ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 14

Question list
Search
Search

List of questions

Search

Related questions











A water utility company uses a number of Amazon EC2 instances to manage updates to a fleet of 2,000 Internet of Things (IoT) field devices that monitor water quality. These devices each have unique access credentials. An operational safety policy requires that access to specific credentials is independently auditable. What is the MOST cost-effective way to manage the storage of credentials?

A.
Use AWS Systems Manager to store the credentials as Secure Strings Parameters. Secure by using an AWS KMS key.
A.
Use AWS Systems Manager to store the credentials as Secure Strings Parameters. Secure by using an AWS KMS key.
Answers
B.
Use AWS Key Management System to store a master key, which is used to encrypt the credentials.The encrypted credentials are stored in an Amazon RDS instance.
B.
Use AWS Key Management System to store a master key, which is used to encrypt the credentials.The encrypted credentials are stored in an Amazon RDS instance.
Answers
C.
Use AWS Secrets Manager to store the credentials.
C.
Use AWS Secrets Manager to store the credentials.
Answers
D.
Store the credentials in a JSON file on Amazon S3 with server-side encryption.
D.
Store the credentials in a JSON file on Amazon S3 with server-side encryption.
Answers
Suggested answer: A

Explanation:

https://docs.aws.amazon.com/systems-manager/latest/userguide/parameter-store-advancedparameters.html

An organization is using Amazon CloudWatch Logs with agents deployed on its Linux Amazon EC2 instances. The agent configuration files have been checked and the application log files to be pushed are configured correctly. A review has identified that logging from specific instances is missing.

Which steps should be taken to troubleshoot the issue? (Choose two.)

A.
Use an EC2 run command to confirm that the “awslogs” service is running on all instances.
A.
Use an EC2 run command to confirm that the “awslogs” service is running on all instances.
Answers
B.
Verify that the permissions used by the agent allow creation of log groups/streams and to put log events.
B.
Verify that the permissions used by the agent allow creation of log groups/streams and to put log events.
Answers
C.
Check whether any application log entries were rejected because of invalid time stamps by reviewing /var/cwlogs/rejects.log.
C.
Check whether any application log entries were rejected because of invalid time stamps by reviewing /var/cwlogs/rejects.log.
Answers
D.
Check that the trust relationship grants the service “cwlogs.amazonaws.com” permission to write objects to the Amazon S3 staging bucket.
D.
Check that the trust relationship grants the service “cwlogs.amazonaws.com” permission to write objects to the Amazon S3 staging bucket.
Answers
E.
Verify that the time zone on the application servers is in UTC.
E.
Verify that the time zone on the application servers is in UTC.
Answers
Suggested answer: A, B

Explanation:

EC2 run command - can run scripts, install software, collect metrics and log files, manage patches and more. Bringing these two services together - can create CloudWatch Events rules that use EC2 Run Command to perform actions on EC2 instances or on-premises servers.

A Security Engineer must design a solution that enables the Incident Response team to audit for changes to a user’s IAM permissions in the case of a security incident. How can this be accomplished?

A.
Use AWS Config to review the IAM policy assigned to users before and after the incident.
A.
Use AWS Config to review the IAM policy assigned to users before and after the incident.
Answers
B.
Run the GenerateCredentialReport via the AWS CLI, and copy the output to Amazon S3 daily for auditing purposes.
B.
Run the GenerateCredentialReport via the AWS CLI, and copy the output to Amazon S3 daily for auditing purposes.
Answers
C.
Copy AWS CloudFormation templates to S3, and audit for changes from the template.
C.
Copy AWS CloudFormation templates to S3, and audit for changes from the template.
Answers
D.
Use Amazon EC2 Systems Manager to deploy images, and review AWS CloudTrail logs for changes.
D.
Use Amazon EC2 Systems Manager to deploy images, and review AWS CloudTrail logs for changes.
Answers
Suggested answer: A

Explanation:

https://aws.amazon.com/blogs/security/how-to-record-and-govern-your-iam-resourceconfigurations-using-aws-config/

A company has complex connectivity rules governing ingress, egress, and communications between Amazon EC2 instances. The rules are so complex that they cannot be implemented within the limits of the maximum number of security groups and network access control lists (network ACLs).

What mechanism will allow the company to implement all required network rules without incurring additional cost?

A.
Configure AWS WAF rules to implement the required rules.
A.
Configure AWS WAF rules to implement the required rules.
Answers
B.
Use the operating system built-in, host-based firewall to implement the required rules.
B.
Use the operating system built-in, host-based firewall to implement the required rules.
Answers
C.
Use a NAT gateway to control ingress and egress according to the requirements.
C.
Use a NAT gateway to control ingress and egress according to the requirements.
Answers
D.
Launch an EC2-based firewall product from the AWS Marketplace, and implement the required rules in that product.
D.
Launch an EC2-based firewall product from the AWS Marketplace, and implement the required rules in that product.
Answers
Suggested answer: B

An IAM user with fill EC2 permissions could bot start an Amazon EC2 instance after it was stopped for a maintenance task. Upon starting the instance, the instance state would change to “Pending”, but after a few seconds, it would switch back to “Stopped”.

An inspection revealed that the instance has attached Amazon EBS volumes that were encrypted by using a Customer Master Key (CMK). When these encrypted volumes were detached, the IAM user was able to start the EC2 instances. The IAM user policy is as follows:

What additional items need to be added to the IAM user policy? (Choose two.)

A.
kms:GenerateDataKey
A.
kms:GenerateDataKey
Answers
B.
kms:Decrypt
B.
kms:Decrypt
Answers
C.
kms:CreateGrant
C.
kms:CreateGrant
Answers
D.
“Condition”: {“Bool”: {“kms:ViaService”: “ec2.us-west-2.amazonaws.com”}}
D.
“Condition”: {“Bool”: {“kms:ViaService”: “ec2.us-west-2.amazonaws.com”}}
Answers
E.
“Condition”: {“Bool”: {“kms:GrantIsForAWSResource”: true}}
E.
“Condition”: {“Bool”: {“kms:GrantIsForAWSResource”: true}}
Answers
Suggested answer: C, E

Explanation:

The EBS which is AWS resource service is encrypted with CMK and to allow EC2 to decrypt , the IAM user should create a grant ( action) and a boolean condition for the AWs resource . This link explains how AWS keys works. https:// docs.aws.amazon.com/kms/latest/developerguide/key-policies.html

A Security Administrator has a website hosted in Amazon S3. The Administrator has been given the following requirements:

Users may access the website by using an Amazon CloudFront distribution.

Users may not access the website directly by using an Amazon S3 URL.

Which configurations will support these requirements? (Choose two.)

A.
Associate an origin access identity with the CloudFront distribution.
A.
Associate an origin access identity with the CloudFront distribution.
Answers
B.
Implement a “Principal”: “cloudfront.amazonaws.com” condition in the S3 bucket policy.
B.
Implement a “Principal”: “cloudfront.amazonaws.com” condition in the S3 bucket policy.
Answers
C.
Modify the S3 bucket permissions so that only the origin access identity can access the bucket contents.
C.
Modify the S3 bucket permissions so that only the origin access identity can access the bucket contents.
Answers
D.
Implement security groups so that the S3 bucket can be accessed only by using the intended CloudFront distribution.
D.
Implement security groups so that the S3 bucket can be accessed only by using the intended CloudFront distribution.
Answers
E.
Configure the S3 bucket policy so that it is accessible only through VPC endpoints, and place the CloudFront distribution into the specified VPC.
E.
Configure the S3 bucket policy so that it is accessible only through VPC endpoints, and place the CloudFront distribution into the specified VPC.
Answers
Suggested answer: A, C

A Security Engineer has created an Amazon CloudWatch event that invokes an AWS Lambda function daily. The Lambda function runs an Amazon Athena query that checks AWS CloudTrail logs in Amazon S3 to detect whether any IAM user accounts or credentials have been created in the past 30 days.

The results of the Athena query are created in the same S3 bucket. The Engineer runs a test execution of the Lambda function via the AWS Console, and the function runs successfully. After several minutes, the Engineer finds that his Athena query has failed with the error message:

“Insufficient Permissions”. The IAM permissions of the Security Engineer and the Lambda function are shown below:

Security Engineer

Lambda function execution role

What is causing the error?

A.
The Lambda function does not have permissions to start the Athena query execution.
A.
The Lambda function does not have permissions to start the Athena query execution.
Answers
B.
The Security Engineer does not have permissions to start the Athena query execution.
B.
The Security Engineer does not have permissions to start the Athena query execution.
Answers
C.
The Athena service does not support invocation through Lambda.
C.
The Athena service does not support invocation through Lambda.
Answers
D.
The Lambda function does not have permissions to access the CloudTrail S3 bucket.
D.
The Lambda function does not have permissions to access the CloudTrail S3 bucket.
Answers
Suggested answer: D

A company requires that IP packet data be inspected for invalid or malicious content.

Which of the following approaches achieve this requirement? (Choose two.)

A.
Configure a proxy solution on Amazon EC2 and route all outbound VPC traffic through it. Perform inspection within proxy software on the EC2 instance.
A.
Configure a proxy solution on Amazon EC2 and route all outbound VPC traffic through it. Perform inspection within proxy software on the EC2 instance.
Answers
B.
Configure the host-based agent on each EC2 instance within the VPC. Perform inspection within the host-based agent.
B.
Configure the host-based agent on each EC2 instance within the VPC. Perform inspection within the host-based agent.
Answers
C.
Enable VPC Flow Logs for all subnets in the VPC. Perform inspection from the Flow Log data within Amazon CloudWatch Logs.
C.
Enable VPC Flow Logs for all subnets in the VPC. Perform inspection from the Flow Log data within Amazon CloudWatch Logs.
Answers
D.
Configure Elastic Load Balancing (ELB) access logs. Perform inspection from the log data within the ELB access log files.
D.
Configure Elastic Load Balancing (ELB) access logs. Perform inspection from the log data within the ELB access log files.
Answers
E.
Configure the CloudWatch Logs agent on each EC2 instance within the VPC. Perform inspection from the log data within CloudWatch Logs.
E.
Configure the CloudWatch Logs agent on each EC2 instance within the VPC. Perform inspection from the log data within CloudWatch Logs.
Answers
Suggested answer: A, B

Explanation:

“EC2 Instance IDS/IPS solutions offer key features to help protect your EC2 instances. This includes alerting administrators of malicious activity and policy violations, as well as identifying and taking action against attacks. You can use AWS services and third party IDS/IPS solutions offered in AWS Marketplace to stay one step ahead of potential attackers.”

An organization has a system in AWS that allows a large number of remote workers to submit data files. File sizes vary from a few kilobytes to several megabytes. A recent audit highlighted a concern that data files are not encrypted while in transit over untrusted networks.

Which solution would remediate the audit finding while minimizing the effort required?

A.
Upload an SSL certificate to IAM, and configure Amazon CloudFront with the passphrase for the private key.
A.
Upload an SSL certificate to IAM, and configure Amazon CloudFront with the passphrase for the private key.
Answers
B.
Call KMS.Encrypt() in the client, passing in the data file contents, and call KMS.Decrypt() serverside.
B.
Call KMS.Encrypt() in the client, passing in the data file contents, and call KMS.Decrypt() serverside.
Answers
C.
Use AWS Certificate Manager to provision a certificate on an Elastic Load Balancing in front of the web service’s servers.
C.
Use AWS Certificate Manager to provision a certificate on an Elastic Load Balancing in front of the web service’s servers.
Answers
D.
Create a new VPC with an Amazon VPC VPN endpoint, and update the web service’s DNS record.
D.
Create a new VPC with an Amazon VPC VPN endpoint, and update the web service’s DNS record.
Answers
Suggested answer: C

Which option for the use of the AWS Key Management Service (KMS) supports key management best practices that focus on minimizing the potential scope of data exposed by a possible future key compromise?

A.
Use KMS automatic key rotation to replace the master key, and use this new master key for future encryption operations without re-encrypting previously encrypted data.
A.
Use KMS automatic key rotation to replace the master key, and use this new master key for future encryption operations without re-encrypting previously encrypted data.
Answers
B.
Generate a new Customer Master Key (CMK), re-encrypt all existing data with the new CMK, and use it for all future encryption operations.
B.
Generate a new Customer Master Key (CMK), re-encrypt all existing data with the new CMK, and use it for all future encryption operations.
Answers
C.
Change the CMK alias every 90 days, and update key-calling applications with the new key alias.
C.
Change the CMK alias every 90 days, and update key-calling applications with the new key alias.
Answers
D.
Change the CMK permissions to ensure that individuals who can provision keys are not the same individuals who can use the keys.
D.
Change the CMK permissions to ensure that individuals who can provision keys are not the same individuals who can use the keys.
Answers
Suggested answer: A

Explanation:

"automatic key rotation has no effect on the data that the CMK protects. It does not rotate the data keys that the CMK generated or re-encrypt any data protected by the CMK, and it will not mitigate the effect of a compromised data key. You might decide to create a new CMK and use it in place of the original CMK. This has the same effect as rotating the key material in an existing CMK, so it's often thought of as manually rotating the key." https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html

https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotate-keys-manuallyfor AWS standards

Total 590 questions
Go to page: of 59