Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Google Cloud Certified - Professional Cloud Security Engineer Question and Answers

Google Cloud Certified - Professional Cloud Security Engineer

Last Update May 5, 2024
Total Questions : 233

We are offering FREE Professional-Cloud-Security-Engineer Google exam questions. All you do is to just go and sign up. Give your details, prepare Professional-Cloud-Security-Engineer free exam questions and then go for complete pool of Google Cloud Certified - Professional Cloud Security Engineer test questions that will help you more.

Professional-Cloud-Security-Engineer pdf

Professional-Cloud-Security-Engineer PDF

$35  $99.99
Professional-Cloud-Security-Engineer Engine

Professional-Cloud-Security-Engineer Testing Engine

$42  $119.99
Professional-Cloud-Security-Engineer PDF + Engine

Professional-Cloud-Security-Engineer PDF + Testing Engine

$56  $159.99
Questions 1

Your company runs a website that will store PII on Google Cloud Platform. To comply with data privacy regulations, this data can only be stored for a specific amount of time and must be fully deleted after this specific period. Data that has not yet reached the time period should not be deleted. You want to automate the process of complying with this regulation.

What should you do?

Options:

A.  

Store the data in a single Persistent Disk, and delete the disk at expiration time.

B.  

Store the data in a single BigQuery table and set the appropriate table expiration time.

C.  

Store the data in a Cloud Storage bucket, and configure the bucket's Object Lifecycle Management feature.

D.  

Store the data in a single BigTable table and set an expiration time on the column families.

Discussion 0
Questions 2

Your security team wants to reduce the risk of user-managed keys being mismanaged and compromised. To achieve this, you need to prevent developers from creating user-managed service account keys for projects in their organization. How should you enforce this?

Options:

A.  

Configure Secret Manager to manage service account keys.

B.  

Enable an organization policy to disable service accounts from being created.

C.  

Enable an organization policy to prevent service account keys from being created.

D.  

Remove theiam.serviceAccounts.getAccessTokenpermission from users.

Discussion 0
Questions 3

You are a consultant for an organization that is considering migrating their data from its private cloud to Google Cloud. The organization’s compliance team is not familiar with Google Cloud and needs guidance on how compliance requirements will be met on Google Cloud. One specific compliance requirement isfor customer data at rest to reside within specific geographic boundaries. Which option should you recommend for the organization to meet their data residency requirements on Google Cloud?

Options:

A.  

Organization Policy Service constraints

B.  

Shielded VM instances

C.  

Access control lists

D.  

Geolocation access controls

E.  

Google Cloud Armor

Discussion 0
Questions 4

You are implementing data protection by design and in accordance with GDPR requirements. As part of design reviews, you are told that you need to manage the encryption key for a solution that includes workloads for Compute Engine, Google Kubernetes Engine, Cloud Storage, BigQuery, and Pub/Sub. Which option should you choose for this implementation?

Options:

A.  

Cloud External Key Manager

B.  

Customer-managed encryption keys

C.  

Customer-supplied encryption keys

D.  

Google default encryption

Discussion 0
Questions 5

Your company's users access data in a BigQuery table. You want to ensure they can only access the data during working hours.

What should you do?

Options:

A.  

Assign a BigQuery Data Viewer role along with an 1AM condition that limits the access to specified working hours.

B.  

Configure Cloud Scheduler so that it triggers a Cloud Functions instance that modifies the organizational policy constraints for BigQuery during the specified working hours.

C.  

Assign a BigQuery Data Viewer role to a service account that adds and removes the users daily during the specified working hours

D.  

Run a gsuttl script that assigns a BigQuery Data Viewer role, and remove it only during the specified working hours.

Discussion 0
Questions 6

An office manager at your small startup company is responsible for matching payments to invoices and creating billing alerts. For compliance reasons, the office manager is only permitted to have the Identity and Access Management (IAM) permissions necessary for these tasks. Which two IAM roles should the office manager have? (Choose two.)

Options:

A.  

Organization Administrator

B.  

Project Creator

C.  

Billing Account Viewer

D.  

Billing Account Costs Manager

E.  

Billing Account User

Discussion 0
Questions 7

Your Google Cloud environment has one organization node, one folder named Apps." and several projects within that folder The organizational node enforces the constraints/iam.allowedPolicyMemberDomains organization policy, which allowsmembers from the terramearth.com organization The "Apps" folder enforces the constraints/iam.allowedPolicyMemberDomains organization policy, which allows members from the flowlogistic.com organization. It also has the inheritFromParent: false property.

You attempt to grant access to a project in the Apps folder to the user testuser@terramearth.com.

What is the result of your action and why?

Options:

A.  

The action fails because a constraints/iam.allowedPolicyMemberDomains organization policy must

be defined on the current project to deactivate the constraint temporarily.

B.  

The action fails because a constraints/iam.allowedPolicyMemberDomains organization policy is in place and only members from the flowlogistic.com organization are allowed.

C.  

The action succeeds because members from both organizations, terramearth. com or flowlogistic.com, are allowed on projects in the "Apps" folder

D.  

The action succeeds and the new member is successfully added to the project's Identity and Access Management (1AM) policy because all policies are inherited by underlying folders and projects.

Discussion 0
Questions 8

In a shared security responsibility model for IaaS, which two layers of the stack does the customer share responsibility for? (Choose two.)

Options:

A.  

Hardware

B.  

Network Security

C.  

Storage Encryption

D.  

Access Policies

E.  

Boot

Discussion 0
Questions 9

Your company is using GSuite and has developed an application meant for internal usage on Google App Engine. You need to make sure that an external user cannot gain access to the application even when an employee’s password has been compromised.

What should you do?

Options:

A.  

Enforce 2-factor authentication in GSuite for all users.

B.  

Configure Cloud Identity-Aware Proxy for the App Engine Application.

C.  

Provision user passwords using GSuite Password Sync.

D.  

Configure Cloud VPN between your private network and GCP.

Discussion 0
Questions 10

Your organization has implemented synchronization and SAML federation between Cloud Identity and Microsoft Active Directory. You want to reduce the risk of Google Cloud user accounts being compromised. What should you do?

Options:

A.  

Create a Cloud Identity password policy with strong password settings, and configure 2-Step Verification with security keys in the Google Admin console.

B.  

Create a Cloud Identity password policy with strong password settings, and configure 2-Step Verification with verification codes via text or phone call in the Google Admin console.

C.  

Create an Active Directory domain password policy with strong password settings, and configure post-SSO (single sign-on) 2-Step Verification with security keys in the Google Admin console.

D.  

Create an Active Directory domain password policy with strong password settings, and configure post-SSO (single sign-on) 2-Step Verification with verification codes via text or phone call in the Google Admin console.

Discussion 0
Questions 11

Your organization wants to be General Data Protection Regulation (GDPR) compliant You want to ensure that your DevOps teams can only create Google Cloud resources in the Europe regions.

What should you do?

Options:

A.  

Use the org policy constraint "Restrict Resource Service Usage'* on your Google Cloud organization node.

B.  

Use Identity and Access Management (1AM) custom roles to ensure that your DevOps team can only create resources in the Europe regions

C.  

Use the org policy constraint Google Cloud Platform - Resource Location Restriction" on your Google Cloud

organization node.

D.  

Use Identity-Aware Proxy (IAP) with Access Context Manager to restrict the location of Google Cloud resources.

Discussion 0
Questions 12

You need to implement an encryption at-rest strategy that reduces key management complexity for non-sensitive data and protects sensitive data while providing the flexibility of controlling the key residency and rotation schedule. FIPS 140-2 L1 compliance is required for all data types. What should you do?

Options:

A.  

Encrypt non-sensitive data and sensitive data with Cloud External Key Manager.

B.  

Encrypt non-sensitive data and sensitive data with Cloud Key Management Service

C.  

Encrypt non-sensitive data with Google default encryption, and encrypt sensitive data with Cloud External Key Manager.

D.  

Encrypt non-sensitive data with Google default encryption, and encrypt sensitive data with Cloud Key Management Service.

Discussion 0
Questions 13

You want to evaluate GCP for PCI compliance. You need to identify Google’s inherent controls.

Which document should you review to find the information?

Options:

A.  

Google Cloud Platform: Customer Responsibility Matrix

B.  

PCI DSS Requirements and Security Assessment Procedures

C.  

PCI SSC Cloud Computing Guidelines

D.  

Product documentation for Compute Engine

Discussion 0
Questions 14

You need to use Cloud External Key Manager to create an encryption key to encrypt specific BigQuery data at rest in Google Cloud. Which steps should you do first?

Options:

A.  

1. Create or use an existing key with a unique uniform resource identifier (URI) in your Google Cloud project.

2. Grant your Google Cloud project access to a supported external key management partner system.

B.  

1. Create or use an existing key with a unique uniform resource identifier (URI) in Cloud Key Management Service (Cloud KMS).

2. In Cloud KMS, grant your Google Cloud project access to use the key.

C.  

1. Create or use an existing key with a unique uniform resource identifier (URI) in a supported external key management partner system.

2. In the external key management partner system, grant access for this key to use your Google Cloud project.

D.  

1. Create an external key with a unique uniform resource identifier (URI) in Cloud Key Management Service (Cloud KMS).

2. In Cloud KMS, grant your Google Cloud project access to use the key.

Discussion 0
Questions 15

Your organization wants to be continuously evaluated against CIS Google Cloud Computing Foundations Benchmark v1 3 0 (CIS Google Cloud Foundation 1 3). Some of the controls are irrelevant to your organization and must be disregarded in evaluation. You need to create an automated system or process to ensure that only the relevant controls are evaluated.

What should you do?

Options:

A.  

Mark all security findings that are irrelevant with a tag and a value that indicates a security exception Selectall marked findings and mute them on the console every time they appear Activate Security CommandCenter (SCC) Premium.

B.  

Activate Security Command Center (SCC) Premium Create a rule to mute the security findings in SCC sothey are not evaluated.

C.  

Download all findings from Security Command Center (SCC) to a CSV file Mark the findings that are part ofCIS Google Cloud Foundation 1 3 in the file Ignore the entries that are irrelevant and out of scope for thecompany.

D.  

Ask an external audit company to provide independent reports including needed CIS benchmarks. In thescope of the audit clarify that some of the controls are not needed and must be disregarded.

Discussion 0
Questions 16

A customer wants to make it convenient for their mobile workforce to access a CRM web interface that is hosted on Google Cloud Platform (GCP). The CRM can only be accessed by someone on the corporate network. The customer wants to make it available over the internet. Your team requires an authentication layer in front of the application that supports two-factor authentication

Which GCP product should the customer implement to meet these requirements?

Options:

A.  

Cloud Identity-Aware Proxy

B.  

Cloud Armor

C.  

Cloud Endpoints

D.  

Cloud VPN

Discussion 0
Questions 17

A website design company recently migrated all customer sites to App Engine. Some sites are still in progress and should only be visible to customers and company employees from any location.

Which solution will restrict access to the in-progress sites?

Options:

A.  

Upload an .htaccess file containing the customer and employee user accounts to App Engine.

B.  

Create an App Engine firewall rule that allows access from the customer and employee networks and denies all other traffic.

C.  

Enable Cloud Identity-Aware Proxy (IAP), and allow access to a Google Group that contains the customer and employee user accounts.

D.  

Use Cloud VPN to create a VPN connection between the relevant on-premises networks and the company’s GCP Virtual Private Cloud (VPC) network.

Discussion 0
Questions 18

You are a member of the security team at an organization. Your team has a single GCP project with credit card payment processing systems alongside web applications anddata processing systems. You want to reduce the scope of systems subject to PCI audit standards.

What should you do?

Options:

A.  

Use multi-factor authentication for admin access to the web application.

B.  

Use only applications certified compliant with PA-DSS.

C.  

Move the cardholder data environment into a separate GCP project.

D.  

Use VPN for all connections between your office and cloud environments.

Discussion 0
Questions 19

Your company is concerned about unauthorized parties gaming access to the Google Cloud environment by using a fake login page. You must implement a solution to protect against person-in-the-middle attacks.

Which security measure should you use?

Options:

A.  

Text message or phone call code

B.  

Security key

C.  

Google Authenticator application

D.  

Google prompt

Discussion 0
Questions 20

You manage your organization's Security Operations Center (SOC). You currently monitor and detect network traffic anomalies in your Google Cloud VPCs based on packet header information. However, you want the capability to explore network flows and their payload to aid investigations. Which Google Cloud product should you use?

Options:

A.  

Marketplace IDS

B.  

VPC Flow Logs

C.  

VPC Service Controls logs

D.  

Packet Mirroring

E.  

Google Cloud Armor Deep Packet Inspection

Discussion 0
Questions 21

Which Identity-Aware Proxy role should you grant to an Identity and Access Management (IAM) user to access HTTPS resources?

Options:

A.  

Security Reviewer

B.  

lAP-Secured Tunnel User

C.  

lAP-Secured Web App User

D.  

Service Broker Operator

Discussion 0
Questions 22

Employees at your company use their personal computers to access your organization s Google Cloud console. You need to ensure that users can only access the Google Cloud console from their corporate-issued devices and verify that they have a valid enterprise certificate

What should you do?

Options:

A.  

Implement an Identity and Access Management (1AM) conditional policy to verify the device certificate

B.  

Implement a VPC firewall policy Activate packet inspection and create an allow rule to validate and verify the device certificate.

C.  

Implement an organization policy to verify the certificate from the access context.

D.  

Implement an Access Policy in BeyondCorp Enterprise to verify the device certificate Create an access binding with the access policy just created.

Discussion 0
Questions 23

You are troubleshooting access denied errors between Compute Engine instances connected to a Shared VPC and BigQuery datasets. The datasets reside in a project protected by a VPC Service Controls perimeter. What should you do?

Options:

A.  

Add the host project containing the Shared VPC to the service perimeter.

B.  

Add the service project where the Compute Engine instances reside to the service perimeter.

C.  

Create a service perimeter between the service project where the Compute Engine instances reside and the host project that contains the Shared VP

C.  

D.  

Create a perimeter bridge between the service project where the Compute Engine instances reside and the perimeter that contains the protected BigQuery datasets.

Discussion 0
Questions 24

You work for an organization in a regulated industry that has strict data protection requirements. The organization backs up their data in the cloud. To comply with data privacy regulations, this data can only be stored for a specific length of time and must be deleted after this specific period.

You want to automate the compliance with this regulation while minimizing storage costs. What should you do?

Options:

A.  

Store the data in a persistent disk, and delete the disk at expiration time.

B.  

Store the data in a Cloud Bigtable table, and set an expiration time on the column families.

C.  

Store the data in a BigQuery table, and set the table's expiration time.

D.  

Store the data in a Cloud Storage bucket, and configure the bucket's Object Lifecycle Management feature.

Discussion 0
Questions 25

You control network traffic for a folder in your Google Cloud environment. Your folder includes multiple projects and Virtual Private Cloud (VPC) networks You want to enforce on the folder level that egress connections are limited only to IP range 10.58.5.0/24 and only from the VPC network dev-vpc." You want to minimize implementation and maintenance effort

What should you do?

Options:

A.  

• 1. Attach external IP addresses to the VMs in scope.

• 2. Configure a VPC Firewall rule in "dev-vpc" that allows egress connectivity to IP range 10.58.5.0/24 for all source addresses in this network.

B.  

• 1. Attach external IP addresses to the VMs in scope.

• 2. Define and apply a hierarchical firewall policy on folder level to deny all egress connections and to allow egress to IP range 10 58.5.0/24 from network dev-vpc.

C.  

• 1. Leave the network configuration of the VMs in scope unchanged.

• 2. Create a new project including a new VPC network "new-vpc."

• 3 Deploy a network appliance in "new-vpc" to filter access requests and only allow egress connections from -dev-vpc" to 10.58.5.0/24.

D.  

• 1 Leave the network configuration of the VMs in scope unchanged

• 2 Enable Cloud NAT for dev-vpc" and restrict the target range in Cloud NAT to 10.58.5 0/24.

Discussion 0
Questions 26

A customer deployed an application on Compute Engine that takes advantage of the elastic nature of cloud computing.

How can you work with Infrastructure Operations Engineers to best ensure that Windows Compute Engine VMs are up to date with all the latest OS patches?

Options:

A.  

Build new base images when patches are available, and use a CI/CD pipeline to rebuild VMs, deploying incrementally.

B.  

Federate a Domain Controller into Compute Engine, and roll out weekly patches via Group Policy Object.

C.  

Use Deployment Manager to provision updated VMs into new serving Instance Groups (IGs).

D.  

Reboot all VMs during the weekly maintenance window and allow the StartUp Script to download the latest patches from the internet.

Discussion 0
Questions 27

You’re developing the incident response plan for your company. You need to define the access strategy that your DevOps team will use when reviewing and investigating a deployment issue in your Google Cloud environment. There are two main requirements:

  • Least-privilege access must be enforced at all times.
  • The DevOps team must be able to access the required resources only during the deployment issue.

How should you grant access while following Google-recommended best practices?

Options:

A.  

Assign the Project Viewer Identity and Access Management (1AM) role to the DevOps team.

B.  

Create a custom 1AM role with limited list/view permissions, and assign it to the DevOps team.

C.  

Create a service account, and grant it the Project Owner 1AM role. Give the Service Account User Role on this service account to the DevOps team.

D.  

Create a service account, and grant it limited list/view permissions. Give the Service Account User Role on this service account to the DevOps team.

Discussion 0
Questions 28

An organization is evaluating the use of Google Cloud Platform (GCP) for certain IT workloads. A well- established directory service is used to manage user identities and lifecycle management. This directory service must continue for the organization to use as the “source of truth” directory for identities.

Which solution meets the organization's requirements?

Options:

A.  

Google Cloud Directory Sync (GCDS)

B.  

Cloud Identity

C.  

Security Assertion Markup Language (SAML)

D.  

Pub/Sub

Discussion 0
Questions 29

You have an application where the frontend is deployed on a managed instance group in subnet A and the data layer is stored on a mysql Compute Engine virtual machine (VM) in subnet B on the same VPC. Subnet A and Subnet B hold several other Compute Engine VMs. You only want to allow thee application frontend to access the data in the application's mysql instance on port 3306.

What should you do?

Options:

A.  

Configure an ingress firewall rule that allows communication from the src IP range of subnet A to the tag "data-tag" that is applied to the mysql Compute Engine VM on port 3306.

B.  

Configure an ingress firewall rule that allows communication from the frontend's unique service account to the unique service account of the mysql Compute Engine VM on port 3306.

C.  

Configure a network tag "fe-tag" to be applied to all instances in subnet A and a network tag "data-tag" to be applied to all instances in subnet B. Then configure an egress firewall rule that allows communication from Compute Engine VMs tagged with data-tag to destination Compute Engine VMs tagged fe-tag.

D.  

Configure a network tag "fe-tag" to be applied to all instances in subnet A and a network tag "data-tag" to be applied to all instances in subnet B. Then configure an ingress firewall rule that allows communication from Compute Engine VMs tagged with fe-tag to destination Compute Engine VMs tagged with data-tag.

Discussion 0
Questions 30

You want to prevent users from accidentally deleting a Shared VPC host project. Which organization-level policy constraint should you enable?

Options:

A.  

compute.restrictSharedVpcHostProjects

B.  

compute.restrictXpnProjectLienRemoval

C.  

compute.restrictSharedVpcSubnetworks

D.  

compute.sharedReservationsOwnerProjects

Discussion 0
Questions 31

What are the steps to encrypt data using envelope encryption?

Options:

A.  

Generate a data encryption key (DEK) locally.

Use a key encryption key (KEK) to wrap the DEK. Encrypt data with the KEK.

Store the encrypted data and the wrapped KEK.

B.  

Generate a key encryption key (KEK) locally.

Use the KEK to generate a data encryption key (DEK). Encrypt data with the DEK.

Store the encrypted data and the wrapped DEK.

C.  

Generate a data encryption key (DEK) locally.

Encrypt data with the DEK.

Use a key encryption key (KEK) to wrap the DEK. Store the encrypted data and the wrapped DEK.

D.  

Generate a key encryption key (KEK) locally.

Generate a data encryption key (DEK) locally. Encrypt data with the KEK.

Store the encrypted data and the wrapped DEK.

Discussion 0
Questions 32

A customer needs to prevent attackers from hijacking their domain/IP and redirecting users to a malicious site through a man-in-the-middle attack.

Which solution should this customer use?

Options:

A.  

VPC Flow Logs

B.  

Cloud Armor

C.  

DNS Security Extensions

D.  

Cloud Identity-Aware Proxy

Discussion 0
Questions 33

Your application is deployed as a highly available cross-region solution behind a global external HTTP(S) load balancer. You notice significant spikes in traffic from multiple IP addresses but itis unknown whether the IPs are malicious. You are concerned about your application's availability. You want to limit traffic from these clients over a specified time interval.

What should you do?

Options:

A.  

Configure a rate_based_ban action by using Google Cloud Armor and set the ban_duration_secparameter to the specified time interval.

B.  

Configure a deny action by using Google Cloud Armor to deny the clients that issued too many requests overthe specified time interval.

C.  

Configure a throttle action by using Google Cloud Armor to limit the number of requests per client over aspecified time interval.

D.  

Configure a firewall rule in your VPC to throttle traffic from the identified IP addresses.

Discussion 0
Questions 34

An application running on a Compute Engine instance needs to read data from a Cloud Storage bucket. Your team does not allow Cloud Storage buckets to be globally readable and wants to ensure the principle of least privilege.

Which option meets the requirement of your team?

Options:

A.  

Create a Cloud Storage ACL that allows read-only access from the Compute Engine instance’s IP address and allows the application to read from the bucket without credentials.

B.  

Use a service account with read-only access to the Cloud Storage bucket, and store the credentials to the service account in the config of the application on the Compute Engine instance.

C.  

Use a service account with read-only access to the Cloud Storage bucket to retrieve the credentials from the instance metadata.

D.  

Encrypt the data in the Cloud Storage bucket using Cloud KMS, and allow the application to decrypt the data with the KMS key.

Discussion 0
Questions 35

Your organization processes sensitive health information. You want to ensure that data is encrypted while in use by the virtual machines (VMs). You must create a policy that is enforced across the entire organization.

What should you do?

Options:

A.  

Implement an organization policy that ensures that all VM resources created across your organization use customer-managed encryption keys (CMEK) protection.

B.  

Implement an organization policy that ensures all VM resources created across your organization are Confidential VM instances.

C.  

Implement an organization policy that ensures that all VM resources created across your organization use Cloud External Key Manager (EKM) protection.

D.  

No action is necessary because Google encrypts data while it is in use by default.

Discussion 0
Questions 36

Your team needs to obtain a unified log view of all development cloud projects in your SIEM. The development projects are under the NONPROD organization folder with the test and pre-production projects. The development projects share the ABC-BILLING billing account with the rest of the organization.

Which logging export strategy should you use to meet the requirements?

Options:

A.  

1. Export logs to a Cloud Pub/Sub topic with folders/NONPROD parent and includeChildren property set to True in a dedicated SIEM project.

2.Subscribe SIEM to the topic.

B.  

1. Create a Cloud Storage sink with billingAccounts/ABC-BILLING parent and includeChildren property set to False in a dedicated SIEM project.

2.Process Cloud Storage objects in SIEM.

C.  

1. Export logs in each dev project to a Cloud Pub/Sub topic in a dedicated SIEM project.

2.Subscribe SIEM to the topic.

D.  

1. Create a Cloud Storage sink with a publicly shared Cloud Storage bucket in each project.

2.Process Cloud Storage objects in SIEM.

Discussion 0
Questions 37

Your company's Chief Information Security Officer (CISO) creates a requirement that business data must be stored in specific locations due to regulatory requirements that affect the company's global expansion plans. After working on the details to implement this requirement, you determine the following:

The services in scope are included in the Google Cloud Data Residency Terms.

The business data remains within specific locations under the same organization.

The folder structure can contain multiple data residency locations.

You plan to use the Resource Location Restriction organization policy constraint. At which level in the resource hierarchy should you set the constraint?

Options:

A.  

Folder

B.  

Resource

C.  

Project

D.  

Organization

Discussion 0
Questions 38

You are responsible for protecting highly sensitive data in BigQuery. Your operations teams need access to this data, but given privacy regulations, you want to ensure that they cannot read the sensitive fields such as email addresses and first names. These specific sensitive fields should only be available on a need-to-know basis to the HR team. What should you do?

Options:

A.  

Perform data masking with the DLP API and store that data in BigQuery for later use.

B.  

Perform data redaction with the DLP API and store that data in BigQuery for later use.

C.  

Perform data inspection with the DLP API and store that data in BigQuery for later use.

D.  

Perform tokenization for Pseudonymization with the DLP API and store that data in BigQuery for later use.

Discussion 0
Questions 39

Your organization acquired a new workload. The Web and Application (App) servers will be running on Compute Engine in a newly created custom VPC. You are responsible for configuring a secure network communication solution that meets the following requirements:

Only allows communication between the Web and App tiers.

Enforces consistent network security when autoscaling the Web and App tiers.

Prevents Compute Engine Instance Admins from altering network traffic.

What should you do?

Options:

A.  

1. Configure all running Web and App servers with respective network tags.

2. Create an allow VPC firewall rule that specifies the target/source with respective network tags.

B.  

1. Configure all running Web and App servers with respective service accounts.

2. Create an allow VPC firewall rule that specifies the target/source with respective service accounts.

C.  

1. Re-deploy the Web and App servers with instance templates configured with respective network tags.

2. Create an allow VPC firewall rule that specifies the target/source with respective network tags.

D.  

1. Re-deploy the Web and App servers with instance templates configured with respective service accounts.

2. Create an allow VPC firewall rule that specifies the target/source with respective service accounts.

Discussion 0
Questions 40

You need to connect your organization's on-premises network with an existing Google Cloud environment that includes one Shared VPC with two subnets named Production and Non-Production. You are required to:

Use a private transport link.

Configure access to Google Cloud APIs through private API endpoints originating from on-premises environments.

Ensure that Google Cloud APIs are only consumed via VPC Service Controls.

What should you do?

Options:

A.  

1. Set up a Cloud VPN link between the on-premises environment and Google Cloud.

2. Configure private access using the restricted googleapis.com domains in on-premises DNS configurations.

B.  

1. Set up a Partner Interconnect link between the on-premises environment and Google Cloud.

2. Configure private access using the private.googleapis.com domains in on-premises DNS configurations.

C.  

1. Set up a Direct Peering link between the on-premises environment and Google Cloud.

2. Configure private access for both VPC subnets.

D.  

1. Set up a Dedicated Interconnect link between the on-premises environment and Google Cloud.

2. Configure private access using the restricted.googleapis.com domains in on-premises DNS configurations.

Discussion 0
Questions 41

After completing a security vulnerability assessment, you learned that cloud administrators leave Google Cloud CLI sessions open for days. You need to reduce the risk of attackers who might exploit these open sessions by setting these sessions to the minimum duration.

What should you do?

Options:

A.  

Set the session duration for the Google session control to one hour.

B.  

Set the reauthentication frequency (or the Google Cloud Session Control to one hour.

C.  

Set the organization policy constraint

constraints/iam.allowServiceAccountCredentialLifetimeExtension to one hour.

D.  

Set the organization policy constraint constraints/iam. serviceAccountKeyExpiryHours to one

hour and inheritFromParent to false.

Discussion 0
Questions 42

You will create a new Service Account that should be able to list the Compute Engine instances in the project. You want to follow Google-recommended practices.

What should you do?

Options:

A.  

Create an Instance Template, and allow the Service Account Read Only access for the Compute Engine Access Scope.

B.  

Create a custom role with the permission compute.instances.list and grant the Service Account this role.

C.  

Give the Service Account the role of Compute Viewer, and use the new Service Account for all instances.

D.  

Give the Service Account the role of Project Viewer, and use the new Service Account for all instances.

Discussion 0
Questions 43

Your organization is moving virtual machines (VMs) to Google Cloud. You must ensure that operating system images that are used across your projects are trusted and meet your security requirements.

What should you do?

Options:

A.  

Implement an organization policy to enforce that boot disks can only be created from images that come fromthe trusted image project.

B.  

Create a Cloud Function that is automatically triggered when a new virtual machine is created from thetrusted image repository Verify that the image is not deprecated.

C.  

Implement an organization policy constraint that enables the Shielded VM service on all projects to enforcethe trusted image repository usage.

D.  

Automate a security scanner that verifies that no common vulnerabilities and exposures (CVEs) are presentin your trusted image repository.

Discussion 0
Questions 44

You have the following resource hierarchy. There is an organization policy at each node in the hierarchy as shown. Which load balancer types are denied in VPC A?

Options:

A.  

All load balancer types are denied in accordance with the global node’s policy.

B.  

INTERNAL_TCP_UDP, INTERNAL_HTTP_HTTPS is denied in accordance with the folder’s policy.

C.  

EXTERNAL_TCP_PROXY, EXTERNAL_SSL_PROXY are denied in accordance with the project’s policy.

D.  

EXTERNAL_TCP_PROXY, EXTERNAL_SSL_PROXY, INTERNAL_TCP_UDP, and INTERNAL_HTTP_HTTPS are denied in accordance with the folder and project’s policies.

Discussion 0
Questions 45

Your organization must comply with the regulation to keep instance logging data within Europe. Your workloads will be hosted in the Netherlands in region europe-west4 in a new project. You must configure Cloud Logging to keep your data in the country.

What should you do?

Options:

A.  

Configure the organization policy constraint gcp.resourceLocations to europe-west4.

B.  

Set the logging storage region to eurcpe-west4 by using the gcloud CLI logging settings update.

C.  

Create a new tog bucket in europe-west4. and redirect the _Def auit bucKet to the new bucket.

D.  

Configure log sink to export all logs into a Cloud Storage bucket in europe-west4.

Discussion 0
Questions 46

You are a member of your company's security team. You have been asked to reduce your Linux bastion host external attack surface by removing all public IP addresses. Site Reliability Engineers (SREs) require access to the bastion host from public locations so they can access the internal VPC while off-site. How should you enable this access?

Options:

A.  

Implement Cloud VPN for the region where the bastion host lives.

B.  

Implement OS Login with 2-step verification for the bastion host.

C.  

Implement Identity-Aware Proxy TCP forwarding for the bastion host.

D.  

Implement Google Cloud Armor in front of the bastion host.

Discussion 0
Questions 47

You perform a security assessment on a customer architecture and discover that multiple VMs have public IP addresses. After providing a recommendation to remove the public IP addresses, you are told those VMs need to communicate to external sites as part of the customer's typical operations. What should you recommend to reduce the need for public IP addresses in your customer's VMs?

Options:

A.  

Google Cloud Armor

B.  

Cloud NAT

C.  

Cloud Router

D.  

Cloud VPN

Discussion 0
Questions 48

A retail customer allows users to upload comments and product reviews. The customer needs to make sure the text does not include sensitive data before the comments or reviews are published.

Which Google Cloud Service should be used to achieve this?

Options:

A.  

Cloud Key Management Service

B.  

Cloud Data Loss Prevention API

C.  

BigQuery

D.  

Cloud Security Scanner

Discussion 0
Questions 49

Your team uses a service account to authenticate data transfers from a given Compute Engine virtual machine instance of to a specified Cloud Storage bucket. An engineer accidentally deletes the service account, which breaks application functionality. You want to recover the application as quickly as possible without compromising security.

What should you do?

Options:

A.  

Temporarily disable authentication on the Cloud Storage bucket.

B.  

Use the undelete command to recover the deleted service account.

C.  

Create a new service account with the same name as the deleted service account.

D.  

Update the permissions of another existing service account and supply those credentials to the applications.

Discussion 0
Questions 50

Your company is moving to Google Cloud. You plan to sync your users first by using Google Cloud Directory Sync (GCDS). Some employees have already created Google Cloud accounts by using their company email addresses that were created outside of GCDS. You must create your users on Cloud Identity.

What should you do?

Options:

A.  

Configure GCDS and use GCDS search rules lo sync these users.

B.  

Use the transfer tool to migrate unmanaged users.

C.  

Write a custom script to identify existing Google Cloud users and call the Admin SDK Directory API totransfer their account.

D.  

Configure GCDS and use GCDS exclusion rules to ensure users are not suspended.

Discussion 0
Questions 51

Your Google Cloud organization allows for administrative capabilities to be distributed to each team through provision of a Google Cloud project with Owner role (roles/ owner). The organization contains thousands of Google Cloud Projects Security Command Center Premium has surfaced multiplecpen_myscl_portfindings. You are enforcing the guardrails and need to prevent these types of common misconfigurations.

What should you do?

Options:

A.  

Create a firewall rule for each virtual private cloud (VPC) to deny traffic from 0 0 0 0/0 with priority 0.

B.  

Create a hierarchical firewall policy configured at the organization to deny all connections from 0 0 0 0/0.

C.  

Create a Google Cloud Armor security policy to deny traffic from 0 0 0 0/0.

D.  

Create a hierarchical firewall policy configured at the organization to allow connections only from internal IPranges

Discussion 0
Questions 52

You are part of a security team that wants to ensure that a Cloud Storage bucket in Project A can only be readable from Project B. You also want to ensure that data in the Cloud Storage bucket cannot be accessed from or copied to Cloud Storage buckets outside the network, even if the user has the correct credentials.

What should you do?

Options:

A.  

Enable VPC Service Controls, create a perimeter with Project A and B, and include Cloud Storage service.

B.  

Enable Domain Restricted Sharing Organization Policy and Bucket Policy Only on the Cloud Storage bucket.

C.  

Enable Private Access in Project A and B networks with strict firewall rules to allow communication between the networks.

D.  

Enable VPC Peering between Project A and B networks with strict firewall rules to allow communication between the networks.

Discussion 0
Questions 53

You are setting up a new Cloud Storage bucket in your environment that is encrypted with a customer managed encryption key (CMEK). The CMEK is stored in Cloud Key Management Service (KMS). in project "pr j -a", and the Cloud Storage bucket will use project "prj-b". The key is backed by a Cloud Hardware Security Module (HSM) and resides in the region europe-west3. Your storage bucket will be located in the region europe-west1. When you create the bucket, you cannot access the key. and you need to troubleshoot why.

What has caused the access issue?

Options:

A.  

A firewall rule prevents the key from being accessible.

B.  

Cloud HSM does not support Cloud Storage

C.  

The CMEK is in a different project than the Cloud Storage bucket

D.  

The CMEK is in a different region than the Cloud Storage bucket.

Discussion 0
Questions 54

You are tasked with exporting and auditing security logs for login activity events for Google Cloud console and API calls that modify configurations to Google Cloud resources. Your export must meet the following requirements:

Export related logs for all projects in the Google Cloud organization.

Export logs in near real-time to an external SIEM.

What should you do? (Choose two.)

Options:

A.  

Create a Log Sink at the organization level with a Pub/Sub destination.

B.  

Create a Log Sink at the organization level with the includeChildren parameter, and set the destination to a Pub/Sub topic.

C.  

Enable Data Access audit logs at the organization level to apply to all projects.

D.  

Enable Google Workspace audit logs to be shared with Google Cloud in the Admin Console.

E.  

Ensure that the SIEM processes the AuthenticationInfo field in the audit log entry to gather identity information.

Discussion 0
Questions 55

A customer is collaborating with another company to build an application on Compute Engine. The customer is building the application tier in their GCP Organization, and the other company is building the storage tier in a different GCP Organization. This is a 3-tier web application. Communication between portions of the application must not traverse the public internet by any means.

Which connectivity option should be implemented?

Options:

A.  

VPC peering

B.  

Cloud VPN

C.  

Cloud Interconnect

D.  

Shared VPC

Discussion 0
Questions 56

You are responsible for managing your company’s identities in Google Cloud. Your company enforces 2-Step Verification (2SV) for all users. You need to reset a user’s access, but the user lost their second factor for 2SV. You want to minimize risk. What should you do?

Options:

A.  

On the Google Admin console, select the appropriate user account, and generate a backup code to allow the user to sign in. Ask the user to update their second factor.

B.  

On the Google Admin console, temporarily disable the 2SV requirements for all users. Ask the user to log in and add their new second factor to their account. Re-enable the 2SV requirement for all users.

C.  

On the Google Admin console, select the appropriate user account, and temporarily disable 2SV for this account Ask the user to update their second factor, and then re-enable 2SV for this account.

D.  

On the Google Admin console, use a super administrator account to reset the user account's credentials. Ask the user to update their credentials after their first login.

Discussion 0
Questions 57

Your privacy team uses crypto-shredding (deleting encryption keys) as a strategy to delete personally identifiable information (PII). You need to implement this practice on Google Cloud while still utilizing the majority of the platform’s services and minimizing operational overhead. What should you do?

Options:

A.  

Use client-side encryption before sending data to Google Cloud, and delete encryption keys on-premises

B.  

Use Cloud External Key Manager to delete specific encryption keys.

C.  

Use customer-managed encryption keys to delete specific encryption keys.

D.  

Use Google default encryption to delete specific encryption keys.

Discussion 0
Questions 58

A manager wants to start retaining security event logs for 2 years while minimizing costs. You write a filter to select the appropriate log entries.

Where should you export the logs?

Options:

A.  

BigQuery datasets

B.  

Cloud Storage buckets

C.  

StackDriver logging

D.  

Cloud Pub/Sub topics

Discussion 0
Questions 59

Which type of load balancer should you use to maintain client IP by default while using the standard network tier?

Options:

A.  

SSL Proxy

B.  

TCP Proxy

C.  

Internal TCP/UDP

D.  

TCP/UDP Network

Discussion 0
Questions 60

A customer wants to deploy a large number of 3-tier web applications on Compute Engine.

How should the customer ensure authenticated network separation between the different tiers of the application?

Options:

A.  

Run each tier in its own Project, and segregate using Project labels.

B.  

Run each tier with a different Service Account (SA), and use SA-based firewall rules.

C.  

Run each tier in its own subnet, and use subnet-based firewall rules.

D.  

Run each tier with its own VM tags, and use tag-based firewall rules.

Discussion 0
Questions 61

You are using Security Command Center (SCC) to protect your workloads and receive alerts for suspected security breaches at your company. You need to detect cryptocurrency mining software.

Which SCC service should you use?

Options:

A.  

Container Threat Detection

B.  

Web Security Scanner

C.  

Rapid Vulnerability Detection

D.  

Virtual Machine Threat Detection

Discussion 0
Questions 62

Your team wants to centrally manage GCP IAM permissions from their on-premises Active Directory Service. Your team wants to manage permissions by AD group membership.

What should your team do to meet these requirements?

Options:

A.  

Set up Cloud Directory Sync to sync groups, and set IAM permissions on the groups.

B.  

Set up SAML 2.0 Single Sign-On (SSO), and assign IAM permissions to the groups.

C.  

Use the Cloud Identity and Access Management API to create groups and IAM permissions from Active Directory.

D.  

Use the Admin SDK to create groups and assign IAM permissions from Active Directory.

Discussion 0
Questions 63

You need to enable VPC Service Controls and allow changes to perimeters in existing environments without preventing access to resources. Which VPC Service Controls mode should you use?

Options:

A.  

Cloud Run

B.  

Native

C.  

Enforced

D.  

Dry run

Discussion 0
Questions 64

A company has redundant mail servers in different Google Cloud Platform regions and wants to route customers to the nearest mail server based on location.

How should the company accomplish this?

Options:

A.  

Configure TCP Proxy Load Balancing as a global load balancing service listening on port 995.

B.  

Create a Network Load Balancer to listen on TCP port 995 with a forwarding rule to forward traffic based

on location.

C.  

Use Cross-Region Load Balancing with an HTTP(S) load balancer to route traffic to the nearest region.

D.  

Use Cloud CDN to route the mail traffic to the closest origin mail server based on client IP address.

Discussion 0
Questions 65

Which two implied firewall rules are defined on a VPC network? (Choose two.)

Options:

A.  

A rule that allows all outbound connections

B.  

A rule that denies all inbound connections

C.  

A rule that blocks all inbound port 25 connections

D.  

A rule that blocks all outbound connections

E.  

A rule that allows all inbound port 80 connections

Discussion 0
Questions 66

A company is deploying their application on Google Cloud Platform. Company policy requires long-term data to be stored using a solution that can automatically replicate data over at least two geographic places.

Which Storage solution are they allowed to use?

Options:

A.  

Cloud Bigtable

B.  

Cloud BigQuery

C.  

Compute Engine SSD Disk

D.  

Compute Engine Persistent Disk

Discussion 0
Questions 67

An organization adopts Google Cloud Platform (GCP) for application hosting services and needs guidance on setting up password requirements for their Cloud Identity account. The organization has a password policy requirement that corporate employee passwords must have a minimum number of characters.

Which Cloud Identity password guidelines can the organization use to inform their new requirements?

Options:

A.  

Set the minimum length for passwords to be 8 characters.

B.  

Set the minimum length for passwords to be 10 characters.

C.  

Set the minimum length for passwords to be 12 characters.

D.  

Set the minimum length for passwords to be 6 characters.

Discussion 0
Questions 68

Which international compliance standard provides guidelines for information security controls applicable to the provision and use of cloud services?

Options:

A.  

ISO 27001

B.  

ISO 27002

C.  

ISO 27017

D.  

ISO 27018

Discussion 0
Questions 69

A customer’s company has multiple business units. Each business unit operates independently, and each has their own engineering group. Your team wants visibility into all projects created within the company and wants to organize their Google Cloud Platform (GCP) projects based on different business units. Each business unit also requires separate sets of IAM permissions.

Which strategy should you use to meet these needs?

Options:

A.  

Create an organization node, and assign folders for each business unit.

B.  

Establish standalone projects for each business unit, using gmail.com accounts.

C.  

Assign GCP resources in a project, with a label identifying which business unit owns the resource.

D.  

Assign GCP resources in a VPC for each business unit to separate network access.

Discussion 0