Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

300-720 Securing Email with Cisco Email Security Appliance (300-720 SESA) Questions and Answers

Questions 4

When virtual gateways are configured, which two distinct attributes are allocated to each virtual gateway address? (Choose two.)

Options:

A.

domain

B.

IP address

C.

DNS server address

D.

DHCP server address

E.

external spam quarantine

Buy Now
Questions 5

Which two actions are configured on the Cisco ESA to query LDAP servers? (Choose two.)

Options:

A.

accept

B.

relay

C.

delay

D.

route

E.

reject

Buy Now
Questions 6

Drag and drop the steps to configure Cisco ESA to use SPF/SIDF verification from the left into the correct order on the right.

300-720 Question 6

Options:

Buy Now
Questions 7

Email encryption is configured on a Cisco ESA that uses CRES.

Which action is taken on a message when CRES is unavailable?

Options:

A.

It is requeued.

B.

It is sent in clear text.

C.

It is dropped and an error message is sent to the sender.

D.

It is encrypted by a Cisco encryption appliance.

Buy Now
Questions 8

An administrator notices that incoming emails with certain attachments do not get delivered to all recipients when the emails have multiple recipients in different domains like cisco.com and test.com. The same emails when sent only to recipients in cisco.com are delivered properly. How must the Cisco Secure Email Gateway be configured to avoid this behavior?

Options:

A.

Modify mail policies for cisco.com to ensure that emails are not dropped.

B.

Modify mail policies so email recipients do not match multiple policies.

C.

Modify DLP configuration to ensure that all attachments are permitted for test.com.

D.

Modify DLP configuration to exempt DLP scanning for messages sent to test.com domain

Buy Now
Questions 9

A security administrator deployed a Cisco Secure Email Gateway appliance with a mail policy configured to store suspected spam for review. The appliance is the DMZ and only the standard HTTP/HTTPS ports are allowed by the firewall. An administrator wants to ensure that users can view any suspected spam that was blocked. Which action must be taken to meet this requirement?

Options:

A.

Enable the external Spam Quarantine and enter the IP address and port for the Secure Email and Web Manager

B.

Enable the Spam Quarantine and leave the default settings unchanged.

C.

Enable End-User Quarantine Access and point to an LDAP server for authentication.

D.

Enable the Spam Quarantine and specify port 80 for HTTP and port 443 for HTTPS

Buy Now
Questions 10

Which method enables an engineer to deliver a flagged message to a specific virtual gateway address in the most flexible way?

Options:

A.

Set up the interface group with the flag.

B.

Issue the altsrchost command.

C.

Map the envelope sender address to the host.

D.

Apply a filter on the message.

Buy Now
Questions 11

When URL logging is configured on a Cisco ESA, which feature must be enabled first?

Options:

A.

antivirus

B.

antispam

C.

virus outbreak filter

D.

senderbase reputation filter

Buy Now
Questions 12

A network administrator enabled McAfee antivirus scanning on a Cisco Secure Email Gateway and configured the virus scanning action of "scan for viruses only" If the scanner finds a virus in an attachment for an incoming email, what action will be applied to this message?

Options:

A.

The email and attachment are forwarded to the network administrator.

B.

No repair is attempted, and the attachment is either dropped or delivered

C.

The attachment is dropped and replaced with a "Removed Attachment" file

D.

The system will attempt to repair the attachment

Buy Now
Questions 13

A Cisco ESA administrator was notified that a user was not receiving emails from a specific domain. After reviewing the mail logs, the sender had a negative sender-based reputation score.

What should the administrator do to allow inbound email from that specific domain?

Options:

A.

Create a new inbound mail policy with a message filter that overrides Talos.

B.

Ask the user to add the sender to the email application's allow list.

C.

Modify the firewall to allow emails from the domain.

D.

Add the domain into the allow list.

Buy Now
Questions 14

A recent engine update was pulled down for graymail and has caused the service to start crashing. It is critical to fix this as quickly as possible.

What must be done to address this issue?

Options:

A.

Roll back to a previous version of the engine from the Services Overview page.

B.

Roll back to a previous version of the engine from the System Health page.

C.

Download another update from the IMS and Graymail page.

D.

Download another update from the Service Updates page.

Buy Now
Questions 15

What are the two different phases in the process of Cisco Secure Email Gateway performing S/MIME encryption? (Choose two.)

Options:

A.

Attach the encrypted public key to the message

B.

Encrypt the message body using the session key

C.

Send the encrypted message to the sender

D.

Attach the encrypted symmetric key to the message

E.

Create a pseudo-random session key.

Buy Now
Questions 16

A network administrator notices that there are a high number of queries to the LDAP server. The mail logs show an entry “550 Too many invalid recipients | Connection closed by foreign host.”

Which feature must be used to address this?

Options:

A.

DHAP

B.

SBRS

C.

LDAP

D.

SMTP

Buy Now
Questions 17

Drag and drop authentication options for End-User Quarantine Access from the left onto the corresponding configuration steps on the right.

300-720 Question 17

Options:

Buy Now
Questions 18

The CEO added a sender to a safelist but does not receive an important message expected from the trusted sender. An engineer evaluates message tracking on the Cisco Secure Email Gateway appliance and determines that the message was dropped by the antivirus engine. What is the reason for this behavior?

Options:

A.

The sender is included in an ISP blocklist

B.

Administrative access is required to create a safelist.

C.

The sender didn't mark the message as urgent

D.

End-user safelists apply to antispam engines only.

Buy Now
Questions 19

A Cisco Secure Email Gateway administrator must provide outbound email authenticity and configures a DKIM signing profile to handle this task. What is the next step to allow this organization to use DKIM for their outbound email?

Options:

A.

Enable the DKIM service checker

B.

Export the DNS TXT record to provide to the DNS registrar

C.

Import the DNS record of the service provider into the Cisco Secure Email Gateway.

D.

Configure the Trusted Sender Group message authenticity policy.

Buy Now
Questions 20

Spreadsheets containing credit card numbers are being allowed to bypass the Cisco ESA.

Which outgoing mail policy feature should be configured to catch this content before it leaves the network?

Options:

A.

file reputation filtering

B.

outbreak filtering

C.

data loss prevention

D.

file analysis

Buy Now
Questions 21

Which attack is mitigated by using Bounce Verification?

Options:

A.

spoof

B.

denial of service

C.

eavesdropping

D.

smurf

Buy Now
Questions 22

An engineer deploys a Cisco Secure Email Gateway appliance with default settings in an organization that permits only standard H feature does not work. Which additional action resolves the issue?

Options:

A.

Configure the outbound firewall rule to permit traffic on port 8081

B.

Enable the Use HTTP option under Advanced Settings for File Reputation.

C.

Enable the Use SSL option under Advanced Settings for File Reputation.

D.

Configure the outbound firewall rule to permit traffic on port 3237

E.

TP/HTTPS ports outbound and notices that the AMP file reputation

Buy Now
Questions 23

Which scenario prevents a message from being sent to the quarantine as an action in the scan behavior on Cisco ESA?

Options:

A.

A policy quarantine is missing.

B.

More than one email pipeline is defined.

C.

The "modify the message subject" is already set.

D.

The "add custom header" action is performed first.

Buy Now
Questions 24

Which action do Outbreak Filters take to stop small-scale and nonviral attacks, such as phishing scams and malware distribution sites?

Options:

A.

Rewrite URLs to redirect traffic to potentially harmful websites through a web security proxy

B.

Block all emails from email domains associated with potentially harmful websites.

C.

Strip all attachments from email domains associated with potentially harmful websites.

D.

Quarantine messages that contain links to potentially harmful websites until the site is taken offline

Buy Now
Questions 25

What are organizations trying to address when implementing a SPAM quarantine?

Options:

A.

true positives

B.

false negatives

C.

false positives

D.

true negatives

Buy Now
Questions 26

An engineer wants to utilize a digital signature in outgoing emails to validate to others that the email they are receiving was indeed sent and authorized by the owner of that domain Which two components should be configured on the Cisco Secure Email Gateway appliance to achieve this? (Choose two.)

Options:

A.

DMARC verification profile

B.

SPF record

C.

Public/Private keypair

D.

Domain signing profile

E.

PKI certificate

Buy Now
Questions 27

Which two components form the graymail management solution in Cisco ESA? (Choose two.)

Options:

A.

cloud-based unsubscribe service

B.

uniform unsubscription management interface for end users

C.

secure subscribe option for end users

D.

integrated graymail scanning engine

E.

improved mail efficacy

Buy Now
Questions 28

Which process is skipped when an email is received from safedomain.com, which is on the safelist?

Options:

A.

message filter

B.

antivirus scanning

C.

outbreak filter

D.

antispam scanning

Buy Now
Questions 29

An analyst creates a new content dictionary to use with Forged Email Detection.

Which entry will be added into the dictionary?

Options:

A.

mycompany.com

B.

Alpha Beta

C.

^Alpha\ Beta$

D.

Alpha.Beta@mycompany.com

Buy Now
Questions 30

What are two primary components of content filters? (Choose two.)

Options:

A.

conditions

B.

subject

C.

content

D.

actions

E.

policies

Buy Now
Questions 31

A company has recently updated their security policy and now wants to drop all email messages larger than 100 MB coming from external sources. The Cisco Secure Email Gateway is LDAP integrated and all employee accounts are in the group "Employees". Which filter rule configuration provides the desired outcome?

Options:

A.

if (mail-from-group == 'Employees') and (body-size > "100M") {drop()}

B.

if (mail-from-group != 'Employees') and (body-size > 100M) {drop();}

C.

if (mail-from-group == 'Employees') and (body-size > 100M) {bounce();}

D.

if ('mail-from-group != Employees') and (body-size > 100M) {drop();}

Buy Now
Questions 32

Which SMTP extension does Cisco ESA support for email security?

Options:

A.

ETRN

B.

UTF8SMTP

C.

PIPELINING

D.

STARTTLS

Buy Now
Questions 33

How does the graymail safe unsubscribe feature function?

Options:

A.

It strips the malicious content of the URI before unsubscribing.

B.

It checks the URI reputation and category and allows the content filter to take an action on it.

C.

It redirects the end user who clicks the unsubscribe button to a sandbox environment to allow a safe unsubscribe.

D.

It checks the reputation of the URI and performs the unsubscribe process on behalf of the end user.

Buy Now
Questions 34

An organization has multiple Cisco Secure Email Gateway appliances deployed, resulting in several spam quarantines to manage. To manage the quarantined messages, the administrator enabled the centralized spam quarantine on the Cisco Secure Email and Web Manager appliance and configured the external spam quarantine on the Cisco Secure Email Gateway appliances. However, messages are still being directed to the local quarantine on the Cisco Secure Email Gateway appliances What change is necessary to complete the configuration?

Options:

A.

Modify the incoming mail policies on the Cisco Secure Email Gateway appliances to redirect to the external quarantine

B.

Disable the external spam quarantine on the Cisco Secure Email Gateway appliances

C.

Disable the local spam quarantine on the Cisco Secure Email Gateway appliances.

D.

Modify the external spam quarantine settings on the Cisco Secure Email Gateway appliances and change the port to 25

Buy Now
Questions 35

A company has deployed a new mandate that requires all emails sent externally from the Sales Department to be scanned by DLP for PCI-DSS compliance. A new DLP policy has been created on the Cisco ESA and needs to be assigned to a mail policy named ‘Sales’ that has yet to be created.

Which mail policy should be created to accomplish this task?

Options:

A.

Outgoing Mail Policy

B.

Preliminary Mail Policy

C.

Incoming Mail Flow Policy

D.

Outgoing Mail Flow Policy

Buy Now
Questions 36

When DKIM signing is configured, which DNS record must be updated to load the DKIM public signing key?

Options:

A.

AAAA record

B.

PTR record

C.

TXT record

D.

MX record

Buy Now
Questions 37

Which Cisco ESA security service is configured only through an outgoing mail policy?

Options:

A.

antivirus

B.

DLP

C.

Outbreak Filters

D.

AMP

Buy Now
Questions 38

Which setting affects the aggressiveness of spam detection?

Options:

A.

protection level

B.

spam threshold

C.

spam timeout

D.

maximum depth of recursion scan

Buy Now
Questions 39

An email containing a URL passes through the Cisco ESA that has content filtering disabled for all mail policies. The sender is sampleuser@test1.com, the recipients are testuser1@test2.com, testuser2@test2.com, testuser3@test2.com, and mailer1@test2.com. The subject of the email is Test Document395898847. An administrator wants to add a policy to ensure that the Cisco ESA evaluates the web reputation score before permitting this email.

Which two criteria must be used by the administrator to achieve this? (Choose two.)

Options:

A.

Subject contains Test Document"

B.

Sender matches test1.com

C.

Email body contains a URL

D.

Date and time of email

E.

Email does not match mailer1@test2.com

Buy Now
Questions 40

An administrator manipulated the subnet mask but was still unable to access the user interface. How must the administrator access the Cisco Secure Email Gateway appliance to perform the initial configuration?

Options:

A.

Use the serial or console port

B.

Use the management port

C.

Use the data 2 port

D.

Use the data 1 port

Buy Now
Questions 41

Which components are required when encrypting SMTP with TLS on a Cisco Secure Email Gateway appliance when the sender requires TLS verification?

Options:

A.

DER certificate and matching public key from a CA

B.

self-signed certificate in PKCS#7 format

C.

X. 509 certificate and matching private key from a CA

D.

self-signed certificate in PKCS#12 format

Buy Now
Questions 42

The company security policy requires that the finance department have an easy way to apply encryption to their outbound messages that contain sensitive data Users must be able to flag the messages that require encryption versus a Cisco Secure Email Gateway appliance scanning all messages and automatically encrypting via detection Which action enables this capability?

Options:

A.

Create an encryption profile with [SECURE] in the Subject setting and enable encryption on the mail flow policy

B.

Create an outgoing content filter with no conditions and with the Encrypt and Deliver Now action configured with [SECURE] in the Subject setting

C.

Create an encryption profile and an outgoing content filter that includes \[SECURE\] within the Subject Header: Contains condition along with the Encrypt and Deliver Now action

D.

Create a DLP policy manager message action with encryption enabled and apply it to active DLP policies for outgoing mail.

Buy Now
Questions 43

An engineer is configuring a Cisco ESA for the first time and needs to ensure that any email traffic coming from the internal SMTP servers is relayed out through the Cisco ESA and is tied to the Outgoing Mail Policies.

Which Mail Flow Policy setting should be modified to accomplish this goal?

Options:

A.

Exception List

B.

Connection Behavior

C.

Bounce Detection Signing

D.

Reverse Connection Verification

Buy Now
Questions 44

A Cisco Secure Email Gateway appliance is processing many messages that are sent to invalid recipients verification. Which two steps are required to accomplish this task? (Choose two.)

Options:

A.

Enable external LDAP authentication

B.

Configure the LDAP query on a listener

C.

Configure LDAP server profiles

D.

Enable LDAP authentication on a listener

E.

Configure incoming mail policy to query LDAP server

Buy Now
Exam Code: 300-720
Exam Name: Securing Email with Cisco Email Security Appliance (300-720 SESA)
Last Update: Apr 23, 2024
Questions: 147

PDF + Testing Engine

$59.5  $169.99

Testing Engine

$45.5  $129.99
buy now 300-720 testing engine

PDF (Q&A)

$38.5  $109.99
buy now 300-720 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 24 Apr 2024