ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 46

Question list
Search
Search

List of questions

Search

Related questions











A company wants to deploy a distributed web application on a fleet of EC2 instances. The fleet will be fronted by a Classic Load Balancer that will be configured to terminate the TLS connection The company wants to make sure that all past and current TLS traffic to the Classic Load Balancer stays secure even if the certificate private key is leaked. To ensure the company meets these requirements, a Security Engineer can configure a Classic Load Balancer with:

A.
An HTTPS listener that uses a certificate that is managed by Amazon Certification Manager.
A.
An HTTPS listener that uses a certificate that is managed by Amazon Certification Manager.
Answers
B.
An HTTPS listener that uses a custom security policy that allows only perfect forward secrecycipher suites
B.
An HTTPS listener that uses a custom security policy that allows only perfect forward secrecycipher suites
Answers
C.
An HTTPS listener that uses the latest AWS predefined ELBSecuntyPolicy-TLS-1 -2-2017-01 securitypolicy
C.
An HTTPS listener that uses the latest AWS predefined ELBSecuntyPolicy-TLS-1 -2-2017-01 securitypolicy
Answers
D.
A TCP listener that uses a custom security policy that allows only perfect forward secrecy cipher suites.
D.
A TCP listener that uses a custom security policy that allows only perfect forward secrecy cipher suites.
Answers
Suggested answer: B

A company has two AW5 accounts within AWS Organizations. In Account-1. Amazon EC2 Auto Scaling is launched using a service-linked role. In Account-2. Amazon EBS volumes are encrypted with an AWS KMS key A Security Engineer needs to ensure that the service-linked role can launch instances with these encrypted volumes Which combination of steps should the Security Engineer take in both accounts? (Select TWO.)

A.
Allow Account-1 to access the KMS key in Account-2 using a key policy
A.
Allow Account-1 to access the KMS key in Account-2 using a key policy
Answers
B.
Attach an IAM policy to the service-linked role in Account-1 that allows these actions CreateGrant. DescnbeKey, Encrypt, GenerateDataKey, Decrypt, and ReEncrypt
B.
Attach an IAM policy to the service-linked role in Account-1 that allows these actions CreateGrant. DescnbeKey, Encrypt, GenerateDataKey, Decrypt, and ReEncrypt
Answers
C.
Create a KMS grant for the service-linked role with these actions CreateGrant, DescnbeKey Encrypt GenerateDataKey Decrypt, and ReEncrypt
C.
Create a KMS grant for the service-linked role with these actions CreateGrant, DescnbeKey Encrypt GenerateDataKey Decrypt, and ReEncrypt
Answers
D.
Attach an IAM policy to the role attached to the EC2 instances with KMS actions and then allow Account-1 in the KMS key policy.
D.
Attach an IAM policy to the role attached to the EC2 instances with KMS actions and then allow Account-1 in the KMS key policy.
Answers
E.
Attach an IAM policy to the user who is launching EC2 instances and allow the user to access the KMS key policy of Account-2.
E.
Attach an IAM policy to the user who is launching EC2 instances and allow the user to access the KMS key policy of Account-2.
Answers
Suggested answer: C, D

During a manual review of system logs from an Amazon Linux EC2 instance, a Security Engineer noticed that there are sudo commands that were never properly alerted or reported on the Amazon CloudWatch Logs agent Why were there no alerts on the sudo commands?

A.
There is a security group blocking outbound port 80 traffic that is preventing the agent from sending the logs
A.
There is a security group blocking outbound port 80 traffic that is preventing the agent from sending the logs
Answers
B.
The IAM instance profile on the EC2 instance was not properly configured to allow the CloudWatch Logs agent to push the logs to CloudWatch
B.
The IAM instance profile on the EC2 instance was not properly configured to allow the CloudWatch Logs agent to push the logs to CloudWatch
Answers
C.
CloudWatch Logs status is set to ON versus SECURE, which prevents it from pulling in OS security event logs
C.
CloudWatch Logs status is set to ON versus SECURE, which prevents it from pulling in OS security event logs
Answers
D.
The VPC requires that all traffic go through a proxy, and the CloudWatch Logs agent does not support a proxy configuration.
D.
The VPC requires that all traffic go through a proxy, and the CloudWatch Logs agent does not support a proxy configuration.
Answers
Suggested answer: B

A large corporation is creating a multi-account strategy and needs to determine how its employees should access the AWS infrastructure. Which of the following solutions would provide the MOST scalable solution?

A.
Create dedicated IAM users within each AWS account that employees can assume through federation based upon group membership in their existing identity provider
A.
Create dedicated IAM users within each AWS account that employees can assume through federation based upon group membership in their existing identity provider
Answers
B.
Use a centralized account with IAM roles that employees can assume through federation with their existing identity provider Use cross-account roles to allow the federated users to assume their target role in the resource accounts.
B.
Use a centralized account with IAM roles that employees can assume through federation with their existing identity provider Use cross-account roles to allow the federated users to assume their target role in the resource accounts.
Answers
C.
Configure the AWS Security Token Service to use Kerberos tokens so that users can use their existing corporate user names and passwords to access AWS resources directly
C.
Configure the AWS Security Token Service to use Kerberos tokens so that users can use their existing corporate user names and passwords to access AWS resources directly
Answers
D.
Configure the IAM trust policies within each account's role to set up a trust back to the corporation's existing identity provider allowing users to assume the role based off their SAML token
D.
Configure the IAM trust policies within each account's role to set up a trust back to the corporation's existing identity provider allowing users to assume the role based off their SAML token
Answers
Suggested answer: B

An Incident Response team is investigating an AWS access key leak that resulted in Amazon EC2 instances being launched. The company did not discover the incident until many months later The Director of Information Security wants to implement new controls that will alert when similar incidents happen in the future Which controls should the company implement to achieve this? {Select TWO.)

A.
Enable VPC Flow Logs in all VPCs Create a scheduled AWS Lambda function that downloads and parses the logs, and sends an Amazon SNS notification for violations.
A.
Enable VPC Flow Logs in all VPCs Create a scheduled AWS Lambda function that downloads and parses the logs, and sends an Amazon SNS notification for violations.
Answers
B.
Use AWS CloudTrail to make a trail, and apply it to all Regions Specify an Amazon S3 bucket to receive all the CloudTrail log files
B.
Use AWS CloudTrail to make a trail, and apply it to all Regions Specify an Amazon S3 bucket to receive all the CloudTrail log files
Answers
C.
Add the following bucket policy to the company's AWS CloudTrail bucket to prevent log tampering{ "Version": "2012-10-17-, "Statement": { "Effect": "Deny", "Action": "s3:PutObject", "Principal": "-", "Resource": "arn:aws:s3:::cloudtrail/AWSLogs/111122223333/*" }} Create an Amazon S3 data event for an PutObject attempts, which sends notifications to an Amazon SNS topic.
C.
Add the following bucket policy to the company's AWS CloudTrail bucket to prevent log tampering{ "Version": "2012-10-17-, "Statement": { "Effect": "Deny", "Action": "s3:PutObject", "Principal": "-", "Resource": "arn:aws:s3:::cloudtrail/AWSLogs/111122223333/*" }} Create an Amazon S3 data event for an PutObject attempts, which sends notifications to an Amazon SNS topic.
Answers
D.
Create a Security Auditor role with permissions to access Amazon CloudWatch Logs m all Regions Ship the logs to an Amazon S3 bucket and make a lifecycle policy to ship the logs to Amazon S3 Glacier.
D.
Create a Security Auditor role with permissions to access Amazon CloudWatch Logs m all Regions Ship the logs to an Amazon S3 bucket and make a lifecycle policy to ship the logs to Amazon S3 Glacier.
Answers
E.
Verify that Amazon GuardDuty is enabled in all Regions, and create an Amazon CloudWatch Events rule for Amazon GuardDuty findings Add an Amazon SNS topic as the rule's target
E.
Verify that Amazon GuardDuty is enabled in all Regions, and create an Amazon CloudWatch Events rule for Amazon GuardDuty findings Add an Amazon SNS topic as the rule's target
Answers
Suggested answer: A, E

A company's Security Engineer is copying all application logs to centralized Amazon S3 buckets.

Currently, each of the company's applications is in its own AWS account, and logs are pushed into S3 buckets associated with each account. The Engineer will deploy an AWS Lambda function into each account that copies the relevant log files to the centralized S3 bucket.

The Security Engineer is unable to access the log files in the centralized S3 bucket. The Engineer's IAM user policy from the centralized account looks like this:

The centralized S3 bucket policy looks like this:

Why is the Security Engineer unable to access the log files?

A.
The S3 bucket policy does not explicitly allow the Security Engineer access to the objects in the bucket.
A.
The S3 bucket policy does not explicitly allow the Security Engineer access to the objects in the bucket.
Answers
B.
The object ACLs are not being updated to allow the users within the centralized account to access the objects
B.
The object ACLs are not being updated to allow the users within the centralized account to access the objects
Answers
C.
The Security Engineers IAM policy does not grant permissions to read objects in the S3 bucket
C.
The Security Engineers IAM policy does not grant permissions to read objects in the S3 bucket
Answers
D.
The s3:PutObject and s3:PutObjectAcl permissions should be applied at the S3 bucket level
D.
The s3:PutObject and s3:PutObjectAcl permissions should be applied at the S3 bucket level
Answers
Suggested answer: C

Example.com is hosted on Amazon EC2 instances behind an Application Load Balancer (ALB). Thirdparty host intrusion detection system (HIDS) agents that capture the traffic of the EC2 instance are running on each host. The company must ensure they are using privacy enhancing technologies for users, without losing the assurance the third-party solution offers. What is the MOST secure way to meet these requirements?

A.
Enable TLS pass through on the ALB, and handle decryption at the server using Elliptic Curve Diffie-Hellman (ECDHE) cipher suites.
A.
Enable TLS pass through on the ALB, and handle decryption at the server using Elliptic Curve Diffie-Hellman (ECDHE) cipher suites.
Answers
B.
Create a listener on the ALB that uses encrypted connections with Elliptic Curve Diffie-Hellman(ECDHE) cipher suites, and pass the traffic in the clear to the server.
B.
Create a listener on the ALB that uses encrypted connections with Elliptic Curve Diffie-Hellman(ECDHE) cipher suites, and pass the traffic in the clear to the server.
Answers
C.
Create a listener on the ALB that uses encrypted connections with Elliptic Curve Diffie-Hellman(ECDHE) cipher suites, and use encrypted connections to the servers that do not enable Perfect Forward Secrecy (PFS).
C.
Create a listener on the ALB that uses encrypted connections with Elliptic Curve Diffie-Hellman(ECDHE) cipher suites, and use encrypted connections to the servers that do not enable Perfect Forward Secrecy (PFS).
Answers
D.
Create a listener on the ALB that does not enable Perfect Forward Secrecy (PFS) cipher suites, and use encrypted connections to the servers using Elliptic Curve Diffie-Hellman (ECDHE) cipher suites.
D.
Create a listener on the ALB that does not enable Perfect Forward Secrecy (PFS) cipher suites, and use encrypted connections to the servers using Elliptic Curve Diffie-Hellman (ECDHE) cipher suites.
Answers
Suggested answer: D

A company's Chief Security Officer has requested that a Security Analyst review and improve the security posture of each company AWS account The Security Analyst decides to do this by Improving AWS account root user security. Which actions should the Security Analyst take to meet these requirements? (Select THREE.)

A.
Delete the access keys for the account root user in every account.
A.
Delete the access keys for the account root user in every account.
Answers
B.
Create an admin IAM user with administrative privileges and delete the account root user in every account.
B.
Create an admin IAM user with administrative privileges and delete the account root user in every account.
Answers
C.
Implement a strong password to help protect account-level access to the AWS Management Console by the account root user.
C.
Implement a strong password to help protect account-level access to the AWS Management Console by the account root user.
Answers
D.
Enable multi-factor authentication (MFA) on every account root user in all accounts.
D.
Enable multi-factor authentication (MFA) on every account root user in all accounts.
Answers
E.
Create a custom IAM policy to limit permissions to required actions for the account root user and attach the policy to the account root user.
E.
Create a custom IAM policy to limit permissions to required actions for the account root user and attach the policy to the account root user.
Answers
F.
Attach an IAM role to the account root user to make use of the automated credential rotation in AWS STS.
F.
Attach an IAM role to the account root user to make use of the automated credential rotation in AWS STS.
Answers
Suggested answer: A, D, E

A Security Architect has been asked to review an existing security architecture and identify why the application servers cannot successfully initiate a connection to the database servers. The following summary describes the architecture:

1 An Application Load Balancer, an internet gateway, and a NAT gateway are configured in the public subnet 2. Database, application, and web servers are configured on three different private subnets. 3 The VPC has two route tables: one for the public subnet and one for all other subnets The route table for the public subnet has a 0 0 0 0/0 route to the internet gateway The route table for all other subnets has a 0 0.0.0/0 route to the NAT gateway. All private subnets can route to each other 4 Each subnet has a network ACL implemented that limits all inbound and outbound connectivity to only the required ports and protocols 5 There are 3 Security Groups (SGs) database application and web Each group limits all inbound and outbound connectivity to the minimum required Which of the following accurately reflects the access control mechanisms the Architect should verify1?

A.
Outbound SG configuration on database servers Inbound SG configuration on application servers inbound and outbound network ACL configuration on the database subnet Inbound and outbound network ACL configuration on the application server subnet
A.
Outbound SG configuration on database servers Inbound SG configuration on application servers inbound and outbound network ACL configuration on the database subnet Inbound and outbound network ACL configuration on the application server subnet
Answers
B.
Inbound SG configuration on database serversOutbound SG configuration on application serversInbound and outbound network ACL configuration on the database subnet Inbound and outbound network ACL configuration on the application server subnet
B.
Inbound SG configuration on database serversOutbound SG configuration on application serversInbound and outbound network ACL configuration on the database subnet Inbound and outbound network ACL configuration on the application server subnet
Answers
C.
Inbound and outbound SG configuration on database servers Inbound and outbound SG configuration on application servers Inbound network ACL configuration on the database subnet Outbound network ACL configuration on the application server subnet
C.
Inbound and outbound SG configuration on database servers Inbound and outbound SG configuration on application servers Inbound network ACL configuration on the database subnet Outbound network ACL configuration on the application server subnet
Answers
D.
Inbound SG configuration on database servers Outbound SG configuration on application servers Inbound network ACL configuration on the database subnet Outbound network ACL configuration on the application server subnet.
D.
Inbound SG configuration on database servers Outbound SG configuration on application servers Inbound network ACL configuration on the database subnet Outbound network ACL configuration on the application server subnet.
Answers
Suggested answer: A

A Security Engineer receives alerts that an Amazon EC2 instance on a public subnet is under an SFTP brute force attack from a specific IP address, which is a known malicious bot. What should the Security Engineer do to block the malicious bot?

A.
Add a deny rule to the public VPC security group to block the malicious IP
A.
Add a deny rule to the public VPC security group to block the malicious IP
Answers
B.
Add the malicious IP to AWS WAF backhsted IPs
B.
Add the malicious IP to AWS WAF backhsted IPs
Answers
C.
Configure Linux iptables or Windows Firewall to block any traffic from the malicious IP
C.
Configure Linux iptables or Windows Firewall to block any traffic from the malicious IP
Answers
D.
Modify the hosted zone in Amazon Route 53 and create a DNS sinkhole for the malicious IP
D.
Modify the hosted zone in Amazon Route 53 and create a DNS sinkhole for the malicious IP
Answers
Suggested answer: D
Total 590 questions
Go to page: of 59