ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 44

Question list
Search
Search

List of questions

Search

Related questions











Auditors for a health care company have mandated that all data volumes be encrypted at rest Infrastructure is deployed mainly via AWS CloudFormation however third-party frameworks and manual deployment are required on some legacy systems What is the BEST way to monitor, on a recurring basis, whether all EBS volumes are encrypted?

A.
On a recurring basis, update an IAM user policies to require that EC2 instances are created with an encrypted volume
A.
On a recurring basis, update an IAM user policies to require that EC2 instances are created with an encrypted volume
Answers
B.
Configure an AWS Config rule lo run on a recurring basis 'or volume encryption
B.
Configure an AWS Config rule lo run on a recurring basis 'or volume encryption
Answers
C.
Set up Amazon Inspector rules tor volume encryption to run on a recurring schedule
C.
Set up Amazon Inspector rules tor volume encryption to run on a recurring schedule
Answers
D.
Use CloudWatch Logs to determine whether instances were created with an encrypted volume
D.
Use CloudWatch Logs to determine whether instances were created with an encrypted volume
Answers
Suggested answer: B

Explanation:

To support answer B, use the reference https://d1.awsstatic.com/whitepapers/aws-securitywhitepaper.pdf"For example, AWS Config provides a managed AWS Config Rules to ensure that encryption is turnedon for all EBS volumes in your account."

A company became aware that one of its access keys was exposed on a code sharing website 11 days ago. A Security Engineer must review all use of the exposed access keys to determine the extent of the exposure. The company enabled AWS CloudTrail m an regions when it opened the account Which of the following will allow (he Security Engineer 10 complete the task?

A.
Filter the event history on the exposed access key in the CloudTrail console Examine the data from the past 11 days.
A.
Filter the event history on the exposed access key in the CloudTrail console Examine the data from the past 11 days.
Answers
B.
Use the AWS CLI lo generate an IAM credential report Extract all the data from the past 11 days.
B.
Use the AWS CLI lo generate an IAM credential report Extract all the data from the past 11 days.
Answers
C.
Use Amazon Athena to query the CloudTrail logs from Amazon S3 Retrieve the rows for the exposed access key tor the past 11 days.
C.
Use Amazon Athena to query the CloudTrail logs from Amazon S3 Retrieve the rows for the exposed access key tor the past 11 days.
Answers
D.
Use the Access Advisor tab in the IAM console to view all of the access key activity for the past 11 days.
D.
Use the Access Advisor tab in the IAM console to view all of the access key activity for the past 11 days.
Answers
Suggested answer: C

For compliance reasons a Security Engineer must produce a weekly report that lists any instance that does not have the latest approved patches applied. The Engineer must also ensure that no system goes more than 30 days without the latest approved updates being applied What would the MOST efficient way to achieve these goals?

A.
Use Amazon inspector to determine which systems do not have the latest patches applied, and after 30 days, redeploy those instances with the latest AMI version
A.
Use Amazon inspector to determine which systems do not have the latest patches applied, and after 30 days, redeploy those instances with the latest AMI version
Answers
B.
Configure Amazon EC2 Systems Manager to report on instance patch compliance and enforce updates during the defined maintenance windows
B.
Configure Amazon EC2 Systems Manager to report on instance patch compliance and enforce updates during the defined maintenance windows
Answers
C.
Examine AWS CloudTrail togs to determine whether any instances have not restarted in the last 30 days, and redeploy those instances
C.
Examine AWS CloudTrail togs to determine whether any instances have not restarted in the last 30 days, and redeploy those instances
Answers
D.
Update the AMls with the latest approved patches and redeploy each instance during the defined maintenance window
D.
Update the AMls with the latest approved patches and redeploy each instance during the defined maintenance window
Answers
Suggested answer: B

A Security Engineer has been tasked with enabling AWS Security Hub to monitor Amazon EC2 instances fix CVE in a single AWS account The Engineer has already enabled AWS Security Hub and Amazon Inspector m the AWS Management Console and has installed me Amazon Inspector agent on an EC2 instances that need to be monitored. Which additional steps should the Security Engineer lake 10 meet this requirement?

A.
Configure the Amazon inspector agent to use the CVE rule package
A.
Configure the Amazon inspector agent to use the CVE rule package
Answers
B.
Configure the Amazon Inspector agent to use the CVE rule package Configure Security Hub to ingest from AWS inspector by writing a custom resource policy
B.
Configure the Amazon Inspector agent to use the CVE rule package Configure Security Hub to ingest from AWS inspector by writing a custom resource policy
Answers
C.
Configure the Security Hub agent to use the CVE rule package Configure AWS Inspector lo ingest from Security Hub by writing a custom resource policy
C.
Configure the Security Hub agent to use the CVE rule package Configure AWS Inspector lo ingest from Security Hub by writing a custom resource policy
Answers
D.
Configure the Amazon Inspector agent to use the CVE rule package Install an additional Integration library Allow the Amazon Inspector agent to communicate with Security Hub
D.
Configure the Amazon Inspector agent to use the CVE rule package Install an additional Integration library Allow the Amazon Inspector agent to communicate with Security Hub
Answers
Suggested answer: D

A company's Security Team received an email notification from the Amazon EC2 Abuse team that one or more of the company's Amazon EC2 instances may have been compromised Which combination of actions should the Security team take to respond to (be current modem?

(Select TWO.)

A.
Open a support case with the AWS Security team and ask them to remove the malicious code from the affected instance
A.
Open a support case with the AWS Security team and ask them to remove the malicious code from the affected instance
Answers
B.
Respond to the notification and list the actions that have been taken to address the incident
B.
Respond to the notification and list the actions that have been taken to address the incident
Answers
C.
Delete all IAM users and resources in the account
C.
Delete all IAM users and resources in the account
Answers
D.
Detach the internet gateway from the VPC remove aft rules that contain 0.0.0.0V0 from the security groups, and create a NACL rule to deny all traffic Inbound from the internet
D.
Detach the internet gateway from the VPC remove aft rules that contain 0.0.0.0V0 from the security groups, and create a NACL rule to deny all traffic Inbound from the internet
Answers
E.
Delete the identified compromised instances and delete any associated resources that the Security team did not create.
E.
Delete the identified compromised instances and delete any associated resources that the Security team did not create.
Answers
Suggested answer: D, E

A company is deploying an Amazon EC2-based application. The application will include a custom health-checking component that produces health status data in JSON format. A Security Engineer must implement a secure solution to monitor application availability in near-real time by analyzing the hearth status data.

Which approach should the Security Engineer use?

A.
Use Amazon CloudWatch monitoring to capture Amazon EC2 and networking metrics Visualize metrics using Amazon CloudWatch dashboards.
A.
Use Amazon CloudWatch monitoring to capture Amazon EC2 and networking metrics Visualize metrics using Amazon CloudWatch dashboards.
Answers
B.
Run the Amazon Kinesis Agent to write the status data to Amazon Kinesis Data Firehose Store the streaming data from Kinesis Data Firehose in Amazon Redshift. (hen run a script on the pool data and analyze the data in Amazon Redshift
B.
Run the Amazon Kinesis Agent to write the status data to Amazon Kinesis Data Firehose Store the streaming data from Kinesis Data Firehose in Amazon Redshift. (hen run a script on the pool data and analyze the data in Amazon Redshift
Answers
C.
Write the status data directly to a public Amazon S3 bucket from the health-checking component Configure S3 events to invoke an AWS Lambda function that analyzes the data
C.
Write the status data directly to a public Amazon S3 bucket from the health-checking component Configure S3 events to invoke an AWS Lambda function that analyzes the data
Answers
D.
Generate events from the health-checking component and send them to Amazon CloudWatch Events. Include the status data as event payloads. Use CloudWatch Events rules to invoke an AWS Lambda function that analyzes the data.
D.
Generate events from the health-checking component and send them to Amazon CloudWatch Events. Include the status data as event payloads. Use CloudWatch Events rules to invoke an AWS Lambda function that analyzes the data.
Answers
Suggested answer: A

An organization must establish the ability to delete an AWS KMS Customer Master Key (CMK) within a 24-hour timeframe to keep it from being used for encrypt or decrypt operations Which of tne following actions will address this requirement?

A.
Manually rotate a key within KMS to create a new CMK immediately
A.
Manually rotate a key within KMS to create a new CMK immediately
Answers
B.
Use the KMS import key functionality to execute a delete key operation
B.
Use the KMS import key functionality to execute a delete key operation
Answers
C.
Use the schedule key deletion function within KMS to specify the minimum wait period for deletion
C.
Use the schedule key deletion function within KMS to specify the minimum wait period for deletion
Answers
D.
Change the KMS CMK alias to immediately prevent any services from using the CMK.
D.
Change the KMS CMK alias to immediately prevent any services from using the CMK.
Answers
Suggested answer: C

An Application team has requested a new AWS KMS master key for use with Amazon S3, but the organizational security policy requires separate master keys for different AWS services to limit blast radius. How can an AWS KMS customer master key (CMK) be constrained to work with only Amazon S3?

A.
Configure the CMK key policy to allow only the Amazon S3 service to use the kms Encrypt action
A.
Configure the CMK key policy to allow only the Amazon S3 service to use the kms Encrypt action
Answers
B.
Configure the CMK key policy to allow AWS KMS actions only when the kms ViaService condition matches the Amazon S3 service name.
B.
Configure the CMK key policy to allow AWS KMS actions only when the kms ViaService condition matches the Amazon S3 service name.
Answers
C.
Configure the IAM user's policy lo allow KMS to pass a rote lo Amazon S3
C.
Configure the IAM user's policy lo allow KMS to pass a rote lo Amazon S3
Answers
D.
Configure the IAM user's policy to allow only Amazon S3 operations when they are combined with the CMK
D.
Configure the IAM user's policy to allow only Amazon S3 operations when they are combined with the CMK
Answers
Suggested answer: B

A Development team has built an experimental environment to test a simple stale web application It has built an isolated VPC with a private and a public subnet. The public subnet holds only an Application Load Balancer a NAT gateway, and an internet gateway. The private subnet holds ail of the Amazon EC2 instances There are 3 different types of servers Each server type has its own Security Group that limits access lo only required connectivity. The Security Groups nave both inbound and outbound rules applied Each subnet has both inbound and outbound network ACls applied to limit access to only required connectivity Which of the following should the team check if a server cannot establish an outbound connection to the internet? (Select THREE.)

A.
The route tables and the outbound rules on the appropriate private subnet security group
A.
The route tables and the outbound rules on the appropriate private subnet security group
Answers
B.
The outbound network ACL rules on the private subnet and the Inbound network ACL rules on the public subnet
B.
The outbound network ACL rules on the private subnet and the Inbound network ACL rules on the public subnet
Answers
C.
The outbound network ACL rules on the private subnet and both the inbound and outbound rules on the public subnet
C.
The outbound network ACL rules on the private subnet and both the inbound and outbound rules on the public subnet
Answers
D.
The rules on any host-based firewall that may be applied on the Amazon EC2 instances
D.
The rules on any host-based firewall that may be applied on the Amazon EC2 instances
Answers
E.
The Security Group applied to the Application Load Balancer and NAT gateway
E.
The Security Group applied to the Application Load Balancer and NAT gateway
Answers
F.
That the 0.0.0./0 route in the private subnet route table points to the internet gateway in the public subnet
F.
That the 0.0.0./0 route in the private subnet route table points to the internet gateway in the public subnet
Answers
Suggested answer: C, E, F

A company uses a third-party application to store encrypted data in Amazon S3. The company uses another third-party application trial decrypts the data from Amazon S3 to ensure separation of duties Between the applications A Security Engineer warns to separate the permissions using IAM roles attached to Amazon EC2 instances. The company prefers to use native AWS services. Which encryption method will meet these requirements?

A.
Use encrypted Amazon EBS volumes with Amazon default keys (AWS EBS)
A.
Use encrypted Amazon EBS volumes with Amazon default keys (AWS EBS)
Answers
B.
Use server-side encryption with customer-provided keys (SSE-C)
B.
Use server-side encryption with customer-provided keys (SSE-C)
Answers
C.
Use server-side encryption with AWS KMS managed keys (SSE-KMS)
C.
Use server-side encryption with AWS KMS managed keys (SSE-KMS)
Answers
D.
Use server-side encryption with Amazon S3 managed keys (SSE-S3)
D.
Use server-side encryption with Amazon S3 managed keys (SSE-S3)
Answers
Suggested answer: C
Total 590 questions
Go to page: of 59