Overview

Protect your organization from online threats with the Cisco Web Security Appliance.

Through a combination of expert instruction and hands-on practice, you’ll learn how to deploy proxy services, use authentication, implement policies to control HTTPS traffic and access, implement use control settings and policies, use the solution’s anti-malware features, implement data security and data loss prevention, perform administration of Cisco WSA solution, and more.

This course helps you prepare to take the exam, Securing the Web with Cisco Web Security Appliance (300-725 SWSA), which leads to CCNP® Security and the Cisco Certified Specialist – Web Content Security.

This course also earns you 16 Continuing Education (CE) credits towards recertification.

Skills Covered

After taking this course, you should be able to:

  • Describe Cisco WSA
  • Deploy proxy services
  • Utilize authentication
  • Describe decryption policies to control HTTPS traffic
  • Understand differentiated traffic access policies and identification profiles
  • Enforce acceptable use control settings
  • Defend against malware
  • Describe data security and data loss prevention
  • Perform administration and troubleshooting

Who Should Attend

  • Security architects
  • System designers
  • Network administrators
  • Operations engineers
  • Network managers, network or security technicians, and security engineers and managers responsible for web security
  • Cisco integrators and partners

Course Curriculum

Prerequisites

To fully benefit from this course, you should have knowledge of these topics:

  • TCP/IP services, including Domain Name System (DNS), Secure Shell (SSH), FTP, Simple Network Management Protocol (SNMP), HTTP, and HTTPS
  • IP routing

You are expected to have one or more of the following basic technical competencies or equivalent knowledge:

  • Cisco certification (CCENT certification or higher)
  • Relevant industry certification [International Information System Security Certification Consortium ((ISC)2), Computing Technology Industry Association (CompTIA) Security+, International Council of Electronic Commerce Consultants (EC-Council), Global Information Assurance Certification (GIAC), ISACA]
  • Cisco Networking Academy letter of completion (CCNA 1 and CCNA 2)
  • Windows expertise: Microsoft [Microsoft Specialist, Microsoft Certified Solutions Associate (MCSA), Microsoft Certified Solutions Expert (MCSE)], CompTIA (A+, Network+, Server+)

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 19-20 Feb 2024
Duration: 2 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 19-20 Feb 2024
Duration: 2 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 6-7 May 2024
Duration: 2 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 6-7 May 2024
Duration: 2 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 5-6 Aug 2024
Duration: 2 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 5-6 Aug 2024
Duration: 2 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 4-5 Nov 2024
Duration: 2 Days
Guaranteed: TBC
Modality: ILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:
Intake: 4-5 Nov 2024
Duration: 2 Days
Guaranteed: TBC
Modality: VILT
Price:

RM5,000.00Enroll Now

RM6,500.00Enroll Now

Exam:

Exam & Certification

300-725 SWSA Exam: Securing the Web with Cisco Web Security Appliance

The Securing the Web with Cisco Web Security Appliance v1.0 (SWSA 300-725) exam is a 90-minute exam associated with the following certifications:
  • CCNP Security
  • Cisco Certified Specialist – Web Content Security
This exam tests a candidate’s knowledge of Cisco Web Security Appliance, including proxy services, authentication, decryption policies differentiated traffic access policies and identification policies, acceptable use control settings, malware defense, and data security and data loss prevention. The course, Securing Web with Cisco Email Security Appliance, helps candidates to prepare for this exam.

Training & Certification Guide

Frequently Asked Questions