You are on page 1of 2

At a glance

Cisco public

CCNP Security Certification and


Training Program

Introducing the new CCNP® Security Benefits


certification program • Show the world you know your stuff
Software and networking become more and more interconnected every day, creating with a high-value certification
ever greater need for robust, scalable security across all platforms—from networks • Customize your certification to your
to mobile devices. With intent-based networking, security teams can take advantage technical focus
of automation to scale their security solutions. To capitalize on these opportunities,
• Position yourself for advancement
today’s security professionals need a broader range of skills and deeper focus in in the fast-paced world of
strategic technology areas. The new CCNP Security certification program gives you security technologies
exactly that breadth and depth.
• Add security automation skills to your
We designed the new CCNP Security certification to help you prove your skills in areas of expertise
the ever-changing landscape of security technologies. The certification covers core
• Earn a Specialist certification
technologies and a security focus area of your choice. You choose where you want to for passing any CCNP exam - core
focus. You choose where to take your career. or concentration
Among the industry’s most widely recognized and respected certifications, CCNP • Qualify for the CCIE Security lab
sets you apart. It tells the world you know what you are doing. In addition, completing exam by passing the CCNP core exam
any CCNP certification exam earns you a Cisco® Specialist certification, so you get
• Link that CCNP certification badge to
recognized for your accomplishments along the way. all your social media profiles

© 2019 Cisco and/or its affiliates. All rights reserved.


At a glance
Cisco public

New exams go live on Earning your CCNP Security certification


February 24, 2020 The new CCNP Security certification program prepares you for today’s professional-level job roles in
security technologies. One of the industry’s most respected certifications, CCNP validates the core
If you have started working toward the
knowledge you need while providing the flexibility to choose a focus area.
current CCNP Security certification, keep
going. In the new program, you’ll receive To earn CCNP Security, you pass two exams: a core exam and a concentration exam of your choice.
credit for work you’ve completed in the
current certification. • The core exam, Implementing and Operating Cisco Security Core Technologies v1.0
(300-701 SCOR), focuses on your knowledge of security infrastructure including network security,
• If you pass any exams in the current
cloud security, content security, endpoint protection and detection, secure network access, visibility,
certification before February 24, you’ll
and enforcements. You can prepare for this exam by taking the training course, Implementing and
receive badging for corresponding new
Operating Cisco Security Core Technologies (SCOR).
exams and credit toward the new CCNP
Security certification -- The core exam is also the qualifying exam for CCIE Security certification. Passing this exam helps
toward earning both of these certifications
• If you complete the current certification
before February 24, you’ll receive the new • Concentration exams focus on emerging and industry-specific topics such as Cisco Firepower, identity
CCNP Security certification and badging for services, email security, web security, VPNs, and automation. You can prepare for concentration
corresponding technologies-security core exams by taking corresponding Cisco training courses. Choose your CCNP Security concentration
technologies, identity management, and exam from these options:
Cisco Firepower -- Securing Networks with Cisco Firepower (300-710 SNCF)

For more information about migrating your -- Implementing and Configuring Cisco Identity Services Engine (300-715 SISE)
certification in progress, visit the CCNP -- Securing Email with Cisco Email Security Appliance (300-720 SESA)
Security migration tool. -- Securing the Web with Cisco Web Security Appliance (300-725 SWSA)
-- Implementing Secure Solutions with Virtual Private Networks (300-730 SVPN)
-- Automating and Programming Cisco Security Solutions (300-735 SAUTO)

The CCNP Security certification and training program provides real-world, job-focused skills in key
areas. CCNP Security validates the knowledge you need to excel in your job.

Industry recognition and real-world know-how


© 2019 Cisco and/or its affiliates. All rights reserved. Cisco and the Cisco
logo are trademarks or registered trademarks of Cisco and/or its affiliates CCNP certification sets you apart. So go ahead. Earn that CCNP Security certification badge and post it
in the U.S. and other countries. To view a list of Cisco trademarks, go to
this URL: https://www.cisco.com/go/trademarks. Third-party trademarks on your social profiles.
mentioned are the property of their respective owners. The use of the word
partner does not imply a partnership relationship between Cisco and any
other company. (1110R) C45-742233-02  06/19
Learn more at www.cisco.com/go/nextlevel.

You might also like