ExamGecko
Home Home / Amazon / SCS-C01

Amazon SCS-C01 Practice Test - Questions Answers, Page 8

Question list
Search
Search

List of questions

Search

Related questions











Authorized Administrators are unable to connect to an Amazon EC2 Linux bastion host using SSH over the internet. The connection either fails to respond or generates the following error message:

Network error: Connection timed out.

What could be responsible for the connection failure? (Select THREE )

A.
The NAT gateway in the subnet where the EC2 instance is deployed has been misconfigured
A.
The NAT gateway in the subnet where the EC2 instance is deployed has been misconfigured
Answers
B.
The internet gateway of the VPC has been reconfigured
B.
The internet gateway of the VPC has been reconfigured
Answers
C.
The security group denies outbound traffic on ephemeral ports
C.
The security group denies outbound traffic on ephemeral ports
Answers
D.
The route table is missing a route to the internet gateway
D.
The route table is missing a route to the internet gateway
Answers
E.
The NACL denies outbound traffic on ephemeral ports
E.
The NACL denies outbound traffic on ephemeral ports
Answers
F.
The host-based firewall is denying SSH traffic
F.
The host-based firewall is denying SSH traffic
Answers
Suggested answer: B, D, F

A company's Security Engineer has been asked to monitor and report all AWS account root user activities. Which of the following would enable the Security Engineer to monitor and report all root user activities? (Select TWO)

A.
Configuring AWS Organizations to monitor root user API calls on the paying account
A.
Configuring AWS Organizations to monitor root user API calls on the paying account
Answers
B.
Creating an Amazon CloudWatch Events rule that will trigger when any API call from the root user is reported
B.
Creating an Amazon CloudWatch Events rule that will trigger when any API call from the root user is reported
Answers
C.
Configuring Amazon Inspector to scan the AWS account for any root user activity
C.
Configuring Amazon Inspector to scan the AWS account for any root user activity
Answers
D.
Configuring AWS Trusted Advisor to send an email to the Security team when the root user logs in to the console
D.
Configuring AWS Trusted Advisor to send an email to the Security team when the root user logs in to the console
Answers
E.
Using Amazon SNS to notify the target group
E.
Using Amazon SNS to notify the target group
Answers
Suggested answer: B, E

The Security Engineer is managing a traditional three-tier web application that is running on Amazon EC2 instances. The application has become the target of increasing numbers of malicious attacks from the Internet. What steps should the Security Engineer take to check for known vulnerabilities and limit the attack surface? (Choose two.)

A.
Use AWS Certificate Manager to encrypt all traffic between the client and application servers.
A.
Use AWS Certificate Manager to encrypt all traffic between the client and application servers.
Answers
B.
Review the application security groups to ensure that only the necessary ports are open.
B.
Review the application security groups to ensure that only the necessary ports are open.
Answers
C.
Use Elastic Load Balancing to offload Secure Sockets Layer encryption.
C.
Use Elastic Load Balancing to offload Secure Sockets Layer encryption.
Answers
D.
Use Amazon Inspector to periodically scan the backend instances.
D.
Use Amazon Inspector to periodically scan the backend instances.
Answers
E.
Use AWS Key Management Services to encrypt all the traffic between the client and application servers.
E.
Use AWS Key Management Services to encrypt all the traffic between the client and application servers.
Answers
Suggested answer: B, D

After a recent security audit involving Amazon S3, a company has asked assistance reviewing its S3 buckets to determine whether data is properly secured. The first S3 bucket on the list has the following bucket policy.

Is this bucket policy sufficient to ensure that the data is not publicity accessible?

A.
Yes, the bucket policy makes the whole bucket publicly accessible despite now the S3 bucket ACL or object ACLs are configured.
A.
Yes, the bucket policy makes the whole bucket publicly accessible despite now the S3 bucket ACL or object ACLs are configured.
Answers
B.
Yes, none of the data in the bucket is publicity accessible, regardless of how the S3 bucket ACL and object ACLs are configured.
B.
Yes, none of the data in the bucket is publicity accessible, regardless of how the S3 bucket ACL and object ACLs are configured.
Answers
C.
No, the IAM user policy would need to be examined first to determine whether any data is publicly accessible.
C.
No, the IAM user policy would need to be examined first to determine whether any data is publicly accessible.
Answers
D.
No, the S3 bucket ACL and object ACLs need to be examined first to determine whether any data is publicly accessible.
D.
No, the S3 bucket ACL and object ACLs need to be examined first to determine whether any data is publicly accessible.
Answers
Suggested answer: A

A company is using AWS Organizations to manage multiple AWS member accounts. All of these accounts have Amazon GuardDuty enabled in all Regions. The company's AW5 Security Operations Center has a centralized security account for logging and monitoring. One of the member accounts has received an excessively high bill A security engineer discovers that a compromised Amazon EC2 instance is being used to mine crypto currency. The Security Operations Center did not receive a GuardDuty finding in the central security account. but there was a GuardDuty finding in the account containing the compromised EC2 instance. The security engineer needs to ensure an GuardDuty finding are available in the security account.

What should the security engineer do to resolve this issue?

A.
Set up an Amazon CloudWatch Event rule to forward ail GuardDuty findings to the security account Use an AWS Lambda function as a target to raise findings
A.
Set up an Amazon CloudWatch Event rule to forward ail GuardDuty findings to the security account Use an AWS Lambda function as a target to raise findings
Answers
B.
Set up an Amazon CloudWatch Events rule to forward all GuardDuty findings to the security account Use an AWS Lambda function as a target to raise findings in AWS Security Hub
B.
Set up an Amazon CloudWatch Events rule to forward all GuardDuty findings to the security account Use an AWS Lambda function as a target to raise findings in AWS Security Hub
Answers
C.
Check that GuardDuty in the security account is able to assume a role in the compromised account using the GuardDuty fast findings permission Schedule an Amazon CloudWatch Events rule and an AWS Lambda function to periodically check for GuardDuty findings
C.
Check that GuardDuty in the security account is able to assume a role in the compromised account using the GuardDuty fast findings permission Schedule an Amazon CloudWatch Events rule and an AWS Lambda function to periodically check for GuardDuty findings
Answers
D.
Use the aws GuardDuty get-members AWS CLI command m the security account to see if the account is listed Send an invitation from GuardDuty m the security account to GuardDuty in the compromised account Accept the invitation to forward all future GuardDuty findings
D.
Use the aws GuardDuty get-members AWS CLI command m the security account to see if the account is listed Send an invitation from GuardDuty m the security account to GuardDuty in the compromised account Accept the invitation to forward all future GuardDuty findings
Answers
Suggested answer: D

A Developer signed in to a new account within an AWS Organizations organizations unit (OU) containing multiple accounts. Access to the Amazon S3 service is restricted with the following SCP:

How can the Security Engineer provide the Developer with Amazon S3 access without affecting other accounts?

A.
Move the SCP to the root OU of Organizations to remove the restriction to access Amazon S3.
A.
Move the SCP to the root OU of Organizations to remove the restriction to access Amazon S3.
Answers
B.
Add an IAM policy for the Developer, which grants S3 access.
B.
Add an IAM policy for the Developer, which grants S3 access.
Answers
C.
Create a new OU without applying the SCP restricting S3 access. Move the Developer account to this new OU.
C.
Create a new OU without applying the SCP restricting S3 access. Move the Developer account to this new OU.
Answers
D.
Add an allow list for the Developer account for the S3 service.
D.
Add an allow list for the Developer account for the S3 service.
Answers
Suggested answer: C

A Security Engineer launches two Amazon EC2 instances in the same Amazon VPC but in separate Availability Zones. Each instance has a public IP address and is able to connect to external hosts on the internet. The two instances are able to communicate with each other by using their private IP addresses, but they are not able to communicate with each other when using their public IP addresses. Which action should the Security Engineer take to allow communication over the public IP addresses?

A.
Associate the instances to the same security groups.
A.
Associate the instances to the same security groups.
Answers
B.
Add 0.0.0.0/0 to the egress rules of the instance security groups.
B.
Add 0.0.0.0/0 to the egress rules of the instance security groups.
Answers
C.
Add the instance IDs to the ingress rules of the instance security groups.
C.
Add the instance IDs to the ingress rules of the instance security groups.
Answers
D.
Add the public IP addresses to the ingress rules of the instance security groups.
D.
Add the public IP addresses to the ingress rules of the instance security groups.
Answers
Suggested answer: D

Explanation:

https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html#sgrules-other-instances

A Developer reported that AWS CloudTrail was disabled on their account. A Security Engineer investigated the account and discovered the event was undetected by the current security solution. The Security Engineer must recommend a solution that will detect future changes to the CloudTrail configuration and send alerts when changes occur. What should the Security Engineer do to meet these requirements?

A.
Use AWS Resource Access Manager (AWS RAM) to monitor the AWS CloudTrail configuration.Send notifications using Amazon SNS.
A.
Use AWS Resource Access Manager (AWS RAM) to monitor the AWS CloudTrail configuration.Send notifications using Amazon SNS.
Answers
B.
Create an Amazon CloudWatch Events rule to monitor Amazon GuardDuty findings. Send email notifications using Amazon SNS.
B.
Create an Amazon CloudWatch Events rule to monitor Amazon GuardDuty findings. Send email notifications using Amazon SNS.
Answers
C.
Update security contact details in AWS account settings for AWS Support to send alerts when suspicious activity is detected.
C.
Update security contact details in AWS account settings for AWS Support to send alerts when suspicious activity is detected.
Answers
D.
Use Amazon Inspector to automatically detect security issues. Send alerts using Amazon SNS.
D.
Use Amazon Inspector to automatically detect security issues. Send alerts using Amazon SNS.
Answers
Suggested answer: B

A security engineer is designing an incident response plan to address the risk of a compromised Amazon EC2 instance. The plan must recommend a solution to meet the following requirements:

• A trusted forensic environment must be provisioned

• Automated response processes must be orchestrated

Which AWS services should be included in the plan? {Select TWO)

A.
AWS CloudFormation
A.
AWS CloudFormation
Answers
B.
Amazon GuardDuty
B.
Amazon GuardDuty
Answers
C.
Amazon Inspector
C.
Amazon Inspector
Answers
D.
Amazon Macie
D.
Amazon Macie
Answers
E.
AWS Step Functions
E.
AWS Step Functions
Answers
Suggested answer: A, E

A company uses multiple AWS accounts managed with AWS Organizations Security engineers have created a standard set of security groups for all these accounts. The security policy requires that these security groups be used for all applications and delegates modification authority to the security team only.

A recent security audit found that the security groups are inconsistency implemented across accounts and that unauthorized changes have been made to the security groups. A security engineer needs to recommend a solution to improve consistency and to prevent unauthorized changes in the individual accounts in the future.

Which solution should the security engineer recommend?

A.
Use AWS Resource Access Manager to create shared resources for each requited security group and apply an IAM policy that permits read-only access to the security groups only.
A.
Use AWS Resource Access Manager to create shared resources for each requited security group and apply an IAM policy that permits read-only access to the security groups only.
Answers
B.
Create an AWS CloudFormation template that creates the required security groups Execute the template as part of configuring new accounts Enable Amazon Simple Notification Service (Amazon SNS) notifications when changes occur
B.
Create an AWS CloudFormation template that creates the required security groups Execute the template as part of configuring new accounts Enable Amazon Simple Notification Service (Amazon SNS) notifications when changes occur
Answers
C.
Use AWS Firewall Manager to create a security group policy, enable the policy feature to identify and revert local changes, and enable automatic remediation
C.
Use AWS Firewall Manager to create a security group policy, enable the policy feature to identify and revert local changes, and enable automatic remediation
Answers
D.
Use AWS Control Tower to edit the account factory template to enable the snare security groups option Apply an SCP to the OU or individual accounts that prohibits security group modifications from local account users
D.
Use AWS Control Tower to edit the account factory template to enable the snare security groups option Apply an SCP to the OU or individual accounts that prohibits security group modifications from local account users
Answers
Suggested answer: B
Total 590 questions
Go to page: of 59