ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 54

Question list
Search
Search

List of questions

Search

Related questions











A business stores website images in an Amazon S3 bucket. The firm serves the photos to end users through Amazon CloudFront. The firm learned lately that the photographs are being accessible from nations in which it does not have a distribution license.

Which steps should the business take to safeguard the photographs and restrict their distribution?

(Select two.)

A.
Update the S3 bucket policy to restrict access to a CloudFront origin access identity (OAI).
A.
Update the S3 bucket policy to restrict access to a CloudFront origin access identity (OAI).
Answers
B.
Update the website DNS record to use an Amazon Route 53 geolocation record deny list of countries where the company lacks a license.
B.
Update the website DNS record to use an Amazon Route 53 geolocation record deny list of countries where the company lacks a license.
Answers
C.
Add a CloudFront geo restriction deny list of countries where the company lacks a license.
C.
Add a CloudFront geo restriction deny list of countries where the company lacks a license.
Answers
D.
Update the S3 bucket policy with a deny list of countries where the company lacks a license.
D.
Update the S3 bucket policy with a deny list of countries where the company lacks a license.
Answers
E.
Enable the Restrict Viewer Access option in CloudFront to create a deny list of countries where the company lacks a license.
E.
Enable the Restrict Viewer Access option in CloudFront to create a deny list of countries where the company lacks a license.
Answers
Suggested answer: A, C

Explanation:

For Enable Geo-Restriction, choose Yes. For Restriction Type, choose Whitelist to allow access to certain countries, or choose Blacklist to block access from certain countries. https://aws.amazon.com/premiumsupport/knowledge-center/cloudfront-geo-restriction/

A company has multiple departments. Each department has its own AWS account. All these accounts belong to the same organization in AWS Organizations. A large .csv file is stored in an Amazon S3 bucket in the sales department's AWS account. The company wants to allow users from the other accounts to access the .csv file's content through the combination of AWS Glue and Amazon Athen a. However, the company does not want to allow users from the other accounts to access other files in the same folder. Which solution will meet these requirements?

A.
Apply a user policy in the other accounts to allow AWS Glue and Athena lo access the .csv We.
A.
Apply a user policy in the other accounts to allow AWS Glue and Athena lo access the .csv We.
Answers
B.
Use S3 Select to restrict access to the .csv lie. In AWS Glue Data Catalog, use S3 Select as the source of the AWS Glue database.
B.
Use S3 Select to restrict access to the .csv lie. In AWS Glue Data Catalog, use S3 Select as the source of the AWS Glue database.
Answers
C.
Define an AWS Glue Data Catalog resource policy in AWS Glue to grant cross-account S3 object access to the .csv file.
C.
Define an AWS Glue Data Catalog resource policy in AWS Glue to grant cross-account S3 object access to the .csv file.
Answers
D.
Grant AWS Glue access to Amazon S3 in a resource-based policy that specifies the organization as the principal.
D.
Grant AWS Glue access to Amazon S3 in a resource-based policy that specifies the organization as the principal.
Answers
Suggested answer: A

A company's security information events management (SIEM) tool receives new AWS CloudTrail logs from an Amazon S3 bucket that is configured to send all object created event notification to an Amazon SNS topic An Amazon SQS queue is subscribed to this SNS topic. The company's SEM tool then ports this SQS queue for new messages using an IAM role and fetches new log events from the S3 bucket based on the SQS messages. After a recent security review that resulted m restricted permissions, the SEM tool has stopped receiving new CloudTral logs Which of the following are possible causes of this issue? (Select THREE)

A.
The SOS queue does not allow the SQS SendMessage action from the SNS topic
A.
The SOS queue does not allow the SQS SendMessage action from the SNS topic
Answers
B.
The SNS topic does not allow the SNS Publish action from Amazon S3
B.
The SNS topic does not allow the SNS Publish action from Amazon S3
Answers
C.
The SNS topic is not delivering raw messages to the SQS queue
C.
The SNS topic is not delivering raw messages to the SQS queue
Answers
D.
The S3 bucket policy does not allow CloudTrail to perform the PutObject action
D.
The S3 bucket policy does not allow CloudTrail to perform the PutObject action
Answers
E.
The IAM role used by the 5EM tool does not have permission to subscribe to the SNS topic
E.
The IAM role used by the 5EM tool does not have permission to subscribe to the SNS topic
Answers
F.
The IAM role used by the SEM tool does not allow the SQS DeleteMessage action.
F.
The IAM role used by the SEM tool does not allow the SQS DeleteMessage action.
Answers
Suggested answer: A, D, F

A company is attempting to conduct forensic analysis on an Amazon EC2 instance, but the company is unable to connect to the instance by using AWS Systems Manager Session Manager. The company has installed AWS Systems Manager Agent (SSM Agent) on the EC2 instance.

The EC2 instance is in a subnet in a VPC that does not have an internet gateway attached. The company has associated a security group with the EC2 instance. The security group does not have inbound or outbound rules. The subnet's network ACL allows all inbound and outbound traffic.

Which combination of actions will allow the company to conduct forensic analysis on the EC2 instance without compromising forensic data? (Select THREE.)

A.
Update the EC2 instance security group to add a rule that allows outbound traffic on port 443 for 0.0.0.0/0.
A.
Update the EC2 instance security group to add a rule that allows outbound traffic on port 443 for 0.0.0.0/0.
Answers
B.
Update the EC2 instance security group to add a rule that allows inbound traffic on port 443 to the VPC's CIDR range.
B.
Update the EC2 instance security group to add a rule that allows inbound traffic on port 443 to the VPC's CIDR range.
Answers
C.
Create an EC2 key pair. Associate the key pair with the EC2 instance.
C.
Create an EC2 key pair. Associate the key pair with the EC2 instance.
Answers
D.
Create a VPC interface endpoint for Systems Manager in the VPC where the EC2 instance is located.
D.
Create a VPC interface endpoint for Systems Manager in the VPC where the EC2 instance is located.
Answers
E.
Attach a security group to the VPC interface endpoint. Allow inbound traffic on port 443 to the VPC's CIDR range.
E.
Attach a security group to the VPC interface endpoint. Allow inbound traffic on port 443 to the VPC's CIDR range.
Answers
F.
Create a VPC interface endpoint for the EC2 instance in the VPC where the EC2 instance is located.
F.
Create a VPC interface endpoint for the EC2 instance in the VPC where the EC2 instance is located.
Answers
Suggested answer: B, C, F

A company uses Amazon API Gateway to present REST APIs to users. An API developer wants to analyze API access patterns without the need to parse the log files. Which combination of steps will meet these requirements with the LEAST effort? (Select TWO.)

A.
Configure access logging for the required API stage.
A.
Configure access logging for the required API stage.
Answers
B.
Configure an AWS CloudTrail trail destination for API Gateway events. Configure filters on the userldentity, userAgent, and sourcelPAddress fields.
B.
Configure an AWS CloudTrail trail destination for API Gateway events. Configure filters on the userldentity, userAgent, and sourcelPAddress fields.
Answers
C.
Configure an Amazon S3 destination for API Gateway logs. Run Amazon Athena queries to analyze API access information.
C.
Configure an Amazon S3 destination for API Gateway logs. Run Amazon Athena queries to analyze API access information.
Answers
D.
Use Amazon CloudWatch Logs Insights to analyze API access information.
D.
Use Amazon CloudWatch Logs Insights to analyze API access information.
Answers
E.
Select the Enable Detailed CloudWatch Metrics option on the required API stage.
E.
Select the Enable Detailed CloudWatch Metrics option on the required API stage.
Answers
Suggested answer: C, D

A security administrator is setting up a new AWS account. The security administrator wants to secure the data that a company stores in an Amazon S3 bucket. The security administrator also wants to reduce the chance of unintended data exposure and the potential for misconfiguration of objects that are in the S3 bucket. Which solution will meet these requirements with the LEAST operational overhead?

A.
Configure the S3 Block Public Access feature for the AWS account.
A.
Configure the S3 Block Public Access feature for the AWS account.
Answers
B.
Configure the S3 Block Public Access feature for all objects that are in the bucket.
B.
Configure the S3 Block Public Access feature for all objects that are in the bucket.
Answers
C.
Deactivate ACLs for objects that are in the bucket.
C.
Deactivate ACLs for objects that are in the bucket.
Answers
D.
Use AWS PrivateLink for Amazon S3 to access the bucket.
D.
Use AWS PrivateLink for Amazon S3 to access the bucket.
Answers
Suggested answer: D

A company needs to store multiple years of financial records. The company wants to use Amazon S3 to store copies of these documents. The company must implement a solution to prevent the documents from being edited, replaced, or deleted for 7 years after the documents are stored in Amazon S3. The solution must also encrypt the documents at rest. A security engineer creates a new S3 bucket to store the documents.

What should the security engineer do next to meet these requirements?

A.
Configure S3 server-side encryption. Create an S3 bucket policy that has an explicit deny rule for all users for s3:DeleteObject and s3:PutObject API calls. Configure S3 Object Lock to use governance mode with a retention period of 7 years.
A.
Configure S3 server-side encryption. Create an S3 bucket policy that has an explicit deny rule for all users for s3:DeleteObject and s3:PutObject API calls. Configure S3 Object Lock to use governance mode with a retention period of 7 years.
Answers
B.
Configure S3 server-side encryption. Configure S3 Versioning on the S3 bucket. Configure S3 Object Lock to use compliance mode with a retention period of 7 years.
B.
Configure S3 server-side encryption. Configure S3 Versioning on the S3 bucket. Configure S3 Object Lock to use compliance mode with a retention period of 7 years.
Answers
C.
Configure S3 Versioning. Configure S3 Intelligent-Tiering on the S3 bucket to move the documents to S3 Glacier Deep Archive storage. Use S3 server-side encryption immediately. Expire the objects after 7 years.
C.
Configure S3 Versioning. Configure S3 Intelligent-Tiering on the S3 bucket to move the documents to S3 Glacier Deep Archive storage. Use S3 server-side encryption immediately. Expire the objects after 7 years.
Answers
D.
Set up S3 Event Notifications and use S3 server-side encryption. Configure S3 Event Notifications to target an AWS Lambda function that will review any S3 API call to the S3 bucket and deny the s3:DeleteObject and s3:PutObject API calls. Remove the S3 event notification after 7 years.
D.
Set up S3 Event Notifications and use S3 server-side encryption. Configure S3 Event Notifications to target an AWS Lambda function that will review any S3 API call to the S3 bucket and deny the s3:DeleteObject and s3:PutObject API calls. Remove the S3 event notification after 7 years.
Answers
Suggested answer: B

A company uses AWS Organizations to manage several AWs accounts. The company processes a large volume of sensitive data. The company uses a serverless approach to microservices. The company stores all the data in either Amazon S3 or Amazon DynamoDB. The company reads the data by using either AWS lambda functions or container-based services that the company hosts on Amazon Elastic Kubernetes Service (Amazon EKS) on AWS Fargate. The company must implement a solution to encrypt all the data at rest and enforce least privilege data access controls. The company creates an AWS Key Management Service (AWS KMS) customer managed key.

What should the company do next to meet these requirements?

A.
Create a key policy that allows the kms:Decrypt action only for Amazon S3 and DynamoDB. Create an SCP that denies the creation of S3 buckets and DynamoDB tables that are not encrypted with the key.
A.
Create a key policy that allows the kms:Decrypt action only for Amazon S3 and DynamoDB. Create an SCP that denies the creation of S3 buckets and DynamoDB tables that are not encrypted with the key.
Answers
B.
Create an 1AM policy that denies the kms:Decrypt action for the key. Create a Lambda function than runs on a schedule to attach the policy to any new roles. Create an AWS Config rule to send alerts for resources that are not encrypted with the key.
B.
Create an 1AM policy that denies the kms:Decrypt action for the key. Create a Lambda function than runs on a schedule to attach the policy to any new roles. Create an AWS Config rule to send alerts for resources that are not encrypted with the key.
Answers
C.
Create a key policy that allows the kms:Decrypt action only for Amazon S3, DynamoDB, Lambda, and Amazon EKS. Create an SCP that denies the creation of S3 buckets and DynamoDB tables that are not encrypted with the key.
C.
Create a key policy that allows the kms:Decrypt action only for Amazon S3, DynamoDB, Lambda, and Amazon EKS. Create an SCP that denies the creation of S3 buckets and DynamoDB tables that are not encrypted with the key.
Answers
D.
Create a key policy that allows the kms:Decrypt action only for Amazon S3, DynamoDB, Lambda, and Amazon EKS. Create an AWS Config rule to send alerts for resources that are not encrypted with the key.
D.
Create a key policy that allows the kms:Decrypt action only for Amazon S3, DynamoDB, Lambda, and Amazon EKS. Create an AWS Config rule to send alerts for resources that are not encrypted with the key.
Answers
Suggested answer: B

A company is building a data processing application mat uses AWS Lambda functions. The application's Lambda functions need to communicate with an Amazon RDS OB instance that is deployed within a VPC in the same AWS account Which solution meets these requirements in the MOST secure way?

A.
Configure the DB instance to allow public access Update the DB instance security group to allow access from the Lambda public address space for the AWS Region
A.
Configure the DB instance to allow public access Update the DB instance security group to allow access from the Lambda public address space for the AWS Region
Answers
B.
Deploy the Lambda functions inside the VPC Attach a network ACL to the Lambda subnet Provide outbound rule access to the VPC CIDR range only Update the DB instance security group to allow traffic from 0.0.0.0/0
B.
Deploy the Lambda functions inside the VPC Attach a network ACL to the Lambda subnet Provide outbound rule access to the VPC CIDR range only Update the DB instance security group to allow traffic from 0.0.0.0/0
Answers
C.
Deploy the Lambda functions inside the VPC Attach a security group to the Lambda functions Provide outbound rule access to the VPC CIDR range only Update the DB instance security group to allow traffic from the Lambda security group
C.
Deploy the Lambda functions inside the VPC Attach a security group to the Lambda functions Provide outbound rule access to the VPC CIDR range only Update the DB instance security group to allow traffic from the Lambda security group
Answers
D.
Peer the Lambda default VPC with the VPC that hosts the DB instance to allow direct network access without the need for security groups
D.
Peer the Lambda default VPC with the VPC that hosts the DB instance to allow direct network access without the need for security groups
Answers
Suggested answer: C

Explanation:

This solution ensures that the Lambda functions are deployed inside the VPC and can communicate with the Amazon RDS DB instance securely. The security group attached to the Lambda functions only allows outbound traffic to the VPC CIDR range, and the DB instance security group only allows traffic from the Lambda security group. This solution ensures that the Lambda functions can communicate with the DB instance securely and that the DB instance is not exposed to the public internet.

A company has launched an Amazon EC2 instance with an Amazon Elastic Block Store (Amazon EBS) volume in the us-east-1 Region The volume is encrypted with an AWS Key Management Service (AWS KMS) customer managed key that the company's security team created The security team has created an 1AM key policy and has assigned the policy to the key The security team has also created an 1AM instance profile and has assigned the profile to the instance The EC2 instance will not start and transitions from the pending state to the shutting-down state to the terminated state Which combination of steps should a security engineer take to troubleshoot this issue? (Select TWO )

A.
Verify that the KMS key policy specifies a deny statement that prevents access to the key by using the aws SourcelP condition key Check that the range includes the EC2 instance IP address that is associated with the EBS volume
A.
Verify that the KMS key policy specifies a deny statement that prevents access to the key by using the aws SourcelP condition key Check that the range includes the EC2 instance IP address that is associated with the EBS volume
Answers
B.
Verify that the KMS key that is associated with the EBS volume is set to the Symmetric key type
B.
Verify that the KMS key that is associated with the EBS volume is set to the Symmetric key type
Answers
C.
Verify that the KMS key that is associated with the EBS volume is in the Enabled state
C.
Verify that the KMS key that is associated with the EBS volume is in the Enabled state
Answers
D.
Verify that the EC2 role that is associated with the instance profile has the correct 1AM instance policy to launch an EC2 instance with the EBS volume
D.
Verify that the EC2 role that is associated with the instance profile has the correct 1AM instance policy to launch an EC2 instance with the EBS volume
Answers
E.
Verify that the key that is associated with the EBS volume has not expired and needs to be rotated
E.
Verify that the key that is associated with the EBS volume has not expired and needs to be rotated
Answers
Suggested answer: C, D

Explanation:

Explanation: To troubleshoot the issue of an EC2 instance failing to start and transitioning to a terminated state when it has an EBS volume encrypted with an AWS KMS customer managed key, a security engineer should take the following steps:

1. Verify that the KMS key that is associated with the EBS volume is in the Enabled state. If the key is not enabled, it will not function properly and could cause the EC2 instance to fail.

2. Verify that the EC2 role that is associated with the instance profile has the correct IAM instance policy to launch an EC2 instance with the EBS volume. If the instance does not have the necessary permissions, it may not be able to mount the volume and could cause the instance to fail. Therefore, options C and D are the correct answers.

Reference: For more information, please see the Amazon AWS Certified Security - Specialty Exam

Guide, p. 47-48. Also, refer to [1] "Amazon EBS encryption uses AWS KMS keys when creating encrypted volumes ...".

Total 590 questions
Go to page: of 59