ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 18

Question list
Search
Search

List of questions

Search

Related questions











Which of the following minimizes the potential attack surface for applications?

A.
Use security groups to provide stateful firewalls for Amazon EC2 instances at the hypervisor level.
A.
Use security groups to provide stateful firewalls for Amazon EC2 instances at the hypervisor level.
Answers
B.
Use network ACLs to provide stateful firewalls at the VPC level to prevent access to any specific AWS resource.
B.
Use network ACLs to provide stateful firewalls at the VPC level to prevent access to any specific AWS resource.
Answers
C.
Use AWS Direct Connect for secure trusted connections between EC2 instances within private subnets.
C.
Use AWS Direct Connect for secure trusted connections between EC2 instances within private subnets.
Answers
D.
Design network security in a single layer within the perimeter network (also known as DMZ, demilitarized zone, and screened subnet) to facilitate quicker responses to threats.
D.
Design network security in a single layer within the perimeter network (also known as DMZ, demilitarized zone, and screened subnet) to facilitate quicker responses to threats.
Answers
Suggested answer: A

Explanation:

https://aws.amazon.com/answers/networking/vpc-security-capabilities/ Security Group is statefuland hypervisor level.

A distributed web application is installed across several EC2 instances in public subnets residing in two Availability Zones. Apache logs show several intermittent brute-force attacks from hundreds of IP addresses at the layer 7 level over the past six months.

What would be the BEST way to reduce the potential impact of these attacks in the future?

A.
Use custom route tables to prevent malicious traffic from routing to the instances.
A.
Use custom route tables to prevent malicious traffic from routing to the instances.
Answers
B.
Update security groups to deny traffic from the originating source IP addresses.
B.
Update security groups to deny traffic from the originating source IP addresses.
Answers
C.
Use network ACLs.
C.
Use network ACLs.
Answers
D.
Install intrusion prevention software (IPS) on each instance.
D.
Install intrusion prevention software (IPS) on each instance.
Answers
Suggested answer: D

Explanation:

https://docs.aws.amazon.com/vpc/latest/userguide/amazon-vpc-limits.html NACL has limit 20 (canincrease to maximum 40 rule), and more rule will make more low-latency

A company plans to move most of its IT infrastructure to AWS. They want to leverage their existing on-premises Active Directory as an identity provider for AWS.

Which combination of steps should a Security Engineer take to federate the company’s on-premises Active Directory with AWS? (Choose two.)

A.
Create IAM roles with permissions corresponding to each Active Directory group.
A.
Create IAM roles with permissions corresponding to each Active Directory group.
Answers
B.
Create IAM groups with permissions corresponding to each Active Directory group.
B.
Create IAM groups with permissions corresponding to each Active Directory group.
Answers
C.
Configure Amazon Cloud Directory to support a SAML provider.
C.
Configure Amazon Cloud Directory to support a SAML provider.
Answers
D.
Configure Active Directory to add relying party trust between Active Directory and AWS.
D.
Configure Active Directory to add relying party trust between Active Directory and AWS.
Answers
E.
Configure Amazon Cognito to add relying party trust between Active Directory and AWS.
E.
Configure Amazon Cognito to add relying party trust between Active Directory and AWS.
Answers
Suggested answer: A, D

Explanation:

https://aws.amazon.com/blogs/security/how-to-establish-federated-access-to-your-aws-resourcesby-using-active-directory-user-attributes/

A security alert has been raised for an Amazon EC2 instance in a customer account that is exhibiting strange behavior. The Security Engineer must first isolate the EC2 instance and then use tools for further investigation. What should the Security Engineer use to isolate and research this event? (Choose three.)

A.
AWS CloudTrail
A.
AWS CloudTrail
Answers
B.
Amazon Athena
B.
Amazon Athena
Answers
C.
AWS Key Management Service (AWS KMS)
C.
AWS Key Management Service (AWS KMS)
Answers
D.
VPC Flow Logs
D.
VPC Flow Logs
Answers
E.
AWS Firewall Manager
E.
AWS Firewall Manager
Answers
F.
Security groups
F.
Security groups
Answers
Suggested answer: A, D, F

Explanation:

https://github.com/awslabs/aws-well-architectedlabs/blob/master/Security/300_Incident_Response_with_AWS_Console_and_CLI/Lab_Guide.md

An organization wants to be alerted when an unauthorized Amazon EC2 instance in its VPC performs a network port scan against other instances in the VPC. When the Security team performs its own internal tests in a separate account by using pre-approved third-party scanners from the AWS Marketplace, the Security team also then receives multiple Amazon GuardDuty events from Amazon CloudWatch alerting on its test activities. How can the Security team suppress alerts about authorized security tests while still receiving alerts about the unauthorized activity?

A.
Use a filter in AWS CloudTrail to exclude the IP addresses of the Security team’s EC2 instances.
A.
Use a filter in AWS CloudTrail to exclude the IP addresses of the Security team’s EC2 instances.
Answers
B.
Add the Elastic IP addresses of the Security team’s EC2 instances to a trusted IP list in Amazon GuardDuty.
B.
Add the Elastic IP addresses of the Security team’s EC2 instances to a trusted IP list in Amazon GuardDuty.
Answers
C.
Install the Amazon Inspector agent on the EC2 instances that the Security team uses.
C.
Install the Amazon Inspector agent on the EC2 instances that the Security team uses.
Answers
D.
Grant the Security team’s EC2 instances a role with permissions to call Amazon GuardDuty API operations.
D.
Grant the Security team’s EC2 instances a role with permissions to call Amazon GuardDuty API operations.
Answers
Suggested answer: B

Explanation:

Trusted IP lists consist of IP addresses that you have whitelisted for secure communication with your AWS infrastructure and applications. GuardDuty does not generate findings for IP addresses on trusted IP lists. At any given time, you can have only one uploaded trusted IP list per AWS account per region. Threat lists consist of known malicious IP addresses. GuardDuty generates findings based on threat lists. At any given time, you can have up to six uploaded threat lists per AWS account per region. https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_upload_lists.html

An organization is moving non-business-critical applications to AWS while maintaining a missioncritical application in an on-premises data center. An on-premises application must share limited confidential information with the applications in AWS. The internet performance is unpredictable.

Which configuration will ensure continued connectivity between sites MOST securely?

A.
VPN and a cached storage gateway
A.
VPN and a cached storage gateway
Answers
B.
AWS Snowball Edge
B.
AWS Snowball Edge
Answers
C.
VPN Gateway over AWS Direct Connect
C.
VPN Gateway over AWS Direct Connect
Answers
D.
AWS Direct Connect
D.
AWS Direct Connect
Answers
Suggested answer: C

Explanation:

https://docs.aws.amazon.com/whitepapers/latest/aws-vpc-connectivity-options/aws-directconnect-plus-vpn-network-to-amazon.html

An application has been built with Amazon EC2 instances that retrieve messages from Amazon SQS.

Recently, IAM changes were made and the instances can no longer retrieve messages.

What actions should be taken to troubleshoot the issue while maintaining least privilege. (Select two.)

A.
Configure and assign an MFA device to the role used by the instances.
A.
Configure and assign an MFA device to the role used by the instances.
Answers
B.
Verify that the SQS resource policy does not explicitly deny access to the role used by the instances.
B.
Verify that the SQS resource policy does not explicitly deny access to the role used by the instances.
Answers
C.
Verify that the access key attached to the role used by the instances is active.
C.
Verify that the access key attached to the role used by the instances is active.
Answers
D.
Attach the AmazonSQSFullAccess managed policy to the role used by the instances.
D.
Attach the AmazonSQSFullAccess managed policy to the role used by the instances.
Answers
E.
Verify that the role attached to the instances contains policies that allow access to the queue.
E.
Verify that the role attached to the instances contains policies that allow access to the queue.
Answers
Suggested answer: B, E

A company has a forensic logging use case whereby several hundred applications running on Docker on EC2 need to send logs to a central location. The Security Engineer must create a logging solution that is able to perform real-time analytics on the log files, grants the ability to replay events, and persists data.

Which AWS Services, together, can satisfy this use case? (Select two.)

A.
Amazon Elasticsearch
A.
Amazon Elasticsearch
Answers
B.
Amazon Kinesis
B.
Amazon Kinesis
Answers
C.
Amazon SQS
C.
Amazon SQS
Answers
D.
Amazon CloudWatch
D.
Amazon CloudWatch
Answers
E.
Amazon Athena
E.
Amazon Athena
Answers
Suggested answer: A, B

Explanation:

https://docs.aws.amazon.com/whitepapers/latest/aws-overview/analytics.html#amazon-athena

Which of the following is the most efficient way to automate the encryption of AWS CloudTrail logs using a Customer Master Key (CMK) in AWS KMS?

A.
Use the KMS direct encrypt function on the log data every time a CloudTrail log is generated.
A.
Use the KMS direct encrypt function on the log data every time a CloudTrail log is generated.
Answers
B.
Use the default Amazon S3 server-side encryption with S3-managed keys to encrypt and decrypt the CloudTrail logs.
B.
Use the default Amazon S3 server-side encryption with S3-managed keys to encrypt and decrypt the CloudTrail logs.
Answers
C.
Configure CloudTrail to use server-side encryption using KMS-managed keys to encrypt and decrypt CloudTrail logs.
C.
Configure CloudTrail to use server-side encryption using KMS-managed keys to encrypt and decrypt CloudTrail logs.
Answers
D.
Use encrypted API endpoints so that all AWS API calls generate encrypted CloudTrail log entries using the TLS certificate from the encrypted API call.
D.
Use encrypted API endpoints so that all AWS API calls generate encrypted CloudTrail log entries using the TLS certificate from the encrypted API call.
Answers
Suggested answer: C

Explanation:

https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingKMSEncryption.html

An organization is using AWS CloudTrail, Amazon CloudWatch Logs, and Amazon CloudWatch to send alerts when new access keys are created. However, the alerts are no longer appearing in the Security Operations mail box. Which of the following actions would resolve this issue?

A.
In CloudTrail, verify that the trail logging bucket has a log prefix configured.
A.
In CloudTrail, verify that the trail logging bucket has a log prefix configured.
Answers
B.
In Amazon SNS, determine whether the “Account spend limit” has been reached for this alert.
B.
In Amazon SNS, determine whether the “Account spend limit” has been reached for this alert.
Answers
C.
In SNS, ensure that the subscription used by these alerts has not been deleted.
C.
In SNS, ensure that the subscription used by these alerts has not been deleted.
Answers
D.
In CloudWatch, verify that the alarm threshold “consecutive periods” value is equal to, or greater than 1.
D.
In CloudWatch, verify that the alarm threshold “consecutive periods” value is equal to, or greater than 1.
Answers
Suggested answer: C
Total 590 questions
Go to page: of 59