (NIST 800-145)
    2. Compare security responsibility for the different cloud service models
      1. Patch management in the cloud
      2. Security assessment in the cloud
    3. Describe the concept of DevSecOps (CI/CD pipeline, container orchestration, and secure software development)
    4. Implement application and data security in cloud environments
    5. Identify security capabilities, deployment models, and policy management to secure the cloud
    6. Configure cloud logging and monitoring methodologies
    7. Describe application and workload security concepts
  4. 15% Content Security
    1. Implement traffic redirection and capture methods for web proxy
    2. Describe web proxy identity and authentication including transparent user identification
    3. Compare the components, capabilities, and benefits of on-premises, hybrid, and cloud-based email and web solutions (Cisco Secure Email Gateway, Cisco Secure Email Cloud Gateway, and Cisco Secure Web Appliance)
    4. Configure and verify web and email security deployment methods to protect on-premises, hybrid, and remote users
    5. Configure and verify email security features such as SPAM filtering, antimalware filtering, DLP, blocklisting, and email encryption
    6. Configure and verify Cisco Umbrella Secure Internet Gateway and web security features such as blocklisting, URL filtering, malware scanning, URL categorization, web application filtering, and TLS decryption
    7. Describe the components, capabilities, and benefits of the Cisco Umbrella
    8. Configure and verify web security controls on Cisco Umbrella (identities, URL content settings, destination lists, and reporting)
  5. 10% Endpoint Protection and Detection
    1. Compare Endpoint Protection Platforms (EPP) and Endpoint Detection & Response (EDR) solutions
    2. Configure endpoint antimalware protection using Cisco Secure Endpoint
    3. Configure and verify outbreak control and quarantines to limit infection
    4. Describe justifications for endpoint-based security
    5. Describe the value of endpoint device management and asset inventory systems such as MDM
    6. Describe the uses and importance of a multifactor authentication (MFA) strategy
    7. Describe endpoint posture assessment solutions to ensure endpoint security
    8. Explain the importance of an endpoint patching strategy
  6. 15% Secure Network Access, Visibility, and Enforcement
    1. Describe identity management and secure network access concepts such as guest services, profiling, posture assessment and BYOD
    2. Configure and verify network access control mechanisms such as 802.1X, MAB, WebAuth
    3. Describe network access with CoA
    4. Describe the benefits of device compliance and application control
    5. Explain exfiltration techniques (DNS tunneling, HTTPS, email, FTP/SSH/SCP/SFTP, ICMP, Messenger, IRC, NTP)
    6. Describe the benefits of network telemetry
    7. Describe the components, capabilities, and benefits of these security products and solutions
      1. Cisco Secure Network Analytics
      2. Cisco Secure Cloud Analytics
      3. Cisco pxGrid
      4. Cisco Umbrella Investigate
      5. Cisco Cognitive Intelligence
      6. Cisco Encrypted Traffic Analytics
      7. Cisco Secure Client Network Visibility Module (NVM)