ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 15

Question list
Search
Search

List of questions

Search

Related questions











A Security Engineer must enforce the use of only Amazon EC2, Amazon S3, Amazon RDS, Amazon DynamoDB, and AWS STS in specific accounts. What is a scalable and efficient approach to meet this requirement?

A.
Option A
A.
Option A
Answers
B.
Option B
B.
Option B
Answers
C.
Option C
C.
Option C
Answers
D.
Option D
D.
Option D
Answers
Suggested answer: A

Explanation:

It says specific accounts which mean specific governed OUs under your organization and you apply specific service control policy to these OUs.

A company’s database developer has just migrated an Amazon RDS database credential to be stored and managed by AWS Secrets Manager. The developer has also enabled rotation of the credential within the Secrets Manager console and set the rotation to change every 30 days.

After a short period of time, a number of existing applications have failed with authentication errors. What is the MOST likely cause of the authentication errors?

A.
Migrating the credential to RDS requires that all access come through requests to the Secrets Manager.
A.
Migrating the credential to RDS requires that all access come through requests to the Secrets Manager.
Answers
B.
Enabling rotation in Secrets Manager causes the secret to rotate immediately, and the applications are using the earlier credential.
B.
Enabling rotation in Secrets Manager causes the secret to rotate immediately, and the applications are using the earlier credential.
Answers
C.
The Secrets Manager IAM policy does not allow access to the RDS database.
C.
The Secrets Manager IAM policy does not allow access to the RDS database.
Answers
D.
The Secrets Manager IAM policy does not allow access for the applications.
D.
The Secrets Manager IAM policy does not allow access for the applications.
Answers
Suggested answer: B

Explanation:

https://docs.aws.amazon.com/secretsmanager/latest/userguide/enable-rotation-rds.html

The Security Engineer is managing a web application that processes highly sensitive personal information. The application runs on Amazon EC2. The application has strict compliance requirements, which instruct that all incoming traffic to the application is protected from common web exploits and that all outgoing traffic from the EC2 instances is restricted to specific whitelisted URLs. Which architecture should the Security Engineer use to meet these requirements?

A.
Use AWS Shield to scan inbound traffic for web exploits. Use VPC Flow Logs and AWS Lambda to restrict egress traffic to specific whitelisted URLs.
A.
Use AWS Shield to scan inbound traffic for web exploits. Use VPC Flow Logs and AWS Lambda to restrict egress traffic to specific whitelisted URLs.
Answers
B.
Use AWS Shield to scan inbound traffic for web exploits. Use a third-party AWS Marketplace solution to restrict egress traffic to specific whitelisted URLs.
B.
Use AWS Shield to scan inbound traffic for web exploits. Use a third-party AWS Marketplace solution to restrict egress traffic to specific whitelisted URLs.
Answers
C.
Use AWS WAF to scan inbound traffic for web exploits. Use VPC Flow Logs and AWS Lambda to restrict egress traffic to specific whitelisted URLs.
C.
Use AWS WAF to scan inbound traffic for web exploits. Use VPC Flow Logs and AWS Lambda to restrict egress traffic to specific whitelisted URLs.
Answers
D.
Use AWS WAF to scan inbound traffic for web exploits. Use a third-party AWS Marketplace solution to restrict egress traffic to specific whitelisted URLs.
D.
Use AWS WAF to scan inbound traffic for web exploits. Use a third-party AWS Marketplace solution to restrict egress traffic to specific whitelisted URLs.
Answers
Suggested answer: D

Explanation:

AWS Shield is mainly for DDos Attacks.

AWS WAF is mainly for some other types of attacks like Injection and XSS etc In this scenario, It seems it is WAF functionality that is needed. VPC logs do show the source and destination IP and Port , they never show any URL .. because URL are level 7 while VPC are concerned about lover network levels. https://docs.aws.amazon.com/vpc/latest/userguide/flow-logs.html

A company recently experienced a DDoS attack that prevented its web server from serving content.

The website is static and hosts only HTML, CSS, and PDF files that users download.

Based on the architecture shown in the image, what is the BEST way to protect the site against future attacks while minimizing the ongoing operational overhead?

A.
Move all the files to an Amazon S3 bucket. Have the web server serve the files from the S3 bucket.
A.
Move all the files to an Amazon S3 bucket. Have the web server serve the files from the S3 bucket.
Answers
B.
Launch a second Amazon EC2 instance in a new subnet. Launch an Application Load Balancer in front of both instances.
B.
Launch a second Amazon EC2 instance in a new subnet. Launch an Application Load Balancer in front of both instances.
Answers
C.
Launch an Application Load Balancer in front of the EC2 instance. Create an Amazon CloudFront distribution in front of the Application Load Balancer.
C.
Launch an Application Load Balancer in front of the EC2 instance. Create an Amazon CloudFront distribution in front of the Application Load Balancer.
Answers
D.
Move all the files to an Amazon S3 bucket. Create a CloudFront distribution in front of the bucket and terminate the web server.
D.
Move all the files to an Amazon S3 bucket. Create a CloudFront distribution in front of the bucket and terminate the web server.
Answers
Suggested answer: D

Explanation:

https://docs.aws.amazon.com/AmazonS3/latest/dev/WebsiteHosting.html

The Information Technology department has stopped using Classic Load Balancers and switched to Application Load Balancers to save costs. After the switch, some users on older devices are no longer able to connect to the website. What is causing this situation?

A.
Application Load Balancers do not support older web browsers.
A.
Application Load Balancers do not support older web browsers.
Answers
B.
The Perfect Forward Secrecy settings are not configured correctly.
B.
The Perfect Forward Secrecy settings are not configured correctly.
Answers
C.
The intermediate certificate is installed within the Application Load Balancer.
C.
The intermediate certificate is installed within the Application Load Balancer.
Answers
D.
The cipher suites on the Application Load Balancers are blocking connections.
D.
The cipher suites on the Application Load Balancers are blocking connections.
Answers
Suggested answer: D

Explanation:

https://docs.aws.amazon.com/elasticloadbalancing/latest/application/create-https-listener.html

A security team is responsible for reviewing AWS API call activity in the cloud environment for security violations. These events must be recorded and retained in a centralized location for both current and future AWS regions. What is the SIMPLEST way to meet these requirements?

A.
Enable AWS Trusted Advisor security checks in the AWS Console, and report all security incidents for all regions.
A.
Enable AWS Trusted Advisor security checks in the AWS Console, and report all security incidents for all regions.
Answers
B.
Enable AWS CloudTrail by creating individual trails for each region, and specify a single Amazon S3 bucket to receive log files for later analysis.
B.
Enable AWS CloudTrail by creating individual trails for each region, and specify a single Amazon S3 bucket to receive log files for later analysis.
Answers
C.
Enable AWS CloudTrail by creating a new trail and applying the trail to all regions. Specify a single Amazon S3 bucket as the storage location.
C.
Enable AWS CloudTrail by creating a new trail and applying the trail to all regions. Specify a single Amazon S3 bucket as the storage location.
Answers
D.
Enable Amazon CloudWatch logging for all AWS services across all regions, and aggregate them to a single Amazon S3 bucket for later analysis.
D.
Enable Amazon CloudWatch logging for all AWS services across all regions, and aggregate them to a single Amazon S3 bucket for later analysis.
Answers
Suggested answer: C

Explanation:

https://docs.aws.amazon.com/awscloudtrail/latest/userguide/creating-trail-organization.html

A Security Administrator is performing a log analysis as a result of a suspected AWS account compromise. The Administrator wants to analyze suspicious AWS CloudTrail log files but is overwhelmed by the volume of audit logs being generated.

What approach enables the Administrator to search through the logs MOST efficiently?

A.
Implement a “write-only” CloudTrail event filter to detect any modifications to the AWS account resources.
A.
Implement a “write-only” CloudTrail event filter to detect any modifications to the AWS account resources.
Answers
B.
Configure Amazon Macie to classify and discover sensitive data in the Amazon S3 bucket that contains the CloudTrail audit logs.
B.
Configure Amazon Macie to classify and discover sensitive data in the Amazon S3 bucket that contains the CloudTrail audit logs.
Answers
C.
Configure Amazon Athena to read from the CloudTrail S3 bucket and query the logs to examine account activities.
C.
Configure Amazon Athena to read from the CloudTrail S3 bucket and query the logs to examine account activities.
Answers
D.
Enable Amazon S3 event notifications to trigger an AWS Lambda function that sends an email alarm when there are new CloudTrail API entries.
D.
Enable Amazon S3 event notifications to trigger an AWS Lambda function that sends an email alarm when there are new CloudTrail API entries.
Answers
Suggested answer: C

During a recent security audit, it was discovered that multiple teams in a large organization have placed restricted data in multiple Amazon S3 buckets, and the data may have been exposed. The auditor has requested that the organization identify all possible objects that contain personally identifiable information (PII) and then determine whether this information has been accessed. What solution will allow the Security team to complete this request?

A.
Using Amazon Athena, query the impacted S3 buckets by using the PII query identifier function.Then, create a new Amazon CloudWatch metric for Amazon S3 object access to alert when the objects are accessed.
A.
Using Amazon Athena, query the impacted S3 buckets by using the PII query identifier function.Then, create a new Amazon CloudWatch metric for Amazon S3 object access to alert when the objects are accessed.
Answers
B.
Enable Amazon Macie on the S3 buckets that were impacted, then perform data classification. For identified objects that contain PII, use the research function for auditing AWS CloudTrail logs and S3 bucket logs for GET operations.
B.
Enable Amazon Macie on the S3 buckets that were impacted, then perform data classification. For identified objects that contain PII, use the research function for auditing AWS CloudTrail logs and S3 bucket logs for GET operations.
Answers
C.
Enable Amazon GuardDuty and enable the PII rule set on the S3 buckets that were impacted, then perform data classification. Using the PII findings report from GuardDuty, query the S3 bucket logs by using Athena for GET operations.
C.
Enable Amazon GuardDuty and enable the PII rule set on the S3 buckets that were impacted, then perform data classification. Using the PII findings report from GuardDuty, query the S3 bucket logs by using Athena for GET operations.
Answers
D.
Enable Amazon Inspector on the S3 buckets that were impacted, then perform data classification.For identified objects that contain PII, query the S3 bucket logs by using Athena for GET operations.
D.
Enable Amazon Inspector on the S3 buckets that were impacted, then perform data classification.For identified objects that contain PII, query the S3 bucket logs by using Athena for GET operations.
Answers
Suggested answer: B

During a recent internal investigation, it was discovered that all API logging was disabled in a production account, and the root user had created new API keys that appear to have been used several times. What could have been done to detect and automatically remediate the incident?

A.
Using Amazon Inspector, review all of the API calls and configure the inspector agent to leverage SNS topics to notify security of the change to AWS CloudTrail, and revoke the new API keys for the root user.
A.
Using Amazon Inspector, review all of the API calls and configure the inspector agent to leverage SNS topics to notify security of the change to AWS CloudTrail, and revoke the new API keys for the root user.
Answers
B.
Using AWS Config, create a config rule that detects when AWS CloudTrail is disabled, as well as any calls to the root user create-api-key. Then use a Lambda function to re-enable CloudTrail logs and deactivate the root API keys.
B.
Using AWS Config, create a config rule that detects when AWS CloudTrail is disabled, as well as any calls to the root user create-api-key. Then use a Lambda function to re-enable CloudTrail logs and deactivate the root API keys.
Answers
C.
Using Amazon CloudWatch, create a CloudWatch event that detects AWS CloudTrail deactivation and a separate Amazon Trusted Advisor check to automatically detect the creation of root API keys. Then use a Lambda function to enable AWS CloudTrail and deactivate the root API keys.
C.
Using Amazon CloudWatch, create a CloudWatch event that detects AWS CloudTrail deactivation and a separate Amazon Trusted Advisor check to automatically detect the creation of root API keys. Then use a Lambda function to enable AWS CloudTrail and deactivate the root API keys.
Answers
D.
Using Amazon CloudTrail, create a new CloudTrail event that detects the deactivation of CloudTrail logs, and a separate CloudTrail event that detects the creation of root API keys. Then use a Lambda function to enable CloudTrail and deactivate the root API keys.
D.
Using Amazon CloudTrail, create a new CloudTrail event that detects the deactivation of CloudTrail logs, and a separate CloudTrail event that detects the creation of root API keys. Then use a Lambda function to enable CloudTrail and deactivate the root API keys.
Answers
Suggested answer: B

Explanation:

https://docs.aws.amazon.com/config/latest/developerguide/cloudtrail-enabled.html

https://docs.aws.amazon.com/config/latest/developerguide/iam-root-access-key-check.html

An application has a requirement to be resilient across not only Availability Zones within the application’s primary region but also be available within another region altogether. Which of the following supports this requirement for AWS resources that are encrypted by AWS KMS?

A.
Copy the application’s AWS KMS CMK from the source region to the target region so that it can be used to decrypt the resource after it is copied to the target region.
A.
Copy the application’s AWS KMS CMK from the source region to the target region so that it can be used to decrypt the resource after it is copied to the target region.
Answers
B.
Configure AWS KMS to automatically synchronize the CMK between regions so that it can be used to decrypt the resource in the target region.
B.
Configure AWS KMS to automatically synchronize the CMK between regions so that it can be used to decrypt the resource in the target region.
Answers
C.
Use AWS services that replicate data across regions, and re-wrap the data encryption key created in the source region by using the CMK in the target region so that the target region’s CMK can decrypt the database encryption key.
C.
Use AWS services that replicate data across regions, and re-wrap the data encryption key created in the source region by using the CMK in the target region so that the target region’s CMK can decrypt the database encryption key.
Answers
D.
Configure the target region’s AWS service to communicate with the source region’s AWS KMS so that it can decrypt the resource in the target region.
D.
Configure the target region’s AWS service to communicate with the source region’s AWS KMS so that it can decrypt the resource in the target region.
Answers
Suggested answer: C
Total 590 questions
Go to page: of 59