Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

AWS Certified Security - Specialty Question and Answers

AWS Certified Security - Specialty

Last Update Sep 13, 2023
Total Questions : 589

We are offering FREE SCS-C01 Amazon Web Services exam questions. All you do is to just go and sign up. Give your details, prepare SCS-C01 free exam questions and then go for complete pool of AWS Certified Security - Specialty test questions that will help you more.

SCS-C01 pdf

SCS-C01 PDF

$35  $99.99
SCS-C01 Engine

SCS-C01 Testing Engine

$42  $119.99
SCS-C01 PDF + Engine

SCS-C01 PDF + Testing Engine

$56  $159.99
Questions 1

An application running on Amazon EC2 instances generates log files in a folder on a Linux file system. The instances block access to the console and file transfer utilities, such as Secure Copy Protocol (SCP) and Secure File Transfer Protocol (SFTP). The Application Support team wants to automatically monitor the application log files so the team can set up notifications in the future.

A Security Engineer must design a solution that meets the following requirements:

• Make the log files available through an IAM managed service.

• Allow for automatic monitoring of the logs.

• Provide an Interlace for analyzing logs.

• Minimize effort.

Which approach meets these requirements^

Options:

A.  

Modify the application to use the IAM SDK. Write the application logs lo an Amazon S3 bucket

B.  

install the unified Amazon CloudWatch agent on the instances Configure the agent to collect the application log dies on the EC2 tile system and send them to Amazon CloudWatch Logs

C.  

Install IAM Systems Manager Agent on the instances Configure an automation document to copy the application log files to IAM DeepLens

D.  

Install Amazon Kinesis Agent on the instances Stream the application log files to Amazon Kinesis Data Firehose and sot the destination to Amazon Elasticsearch Service

Discussion 0
Questions 2

A company has several production IAM accounts and a central security IAM account. The security account is used for centralized monitoring and has IAM privileges to all resources in every corporate account. All of the company's Amazon S3 buckets are tagged with a value denoting the data classification of their contents.

A Security Engineer is deploying a monitoring solution in the security account that will enforce bucket policy compliance. The system must monitor S3 buckets in all production accounts and confirm that any policy change is in accordance with the bucket's data classification. If any change is out of compliance; the Security team must be notified quickly.

Which combination of actions would build the required solution? (Choose three.)

Options:

A.  

Configure Amazon CloudWatch Events in the production accounts to send all S3 events to the security account event bus.

B.  

Enable Amazon GuardDuty in the security account. and join the production accounts as members.

C.  

Configure an Amazon CloudWatch Events rule in the security account to detect S3 bucket creation or modification events.

D.  

Enable IAM Trusted Advisor and activate email notifications for an email address assigned to the security contact.

E.  

Invoke an IAM Lambda function in the security account to analyze S3 bucket settings in response to S3 events, and send non-compliance notifications to the Security team.

F.  

Configure event notifications on S3 buckets for PUT; POST, and DELETE events.

Discussion 0
Questions 3

A company is using IAM Organizations to manage multiple IAM accounts. The company has an application that allows users to assume the AppUser IAM role to download files from an Amazon S3 bucket that is encrypted with an IAM KMS CMK However when users try to access the files in the S3 bucket they get an access denied error.

What should a Security Engineer do to troubleshoot this error? (Select THREE )

Options:

A.  

Ensure the KMS policy allows the AppUser role to have permission to decrypt for the CMK

B.  

Ensure the S3 bucket policy allows the AppUser role to have permission to get objects for the S3 bucket

C.  

Ensure the CMK was created before the S3 bucket.

D.  

Ensure the S3 block public access feature is enabled for the S3 bucket.

E.  

Ensure that automatic key rotation is disabled for the CMK

F.  

Ensure the SCPs within Organizations allow access to the S3 bucket.

Discussion 0
Questions 4

A company's Security Engineer has been asked to monitor and report all IAM account root user activities.

Which of the following would enable the Security Engineer to monitor and report all root user activities? (Select TWO)

Options:

A.  

Configuring IAM Organizations to monitor root user API calls on the paying account

B.  

Creating an Amazon CloudWatch Events rule that will trigger when any API call from the root user is reported

C.  

Configuring Amazon Inspector to scan the IAM account for any root user activity

D.  

Configuring IAM Trusted Advisor to send an email to the Security team when the root user logs in to the console

E.  

Using Amazon SNS to notify the target group

Discussion 0
Questions 5

A Solutions Architect is designing a web application that uses Amazon CloudFront, an Elastic Load Balancing Application Load Balancer, and an Auto Scaling group of Amazon EC2 instances. The load balancer and EC2 instances are in the US West (Oregon) region. It has been decided that encryption in transit is necessary by using a customer-branded domain name from the client to CloudFront and from CloudFront to the load balancer.

Assuming that IAM Certificate Manager is used, how many certificates will need to be generated?

Options:

A.  

One in the US West (Oregon) region and one in the US East (Virginia) region.

B.  

Two in the US West (Oregon) region and none in the US East (Virginia) region.

C.  

One in the US West (Oregon) region and none in the US East (Virginia) region.

D.  

Two in the US East (Virginia) region and none in the US West (Oregon) region.

Discussion 0
Questions 6

A company hosts its public website on Amazon EC2 instances behind an Application Load Balancer (ALB). The instances are in an EC2 Auto Scaling group across multiple Availability Zones. The website is under a DDoS attack by a specific loT device brand that is visible in the user agent A security engineer needs to mitigate the attack without impacting the availability of the public website.

What should the security engineer do to accomplish this?

Options:

A.  

Configure a web ACL rule for IAM WAF to block requests with a string match condition for the user agent of the loT device. Associate the v/eb ACL with the ALB.

B.  

Configure an Amazon CloudFront distribution to use the ALB as an origin. Configure a web ACL rule for IAM WAF to block requests with a string match condition for the user agent of the loT device. Associate the web ACL with the ALB Change the public DNS entry of the website to point to the CloudFront distribution.

C.  

Configure an Amazon CloudFront distribution to use a new ALB as an origin. Configure a web ACL rule for IAM WAF to block requests with a string match condition for the user agent of the loT device. Change the ALB security group to alow access from CloudFront IP address ranges only Change the public DNS entry of the website to point to the CloudFront distribution.

D.  

Activate IAM Shield Advanced to enable DDoS protection. Apply an IAM WAF ACL to the ALB. and configure a listener rule on the ALB to block loT devices based on the user agent.

Discussion 0
Questions 7

A company's application runs on Amazon EC2 and stores data in an Amazon S3 bucket The company wants additional security controls in place to limit the likelihood of accidental exposure of data to external parties

Which combination of actions will meet this requirement? (Select THREE.)

Options:

A.  

Encrypt the data in Amazon S3 using server-side encryption with Amazon S3 managed encryption keys (SSE-S3)

B.  

Encrypt the data in Amazon S3 using server-side encryption with IAM KMS managed encryption keys (SSE-KMS)

C.  

Create a new Amazon S3 VPC endpoint and modify the VPC's routing tables to use the new endpoint

D.  

Use the Amazon S3 Block Public Access feature.

E.  

Configure the bucket policy to allow access from the application instances only

F.  

Use a NACL to filter traffic to Amazon S3

Discussion 0
Questions 8

A company uses SAML federation with IAM Identity and Access Management (IAM) to provide internal users with SSO for their IAM accounts. The company's identity provider certificate was rotated as part of its normal lifecycle. Shortly after, users started receiving the following error when attempting to log in:

"Error: Response Signature Invalid (Service: IAMSecuntyTokenService; Status Code: 400; Error Code: InvalidldentltyToken)"

A security engineer needs to address the immediate issue and ensure that it will not occur again.

Which combination of steps should the security engineer take to accomplish this? (Select TWO.)

Options:

A.  

Download a new copy of the SAML metadata file from the identity provider Create a new IAM identity provider entity. Upload the new metadata file to the new IAM identity provider entity.

B.  

During the next certificate rotation period and before the current certificate expires, add a new certificate as the secondary to the identity provider. Generate a new metadata file and upload it to the IAM identity provider entity. Perform automated or manual rotation of the certificate when required.

C.  

Download a new copy of the SAML metadata file from the identity provider Upload the new metadata to the IAM identity provider entity configured for the SAML integration in question.

D.  

During the next certificate rotation period and before the current certificate expires, add a new certificate as the secondary to the identity provider. Generate a new copy of the metadata file and create a new IAM identity provider entity. Upload the metadata file to the new IAM identity provider entity. Perform automated or manual rotation of the certificate when required.

E.  

Download a new copy of the SAML metadata file from the identity provider Create a new IAM identity provider entity. Upload the new metadata file to the new IAM identity provider entity. Update the identity provider configurations to pass a new IAM identity provider entity name in the SAML assertion.

Discussion 0
Questions 9

A Security Engineer manages IAM Organizations for a company. The Engineer would like to restrict IAM usage to allow Amazon S3 only in one of the organizational units (OUs). The Engineer adds the following SCP to the OU:

The next day. API calls to IAM IAM appear in IAM CloudTrail logs In an account under that OU. How should the Security Engineer resolve this issue?

Options:

A.  

Move the account to a new OU and deny IAM:* permissions.

B.  

Add a Deny policy for all non-S3 services at the account level.

C.  

Change the policy to:

{

“Version”: “2012-10-17”,

“Statement”: [

{

“Sid”: “AllowS3”,

"Effect": "Allow",

"Action": "s3:*",

"Resource": "*/*»

}

]

}

D.  

Detach the default FullIAMAccess SCP

Discussion 0
Questions 10

A company has a VPC with an IPv6 address range and a public subnet with an IPv6 address block. The VPC currently hosts some public Amazon EC2 instances but a Security Engineer needs to migrate a second application into the VPC that also requires IPv6 connectivity.

This new application will occasionally make API requests to an external, internet-accessible endpoint to receive updates However, the Security team does not want the application's EC2 instance exposed directly to the internet The Security Engineer intends to create a private subnet with a custom route table and to associate the route table with the private subnet

What else does the Security Engineer need to do to ensure the application will not be exposed directly to the internet, but can still communicate as required''

Options:

A.  

Launch a NAT instance in the public subnet Update the custom route table with a new route to the NAT instance

B.  

Remove the internet gateway, and add IAM PrivateLink to the VPC Then update the custom route table with a new route to IAM PrivateLink

C.  

Add a managed NAT gateway to the VPC Update the custom route table with a new route to the gateway

D.  

Add an egress-only internet gateway to the VPC. Update the custom route table with a new route to the gateway

Discussion 0
Questions 11

A company has multiple production IAM accounts. Each account has IAM CloudTrail configured to log to a single Amazon S3 bucket in a central account. Two of the production accounts have trails that are not logging anything to the S3 bucket.

Which steps should be taken to troubleshoot the issue? (Choose three.)

Options:

A.  

Verify that the log file prefix is set to the name of the S3 bucket where the logs should go.

B.  

Verify that the S3 bucket policy allows access for CloudTrail from the production IAM account IDs.

C.  

Create a new CloudTrail configuration in the account, and configure it to log to the account’s S3 bucket.

D.  

Confirm in the CloudTrail Console that each trail is active and healthy.

E.  

Open the global CloudTrail configuration in the master account, and verify that the storage location is set to the correct S3 bucket.

F.  

Confirm in the CloudTrail Console that the S3 bucket name is set correctly.

Discussion 0
Questions 12

A Security Engineer creates an Amazon S3 bucket policy that denies access to all users. A few days later, the Security Engineer adds an additional statement to the bucket policy to allow read-only access to one other employee Even after updating the policy the employee still receives an access denied message.

What is the likely cause of this access denial?

Options:

A.  

The ACL in the bucket needs to be updated.

B.  

The IAM policy does not allow the user to access the bucket

C.  

It takes a few minutes for a bucket policy to take effect

D.  

The allow permission is being overridden by the deny.

Discussion 0
Questions 13

A Security Engineer has several thousand Amazon EC2 instances split across production and development environments. Each instance is tagged with its environment. The Engineer needs to analyze and patch all the development EC2 instances to ensure they are not currently exposed to any common vulnerabilities or exposures (CVEs)

Which combination of steps is the MOST efficient way for the Engineer to meet these requirements? (Select TWO.)

Options:

A.  

Log on to each EC2 instance, check and export the different software versions installed, and verify this against a list of current CVEs.

B.  

Install the Amazon Inspector agent on all development instances Build a custom rule package, and configure Inspector to perform a scan using this custom rule on all instances tagged as being in the development environment.

C.  

Install the Amazon Inspector agent on all development instances Configure Inspector to perform a scan using the CVE rule package on all instances tagged as being in the development environment.

D.  

Install the Amazon EC2 System Manager agent on all development instances Issue the Run command to EC2 System Manager to update all instances

E.  

Use IAM Trusted Advisor to check that all EC2 instances have been patched to the most recent version of operating system and installed software.

Discussion 0
Questions 14

A company has the software development teams that are creating applications that store sensitive data in Amazon S3 Each team's data must always be separate. The company's security team must design a data encryption strategy for both teams that provides the ability to audit key usage. The solution must also minimize operational overhead

what should me security team recommend?

Options:

A.  

Tell the application teams to use two different S3 buckets with separate IAM Key Management Service (IAM KMS) IAM managed CMKs Limit the key process to allow encryption and decryption of the CMKs to their respective teams only. Force the teams to use encryption context to encrypt and decrypt

B.  

Tell the application teams to use two different S3 buckets with a single IAM Key Management Service (IAM KMS) IAM managed CMK Limit the key policy to allow encryption and decryption of the CMK only. Do not allow the teams to use encryption context to encrypt and decrypt

C.  

Tell the application teams to use two different S3 buckets with separate IAM Key Management Service (IAM KMS) customer managed CMKs Limit the key policies to allow encryption and decryption of the CMKs to their respective teams only Force the teams to use encryption context to encrypt and decrypt

D.  

Tell the application teams to use two different S3 buckets with a single IAM Key Management Service (IAM KMS) customer managed CMK Limit the key policy to allow encryption and decryption of the CMK only Do not allow the teams to use encryption context to encrypt and decrypt

Discussion 0
Questions 15

A company uses multiple IAM accounts managed with IAM Organizations Security engineers have created a standard set of security groups for all these accounts. The security policy requires that these security groups be used for all applications and delegates modification authority to the security team only.

A recent security audit found that the security groups are inconsistency implemented across accounts and that unauthorized changes have been made to the security groups. A security engineer needs to recommend a solution to improve consistency and to prevent unauthorized changes in the individual accounts in the future.

Which solution should the security engineer recommend?

Options:

A.  

Use IAM Resource Access Manager to create shared resources for each requited security group and apply an IAM policy that permits read-only access to the security groups only.

B.  

Create an IAM CloudFormation template that creates the required security groups Execute the template as part of configuring new accounts Enable Amazon Simple Notification Service (Amazon SNS) notifications when changes occur

C.  

Use IAM Firewall Manager to create a security group policy, enable the policy feature to identify and revert local changes, and enable automatic remediation

D.  

Use IAM Control Tower to edit the account factory template to enable the snare security groups option Apply an SCP to the OU or individual accounts that prohibits security group modifications from local account users

Discussion 0
Questions 16

A company has multiple IAM accounts that are part of IAM Organizations. The company's Security team wants to ensure that even those Administrators with full access to the company's IAM accounts are unable to access the company's Amazon S3 buckets

How should this be accomplished?

Options:

A.  

UseSCPs

B.  

Add a permissions boundary to deny access to Amazon S3 and attach it to all roles

C.  

Use an S3 bucket policy

D.  

Create a VPC endpoint for Amazon S3 and deny statements for access to Amazon S3

Discussion 0
Questions 17

Unapproved changes were previously made to a company's Amazon S3 bucket. A security engineer configured IAM Config to record configuration changes made to the company's S3 buckets. The engineer discovers there are S3 configuration changes being made, but no Amazon SNS notifications are being sent. The engineer has already checked the configuration of the SNS topic and has confirmed the configuration is valid.

Which combination of steps should the security engineer take to resolve the issue? (Select TWO.)

Options:

A.  

Configure the S3 bucket ACLs to allow IAM Config to record changes to the buckets.

B.  

Configure policies attached to S3 buckets to allow IAM Config to record changes to the buckets.

C.  

Attach the AmazonS3ReadOnryAccess managed policy to the IAM user.

D.  

Verify the security engineer's IAM user has an attached policy that allows all IAM Config actions.

E.  

Assign the IAMConfigRole managed policy to the IAM Config role

Discussion 0
Questions 18

Which of the following are valid configurations for using SSL certificates with Amazon CloudFront? (Select THREE )

Options:

A.  

Default IAM Certificate Manager certificate

B.  

Custom SSL certificate stored in IAM KMS

C.  

Default CloudFront certificate

D.  

Custom SSL certificate stored in IAM Certificate Manager

E.  

Default SSL certificate stored in IAM Secrets Manager

F.  

Custom SSL certificate stored in IAM IAM

Discussion 0
Questions 19

A developer is creating an IAM Lambda function that requires environment variables to store connection information and logging settings. The developer is required to use an IAM KMS Customer Master Key (CMK> supplied by the information security department in order to adhere to company standards for securing Lambda environment variables.

Which of the following are required for this configuration to work? (Select TWO.)

Options:

A.  

The developer must configure Lambda access to the VPC using the --vpc-config parameter.

B.  

The Lambda function execution role must have the kms:Decrypt- permission added in the IAM IAM policy.

C.  

The KMS key policy must allow permissions for the developer to use the KMS key.

D.  

The IAM IAM policy assigned to the developer must have the kmseGcnerate-DataKcy permission added.

E.  

The Lambda execution role must have the kms:Encrypt permission added in the IAM IAM policy.

Discussion 0
Questions 20

A security engineer is designing a solution that will provide end-to-end encryption between clients and Docker containers running In Amazon Elastic Container Service (Amazon ECS). This solution will also handle volatile traffic patterns

Which solution would have the MOST scalability and LOWEST latency?

Options:

A.  

Configure a Network Load Balancer to terminate the TLS traffic and then re-encrypt the traffic to the containers

B.  

Configure an Application Load Balancer to terminate the TLS traffic and then re-encrypt the traffic to the containers

C.  

Configure a Network Load Balancer with a TCP listener to pass through TLS traffic to the containers

D.  

Configure Amazon Route 53 to use multivalue answer routing to send traffic to the containers

Discussion 0
Questions 21

A large government organization is moving to the cloud and has specific encryption requirements. The first workload to move requires that a customer's data be immediately destroyed when the customer makes that request.

Management has asked the security team to provide a solution that will securely store the data, allow only authorized applications to perform encryption and decryption and allow for immediate destruction of the data

Which solution will meet these requirements?

Options:

A.  

Use IAM Secrets Manager and an IAM SDK to create a unique secret for the customer-specific data

B.  

Use IAM Key Management Service (IAM KMS) and the IAM Encryption SDK to generate and store a data encryption key for each customer.

C.  

Use IAM Key Management Service (IAM KMS) with service-managed keys to generate and store customer-specific data encryption keys

D.  

Use IAM Key Management Service (IAM KMS) and create an IAM CloudHSM custom key store Use CloudHSM to generate and store a new CMK for each customer.

Discussion 0
Questions 22

A Security Engineer discovered a vulnerability in an application running on Amazon ECS. The vulnerability allowed attackers to install malicious code. Analysis of the code shows it exfiltrates data on port 5353 in batches at random time intervals.

While the code of the containers is being patched, how can Engineers quickly identify all compromised hosts and stop the egress of data on port 5353?

Options:

A.  

Enable IAM Shield Advanced and IAM WAF. Configure an IAM WAF custom filter for egress traffic on port 5353

B.  

Enable Amazon Inspector on Amazon ECS and configure a custom assessment to evaluate containers that have port 5353 open. Update the NACLs to block port 5353 outbound.

C.  

Create an Amazon CloudWatch custom metric on the VPC Flow Logs identifying egress traffic on port 5353. Update the NACLs to block port 5353 outbound.

D.  

Use Amazon Athena to query IAM CloudTrail logs in Amazon S3 and look for any traffic on port 5353. Update the security groups to block port 5353 outbound.

Discussion 0
Questions 23

You have a set of 100 EC2 Instances in an IAM account. You need to ensure that all of these instances are patched and kept to date. All of the instances are in a private subnet. How can you achieve this. Choose 2 answers from the options given below

Please select:

Options:

A.  

Ensure a NAT gateway is present to download the updates

B.  

Use the Systems Manager to patch the instances

C.  

Ensure an internet gateway is present to download the updates

D.  

Use the IAM inspector to patch the updates

Discussion 0
Questions 24

A financial institution has the following security requirements:

  • Cloud-based users must be contained in a separate authentication domain.
  • Cloud-based users cannot access on-premises systems.

As part of standing up a cloud environment, the financial institution is creating a number of Amazon managed databases and Amazon EC2 instances. An Active Directory service exists on-premises that has all the administrator accounts, and these must be able to access the databases and instances.

How would the organization manage its resources in the MOST secure manner? (Choose two.)

Options:

A.  

Configure an IAM Managed Microsoft AD to manage the cloud resources.

B.  

Configure an additional on-premises Active Directory service to manage the cloud resources.

C.  

Establish a one-way trust relationship from the existing Active Directory to the new Active Directory service.

D.  

Establish a one-way trust relationship from the new Active Directory to the existing Active Directory service.

E.  

Establish a two-way trust between the new and existing Active Directory services.

Discussion 0
Questions 25

A company requires that SSH commands used to access its IAM instance be traceable to the user who executed each command.

How should a Security Engineer accomplish this?

Options:

A.  

Allow inbound access on port 22 at the security group attached to the instance Use IAM Systems Manager Session Manager for shell access to Amazon EC2 instances with the user tag defined Enable Amazon CloudWatch togging tor Systems Manager sessions

B.  

Use Amazon S3 to securely store one Privacy Enhanced Mail Certificate (PEM file) for each user Allow Amazon EC2 to read from Amazon S3 and import every user that wants to use SSH to access EC2 instances Allow inbound access on port 22 at the security group attached to the instance Install the Amazon CloudWatch agent on the EC2 instance and configure it to ingest audit logs for the instance

C.  

Deny inbound access on port 22 at the security group attached to the instance Use IAM Systems Manager Session Manager tor shell access to Amazon EC2 instances with the user tag defined Enable Amazon CloudWatch togging for Systems Manager sessions

D.  

Use Amazon S3 to securely store one Privacy Enhanced Mall Certificate (PEM fie) for each team or group Allow Amazon EC2 to read from Amazon S3 and import every user that wants to use SSH to access EC2 instances Allow inbound access on pod 22 at the security group attached to the instance Install the Amazon CloudWatch agent on the EC2 instance and configure it to ingest audit logs for the instance

Discussion 0
Questions 26

An company is using IAM Secrets Manager to store secrets that are encrypted using a CMK and are stored in the security account 111122223333. One of the company's production accounts. 444455556666, must to retrieve the secret values from the security account 111122223333. A security engineer needs to apply a policy to the secret in the security account based on least privilege access so the production account can retrieve the secret value only.

Which policy should the security engineer apply?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 27

A security engineer must use IAM Key Management Service (IAM KMS) to design a key management solution for a set of Amazon Elastic Block Store (Amazon EBS) volumes that contain sensitive data. The solution needs to ensure that the key material automatically expires in 90 days.

Which solution meets these criteria?

Options:

A.  

A customer managed CMK that uses customer provided key material

B.  

A customer managed CMK that uses IAM provided key material

C.  

An IAM managed CMK

D.  

Operating system-native encryption that uses GnuPG

Discussion 0
Questions 28

Your team is designing a web application. The users for this web application would need to sign in via an external ID provider such asfacebook or Google. Which of the following IAM service would you use for authentication?

Please select:

Options:

A.  

IAM Cognito

B.  

IAM SAML

C.  

IAM IAM

D.  

IAM Config

Discussion 0
Questions 29

A company uses a third-party identity provider and SAML-based SSO for its IAM accounts After the third-party identity provider renewed an expired signing certificate users saw the following message when trying to log in:

A security engineer needs to provide a solution that corrects the error and minimizes operational overhead Which solution meets these requirements?

Options:

A.  

Upload the third-party signing certificate's new private key to the IAM identity provider entity defined in IAM identity and Access Management (IAM) by using the IAM Management Console

B.  

Sign the identity provider's metadata file with the new public key Upload the signature to the IAM identity provider entity defined in IAM Identity and Access Management (IAM) by using the IAM CLI.

C.  

Download the updated SAML metadata tile from the identity service provider Update the file in the IAM identity provider entity defined in IAM Identity and Access Management (IAM) by using the IAM CLI

D.  

Configure the IAM identity provider entity defined in IAM Identity and Access Management (IAM) to synchronously fetch the new public key by using the IAM Management Console.

Discussion 0
Questions 30

A company is configuring three Amazon EC2 instances with each instance in a separate Availability Zone. The EC2 instances wilt be used as transparent proxies for outbound internet traffic for ports 80 and 443 so the proxies can block traffic to certain internet destinations as required by the company's security policies. A Security Engineer completed the following:

• Set up the proxy software on the EC2 instances.

• Modified the route tables on the private subnets to use the proxy EC2 instances as the default route.

• Created a security group rule opening inbound port 80 and 443 TCP protocols on the proxy EC2 instance security group.

However, the proxy EC2 instances are not successfully forwarding traffic to the internet.

What should the Security Engineer do to make the proxy EC2 instances route traffic to the internet?

Options:

A.  

Put all the proxy EC2 instances in a cluster placement group.

B.  

Disable source and destination checks on the proxy EC2 instances.

C.  

Open all inbound ports on the proxy EC2 instance security group.

D.  

Change the VPC's DHCP domain-name-server’s options set to the IP addresses of proxy EC2 instances.

Discussion 0
Questions 31

A company is deploying a new web application on IAM. Based on their other web applications, they anticipate being the target of frequent DDoS attacks. Which steps can the company use to protect their application? Select 2 answers from the options given below.

Please select:

Options:

A.  

Associate the EC2 instances with a security group that blocks traffic from blacklisted IP addresses.

B.  

Use an ELB Application Load Balancer and Auto Scaling group to scale to absorb application layer traffic.

C.  

Use Amazon Inspector on the EC2 instances to examine incoming traffic and discard malicious traffic.

D.  

Use CloudFront and IAM WAF to prevent malicious traffic from reaching the application

E.  

Enable GuardDuty to block malicious traffic from reaching the application

Discussion 0
Questions 32

A company has several Customer Master Keys (CMK), some of which have imported key material. Each CMK must be

rotated annually.

What two methods can the security team use to rotate each key? Select 2 answers from the options given below

Please select:

Options:

A.  

Enable automatic key rotation for a CMK

B.  

Import new key material to an existing CMK

C.  

Use the CLI or console to explicitly rotate an existing CMK

D.  

Import new key material to a new CMK; Point the key alias to the new CMK.

E.  

Delete an existing CMK and a new default CMK will be created.

Discussion 0
Questions 33

A city is implementing an election results reporting website that will use Amazon GoudFront The website runs on a fleet of Amazon EC2 instances behind an Application Load Balancer (ALB) in an Auto Scaling group. Election results are updated hourly and are stored as .pdf tiles in an Amazon S3 bucket. A Security Engineer needs to ensure that all external access to the website goes through CloudFront.

Which solution meets these requirements?

Options:

A.  

Create an IAM role that allows CloudFront to access the specific S3 bucket. Modify the S3 bucket policy to allow only the new IAM role to access its contents. Create an interface VPC endpoint for CloudFront to securely communicate with the ALB.

B.  

Create an IAM role that allows CloudFront to access the specific S3 bucket. Modify the S3 bucket policy to allow only the new IAM role to access its contents. Associate the ALB with a security group that allows only incoming traffic from the CloudFront service to communicate with the AL

B.  

C.  

Create an origin access identity (OAI) in CloudFront. Modify the S3 bucket policy to allow only the new OAI to access the bucket contents. Create an interface VPC endpoint for CloudFront to securely communicate with the ALB.

D.  

Create an origin access identity (OAI) in CloudFront. Modify the S3 bucket policy to allow only the new OAI to access the bucket contents. Associate the ALB with a security group that allows only incoming traffic from the CloudFront service to communicate with the ALB.

Discussion 0
Questions 34

A user has created a VPC with the public and private subnets using the VPC wizard. The VPC has CIDR 20.0.0.0/16. The public subnet uses CIDR 20.0.1.0/24. The user is planning to host a web server in the public subnet with port 80 and a Database server in the private subnet with port 3306. The user is configuring a security group for the public subnet (WebSecGrp) and the private subnet (DBSecGrp). which of the below mentioned entries is required in the private subnet database security group DBSecGrp?

Please select:

Options:

A.  

Allow Inbound on port 3306 for Source Web Server Security Group WebSecGrp.

B.  

Allow Inbound on port 3306 from source 20.0.0.0/16

C.  

Allow Outbound on port 3306 for Destination Web Server Security Group WebSecGrp.

D.  

Allow Outbound on port 80 for Destination NAT Instance IP

Discussion 0
Questions 35

A Devops team is currently looking at the security aspect of their CI/CD pipeline. They are making use of IAM resource? for their infrastructure. They want to ensure that the EC2 Instances don't have any high security vulnerabilities. They want to ensure a complete DevSecOps process. How can this be achieved?

Please select:

Options:

A.  

Use IAM Config to check the state of the EC2 instance for any sort of security issues.

B.  

Use IAM Inspector API's in the pipeline for the EC2 Instances

C.  

Use IAM Trusted Advisor API's in the pipeline for the EC2 Instances

D.  

Use IAM Security Groups to ensure no vulnerabilities are present

Discussion 0
Questions 36

An enterprise wants to use a third-party SaaS application. The SaaS application needs to have access to issue several API commands to discover Amazon EC2 resources running within the enterprise's account. The enterprise has internal security policies that require any outside access to their environment must conform to the principles of least privilege and there must be controls in place to ensure that the credentials used by the SaaS vendor cannot be used by any other third party. Which of the following would meet all of these conditions?

Please select:

Options:

A.  

From the IAM Management Console, navigate to the Security Credentials page and retrieve the access and secret key for your account.

B.  

Create an IAM user within the enterprise account assign a user policy to the IAM user that allows only the actions required by the SaaS application. Create a new access and secret key for the user and provide these credentials to the SaaS provider.

C.  

Create an IAM role for cross-account access allows the SaaS provider's account to assume the role and assign it a policy that allows only the actions required by the SaaS application.

D.  

Create an IAM role for EC2 instances, assign it a policy that allows only the actions required tor the Saas application to work, provide the role ARN to the SaaS provider to use when launching their application instances.

Discussion 0
Questions 37

You are trying to use the IAM Systems Manager run command on a set of Instances. The run command on a set of Instances. What can you do to diagnose the issue? Choose 2 answers from the options given

Please select:

Options:

A.  

Ensure that the SSM agent is running on the target machine

B.  

Check the /var/log/amazon/ssm/errors.log file

C.  

Ensure the right AMI is used for the Instance

D.  

Ensure the security groups allow outbound communication for the instance

Discussion 0
Questions 38

You work as an administrator for a company. The company hosts a number of resources using IAM. There is an incident of a suspicious API activity which occurred 11 days ago. The Security Admin has asked to get the API activity from that point in time. How can this be achieved?

Please select:

Options:

A.  

Search the Cloud Watch logs to find for the suspicious activity which occurred 11 days ago

B.  

Search the Cloudtrail event history on the API events which occurred 11 days ago.

C.  

Search the Cloud Watch metrics to find for the suspicious activity which occurred 11 days ago

D.  

Use IAM Config to get the API calls which were made 11 days ago.

Discussion 0
Questions 39

Your company is planning on developing an application in IAM. This is a web based application. The application user will use their facebook or google identities for authentication. You want to have the ability to manage user profiles without having to add extra coding to manage this. Which of the below would assist in this.

Please select:

Options:

A.  

Create an OlDC identity provider in IAM

B.  

Create a SAML provider in IAM

C.  

Use IAM Cognito to manage the user profiles

D.  

Use IAM users to manage the user profiles

Discussion 0
Questions 40

Your developer is using the KMS service and an assigned key in their Java program. They get the below error when

running the code

arn:IAM:iam::113745388712:user/UserB is not authorized to perform: kms:DescribeKey

Which of the following could help resolve the issue?

Please select:

Options:

A.  

Ensure that UserB is given the right IAM role to access the key

B.  

Ensure that UserB is given the right permissions in the IAM policy

C.  

Ensure that UserB is given the right permissions in the Key policy

D.  

Ensure that UserB is given the right permissions in the Bucket policy

Discussion 0
Questions 41

One of the EC2 Instances in your company has been compromised. What steps would you take to ensure that you could apply digital forensics on the Instance. Select 2 answers from the options given below

Please select:

Options:

A.  

Remove the role applied to the Ec2 Instance

B.  

Create a separate forensic instance

C.  

Ensure that the security groups only allow communication to this forensic instance

D.  

Terminate the instance

Discussion 0
Questions 42

You have a set of application , database and web servers hosted in IAM. The web servers are placed behind an ELB. There are separate security groups for the application, database and web servers. The network security groups have been defined accordingly. There is an issue with the communication between the application and database servers. In order to troubleshoot the issue between just the application and database server, what is the ideal set of MINIMAL steps you would take?

Please select:

Options:

A.  

Check the Inbound security rules for the database security group Check the Outbound security rules for the application security group

B.  

Check the Outbound security rules for the database security group I Check the inbound security rules for the application security group

C.  

Check the both the Inbound and Outbound security rules for the database security group Check the inbound security rules for the application security group

D.  

Check the Outbound security rules for the database security group

Check the both the Inbound and Outbound security rules for the application security group

Discussion 0
Questions 43

You have a requirement to conduct penetration testing on the IAM Cloud for a couple of EC2 Instances. How could you go about doing this? Choose 2 right answers from the options given below.

Please select:

Options:

A.  

Get prior approval from IAM for conducting the test

B.  

Use a pre-approved penetration testing tool.

C.  

Work with an IAM partner and no need for prior approval request from IAM

D.  

Choose any of the IAM instance type

Discussion 0
Questions 44

Your company use IAM KMS for management of its customer keys. From time to time, there is a requirement to delete existing keys as part of housekeeping activities. What can be done during the deletion process to verify that the key is no longer being used.

Please select:

Options:

A.  

Use CloudTrail to see if any KMS API request has been issued against existing keys

B.  

Use Key policies to see the access level for the keys

C.  

Rotate the keys once before deletion to see if other services are using the keys

D.  

Change the IAM policy for the keys to see if other services are using the keys

Discussion 0
Questions 45

An organization has setup multiple IAM users. The organization wants that each IAM user accesses the IAM console only within the organization and not from outside. How can it achieve this?

Please select:

Options:

A.  

Create an IAM policy with the security group and use that security group for IAM console login

B.  

Create an IAM policy with a condition which denies access when the IP address range is not from the organization

C.  

Configure the EC2 instance security group which allows traffic only from the organization's IP range

D.  

Create an IAM policy with VPC and allow a secure gateway between the organization and IAM Console

Discussion 0
Questions 46

A large organization is planning on IAM to host their resources. They have a number of autonomous departments that wish to use IAM. What could be the strategy to adopt for managing the accounts.

Please select:

Options:

A.  

Use multiple VPCs in the account each VPC for each department

B.  

Use multiple IAM groups, each group for each department

C.  

Use multiple IAM roles, each group for each department

D.  

Use multiple IAM accounts, each account for each department

Discussion 0
Questions 47

Your company is planning on IAM on hosting its IAM resources. There is a company policy which mandates that all security keys are completely managed within the company itself. Which of the following is the correct measure of following this policy?

Please select:

Options:

A.  

Using the IAM KMS service for creation of the keys and the company managing the key lifecycle thereafter.

B.  

Generating the key pairs for the EC2 Instances using puttygen

C.  

Use the EC2 Key pairs that come with IAM

D.  

Use S3 server-side encryption

Discussion 0
Questions 48

An EC2 Instance hosts a Java based application that access a DynamoDB table. This EC2 Instance is currently serving production based users. Which of the following is a secure way of ensuring that the EC2 Instance access the Dynamo table

Please select:

Options:

A.  

Use IAM Roles with permissions to interact with DynamoDB and assign it to the EC2 Instance

B.  

Use KMS keys with the right permissions to interact with DynamoDB and assign it to the EC2 Instance

C.  

Use IAM Access Keys with the right permissions to interact with DynamoDB and assign it to the EC2 Instance

D.  

Use IAM Access Groups with the right permissions to interact with DynamoDB and assign it to the EC2 Instance

Discussion 0
Questions 49

You need to inspect the running processes on an EC2 Instance that may have a security issue. How can you achieve this in the easiest way possible. Also you need to ensure that the process does not interfere with the continuous running of the instance.

Please select:

Options:

A.  

Use IAM Cloudtrail to record the processes running on the server to an S3 bucket.

B.  

Use IAM Cloudwatch to record the processes running on the server

C.  

Use the SSM Run command to send the list of running processes information to an S3 bucket.

D.  

Use IAM Config to see the changed process information on the server

Discussion 0
Questions 50

Your application currently uses customer keys which are generated via IAM KMS in the US east region. You now want to use the same set of keys from the EU-Central region. How can this be accomplished?

Please select:

Options:

A.  

Export the key from the US east region and import them into the EU-Central region

B.  

Use key rotation and rotate the existing keys to the EU-Central region

C.  

Use the backing key from the US east region and use it in the EU-Central region

D.  

This is not possible since keys from KMS are region specific

Discussion 0
Questions 51

DDoS attacks that happen at the application layer commonly target web applications with lower volumes of traffic compared to infrastructure attacks. To mitigate these types of attacks, you should probably want to include a WAF (Web Application Firewall) as part of your infrastructure. To inspect all HTTP requests, WAFs sit in-line with your application traffic. Unfortunately, this creates a scenario where WAFs can become a point of failure or bottleneck. To mitigate this problem, you need the ability to run multiple WAFs on demand during traffic spikes. This type of scaling for WAF is done via a "WAF sandwich." Which of the following statements best describes what a "WAF sandwich" is? Choose the correct answer from the options below

Please select:

Options:

A.  

The EC2 instance running your WAF software is placed between your private subnets and any NATed connections to the internet.

B.  

The EC2 instance running your WAF software is placed between your public subnets and your Internet Gateway.

C.  

The EC2 instance running your WAF software is placed between your public subnets and your private subnets.

D.  

The EC2 instance running your WAF software is included in an Auto Scaling group and placed in between two Elastic load balancers.

Discussion 0
Questions 52

A company requires that data stored in IAM be encrypted at rest. Which of the following approaches achieve this requirement? Select 2 answers from the options given below.

Please select:

Options:

A.  

When storing data in Amazon EBS, use only EBS-optimized Amazon EC2 instances.

B.  

When storing data in EBS, encrypt the volume by using IAM KMS.

C.  

When storing data in Amazon S3, use object versioning and MFA Delete.

D.  

When storing data in Amazon EC2 Instance Store, encrypt the volume by using KMS.

E.  

When storing data in S3, enable server-side encryption.

Discussion 0
Questions 53

Your company is planning on using IAM EC2 and ELB for deployment for their web applications. The security policy mandates that all traffic should be encrypted. Which of the following options will ensure that this requirement is met. Choose 2 answers from the options below.

Please select:

Options:

A.  

Ensure the load balancer listens on port 80

B.  

Ensure the load balancer listens on port 443

C.  

Ensure the HTTPS listener sends requests to the instances on port 443

D.  

Ensure the HTTPS listener sends requests to the instances on port 80

Discussion 0
Questions 54

Every application in a company's portfolio has a separate IAM account for development and production. The security team wants to prevent the root user and all IAM users in the production accounts from accessing a specific set of unneeded services. How can they control this functionality?

Please select:

Options:

A.  

Create a Service Control Policy that denies access to the services. Assemble all production accounts in an organizational unit. Apply the policy to that organizational unit.

B.  

Create a Service Control Policy that denies access to the services. Apply the policy to the root account.

C.  

Create an IAM policy that denies access to the services. Associate the policy with an IAM group and enlist all users and the root users in this group.

D.  

Create an IAM policy that denies access to the services. Create a Config Rule that checks that all users have the policy m assigned. Trigger a Lambda function that adds the policy when found missing.

Discussion 0
Questions 55

A company stores critical data in an S3 bucket. There is a requirement to ensure that an extra level of security is added to the S3 bucket. In addition , it should be ensured that objects are available in a secondary region if the primary one goes down. Which of the following can help fulfil these requirements? Choose 2 answers from the options given below

Please select:

Options:

A.  

Enable bucket versioning and also enable CRR

B.  

Enable bucket versioning and enable Master Pays

C.  

For the Bucket policy add a condition for {"Null": {"IAM:MultiFactorAuthAge": true}} i

D.  

Enable the Bucket ACL and add a condition for {"Null": {"IAM:MultiFactorAuthAge": true}}

Discussion 0
Questions 56

A company has a set of EC2 instances hosted in IAM. These instances have EBS volumes for storing critical information. There is a business continuity requirement and in order to boost the agility of the business and to ensure data durability which of the following options are not required.

Please select:

Options:

A.  

Use lifecycle policies for the EBS volumes

B.  

Use EBS Snapshots

C.  

Use EBS volume replication

D.  

Use EBS volume encryption

Discussion 0
Questions 57

A company has resources hosted in their IAM Account. There is a requirement to monitor all API activity for all regions. The audit needs to be applied for future regions as well. Which of the following can be used to fulfil this requirement.

Please select:

Options:

A.  

Ensure Cloudtrail for each region. Then enable for each future region.

B.  

Ensure one Cloudtrail trail is enabled for all regions.

C.  

Create a Cloudtrail for each region. Use Cloudformation to enable the trail for all future regions.

D.  

Create a Cloudtrail for each region. Use IAM Config to enable the trail for all future regions.

Discussion 0
Questions 58

You need to ensure that the cloudtrail logs which are being delivered in your IAM account is encrypted. How can this be achieved in the easiest way possible?

Please select:

Options:

A.  

Don't do anything since CloudTrail logs are automatically encrypted.

B.  

Enable S3-SSE for the underlying bucket which receives the log files

C.  

Enable S3-KMS for the underlying bucket which receives the log files

D.  

Enable KMS encryption for the logs which are sent to Cloudwatch

Discussion 0
Questions 59

A company continually generates sensitive records that it stores in an S3 bucket. All objects in the bucket are encrypted using SSE-KMS using one of the company's CMKs. Company compliance policies require that no more than one month of data be encrypted using the same encryption key. What solution below will meet the company's requirements?

Please select:

Options:

A.  

Trigger a Lambda function with a monthly CloudWatch event that creates a new CMK and updates the S3 bucket to use the new CMK.

B.  

Configure the CMK to rotate the key material every month.

C.  

Trigger a Lambda function with a monthly CloudWatch event that creates a new CMK, updates the S3 bucket to use thfl new CMK, and deletes the old CMK.

D.  

Trigger a Lambda function with a monthly CloudWatch event that rotates the key material in the CMK.

Discussion 0
Questions 60

You are building a large-scale confidential documentation web server on IAMand all of the documentation for it will be stored on S3. One of the requirements is that it cannot be publicly accessible from S3 directly, and you will need to use Cloud Front to accomplish this. Which of the methods listed below would satisfy the requirements as outlined? Choose an answer from the options below

Please select:

Options:

A.  

Create an Identity and Access Management (IAM) user for CloudFront and grant access to the objects in your S3 bucket to that IAM User.

B.  

Create an Origin Access Identity (OAI) for CloudFront and grant access to the objects in your S3 bucket to that OAl.

C.  

Create individual policies for each bucket the documents are stored in and in that policy grant access to only CloudFront.

D.  

Create an S3 bucket policy that lists the CloudFront distribution ID as the Principal and the target bucket as the Amazon Resource Name (ARN).

Discussion 0
Questions 61

A company hosts data in S3. There is a requirement to control access to the S3 buckets. Which are the 2 ways in which this can be achieved?

Please select:

Options:

A.  

Use Bucket policies

B.  

Use the Secure Token service

C.  

Use IAM user policies

D.  

Use IAM Access Keys

Discussion 0
Questions 62

A user has enabled versioning on an S3 bucket. The user is using server side encryption for data at Rest. If the user is supplying his own keys for encryption SSE-C, which of the below mentioned statements is true?

Please select:

Options:

A.  

The user should use the same encryption key for all versions of the same object

B.  

It is possible to have different encryption keys for different versions of the same object

C.  

IAM S3 does not allow the user to upload his own keys for server side encryption

D.  

The SSE-C does not work when versioning is enabled

Discussion 0
Questions 63

You have private video content in S3 that you want to serve to subscribed users on the Internet. User IDs, credentials, and subscriptions are stored in an Amazon RDS database. Which configuration will allow you to securely serve private content to your users?

Please select:

Options:

A.  

Generate pre-signed URLs for each user as they request access to protected S3 content

B.  

Create an IAM user for each subscribed user and assign the GetObject permission to each IAM user

C.  

Create an S3 bucket policy that limits access to your private content to only your subscribed users'credentials

D.  

Crpafp a Cloud Front Clriein Identity user for vnur suhsrrihprl users and assign the GptOhiprt oprmissinn to this user

Discussion 0
Questions 64

An application running on EC2 instances processes sensitive information stored on Amazon S3. The information is accessed over the Internet. The security team is concerned that the Internet connectivity to Amazon S3 is a security risk. Which solution will resolve the security concern?

Please select:

Options:

A.  

Access the data through an Internet Gateway.

B.  

Access the data through a VPN connection.

C.  

Access the data through a NAT Gateway.

D.  

Access the data through a VPC endpoint for Amazon S3

Discussion 0
Questions 65

Your company has created a set of keys using the IAM KMS service. They need to ensure that each key is only used for certain services. For example , they want one key to be used only for the S3 service. How can this be achieved?

Please select:

Options:

A.  

Create an IAM policy that allows the key to be accessed by only the S3 service.

B.  

Create a bucket policy that allows the key to be accessed by only the S3 service.

C.  

Use the kms:ViaService condition in the Key policy

D.  

Define an IAM user, allocate the key and then assign the permissions to the required service

Discussion 0
Questions 66

Which of the following is the correct sequence of how KMS manages the keys when used along with the Redshift cluster service

Please select:

Options:

A.  

The master keys encrypts the cluster key. The cluster key encrypts the database key. The database key encrypts the data encryption keys.

B.  

The master keys encrypts the database key. The database key encrypts the data encryption keys.

C.  

The master keys encrypts the data encryption keys. The data encryption keys encrypts the database key

D.  

The master keys encrypts the cluster key, database key and data encryption keys

Discussion 0
Questions 67

Your company has an EC2 Instance hosted in IAM. This EC2 Instance hosts an application. Currently this application is experiencing a number of issues. You need to inspect the network packets to see what the type of error that is occurring? Which one of the below steps can help address this issue?

Please select:

Options:

A.  

Use the VPC Flow Logs.

B.  

Use a network monitoring tool provided by an IAM partner.

C.  

Use another instance. Setup a port to "promiscuous mode" and sniff the traffic to analyze the packets. -

D.  

Use Cloudwatch metric

Discussion 0
Questions 68

You have been given a new brief from your supervisor for a client who needs a web application set up on IAM. The a most important requirement is that MySQL must be used as the database, and this database must not be hosted in t« public cloud, but rather at the client's data center due to security risks. Which of the following solutions would be the ^ best to assure that the client's requirements are met? Choose the correct answer from the options below

Please select:

Options:

A.  

Build the application server on a public subnet and the database at the client's data center. Connect them with a VPN connection which uses IPsec.

B.  

Use the public subnet for the application server and use RDS with a storage gateway to access and synchronize the data securely from the local data center.

C.  

Build the application server on a public subnet and the database on a private subnet with a NAT instance between them.

D.  

Build the application server on a public subnet and build the database in a private subnet with a secure ssh connection to the private subnet from the client's data center.

Discussion 0
Questions 69

A customer has an instance hosted in the IAM Public Cloud. The VPC and subnet used to host the Instance have been created with the default settings for the Network Access Control Lists. They need to provide an IT Administrator secure access to the underlying instance. How can this be accomplished.

Please select:

Options:

A.  

Ensure the Network Access Control Lists allow Inbound SSH traffic from the IT Administrator's Workstation

B.  

Ensure the Network Access Control Lists allow Outbound SSH traffic from the IT Administrator's Workstation

C.  

Ensure that the security group allows Inbound SSH traffic from the IT Administrator's Workstation

D.  

Ensure that the security group allows Outbound SSH traffic from the IT Administrator's Workstation

Discussion 0
Questions 70

Your company looks at the gaming domain and hosts several Ec2 Instances as game servers. The servers each experience user loads in the thousands. There is a concern of DDos attacks on the EC2 Instances which could cause a huge revenue loss to the company. Which of the following can help mitigate this security concern and also ensure minimum downtime for the servers.

Please select:

Options:

A.  

Use VPC Flow logs to monitor the VPC and then implement NACL's to mitigate attacks

B.  

Use IAM Shield Advanced to protect the EC2 Instances

C.  

Use IAM Inspector to protect the EC2 Instances

D.  

Use IAM Trusted Advisor to protect the EC2 Instances

Discussion 0
Questions 71

Your company manages thousands of EC2 Instances. There is a mandate to ensure that all servers don't have any critical security flIAM. Which of the following can be done to ensure this? Choose 2 answers from the options given below.

Please select:

Options:

A.  

Use IAM Config to ensure that the servers have no critical flIAM.

B.  

Use IAM inspector to ensure that the servers have no critical flIAM.

C.  

Use IAM inspector to patch the servers

D.  

Use IAM SSM to patch the servers

Discussion 0
Questions 72

Development teams in your organization use S3 buckets to store the log files for various applications hosted ir development environments in IAM. The developers want to keep the logs for one month for troubleshooting purposes, and then purge the logs. What feature will enable this requirement?

Please select:

Options:

A.  

Adding a bucket policy on the S3 bucket.

B.  

Configuring lifecycle configuration rules on the S3 bucket.

C.  

Creating an IAM policy for the S3 bucket.

D.  

Enabling CORS on the S3 bucket.

Discussion 0
Questions 73

You have a requirement to serve up private content using the keys available with Cloudfront. How can this be achieved?

Please select:

Options:

A.  

Add the keys to the backend distribution.

B.  

Add the keys to the S3 bucket

C.  

Create pre-signed URL's

D.  

Use IAM Access keys

Discussion 0
Questions 74

A Web Administrator for the website example.com has created an Amazon CloudFront distribution for dev.example.com, with a requirement to configure HTTPS using a custom TLS certificate imported to IAM Certificate Manager.

Which combination of steps is required to ensure availability of the certificate in the CloudFront console? (Choose two.)

Options:

A.  

Call UploadServerCertificate with /cloudfront/dev/ in the path parameter.

B.  

Import the certificate with a 4,096-bit RSA public key.

C.  

Ensure that the certificate, private key, and certificate chain are PKCS #12-encoded.

D.  

Import the certificate in the us-east-1 (N. Virginia) Region.

E.  

Ensure that the certificate, private key, and certificate chain are PEM-encoded.

Discussion 0
Questions 75

A company had one of its Amazon EC2 key pairs compromised. A Security Engineer must identify which current Linux EC2 instances were deployed and used the compromised key pair.

How can this task be accomplished?

Options:

A.  

Obtain the list of instances by directly querying Amazon EC2 using: IAM ec2 describe-instances --fi1ters "Name=key-name,Values=KEYNAMEHERE".

B.  

Obtain the fingerprint for the key pair from the IAM Management Console, then search for the fingerprint in the Amazon Inspector logs.

C.  

Obtain the output from the EC2 instance metadata using: curl http: //169.254.169.254/latest/meta-data/public- keys/0/.

D.  

Obtain the fingerprint for the key pair from the IAM Management Console, then search for the fingerprint in Amazon CloudWatch Logs using: IAM logs filter-log-events.

Discussion 0
Questions 76

A company has hundreds of IAM accounts, and a centralized Amazon S3 bucket used to collect IAM CloudTrail for all of these accounts. A security engineer wants to create a solution that will enable the company to run ad hoc queues against its CloudTrail logs dating back 3 years from when the trails were first enabled in the company’s IAM account.

How should the company accomplish this with the least amount of administrative overhead?

Options:

A.  

Run an Amazon EMP cluster that uses a MapReduce job to be examine the CloudTrail trails.

B.  

Use the events history/feature of the CloudTrail console to query the CloudTrail trails.

C.  

Write an IAM Lambda function to query the CloudTrail trails Configure the Lambda function to be executed whenever a new file is created in the CloudTrail S3 bucket.

D.  

Create an Amazon Athena table that tools at the S3 bucket the CloudTrail trails are being written to Use Athena to run queries against the trails.

Discussion 0
Questions 77

A website currently runs on Amazon EC2 with mostly static content on the site. Recently, the site was subjected to a DDoS attack, and a Security Engineer was tasked with redesigning the edge security to help mitigate this risk in the future

What are some ways the Engineer could achieve this? (Select THREE )

Options:

A.  

Use IAM X-Ray to inspect the traffic going 10 the EC2 instances

B.  

Move the state content to Amazon S3 and font this with an Amazon CloudFront distribution

C.  

Change the security group configuration to block the source of the attack traffic

D.  

Use IAM WAF security rules to inspect the inbound traffic

E.  

Use Amazon inspector assessment templates to inspect the inbound traffic

F.  

Use Amazon Route 53 to distribute traffic

Discussion 0
Questions 78

A company wants to encrypt the private network between its orvpremises environment and IAM. The company also wants a consistent network experience for its employees.

What should the company do to meet these requirements?

Options:

A.  

Establish an IAM Direct Connect connection with IAM and set up a Direct Connect gateway. In the Direct Connect gateway configuration, enable IPsec and BGP, and then leverage native IAM network encryption between Availability Zones and Regions,

B.  

Establish an IAM Direct Connect connection with IAM and set up a Direct Connect gateway. Using the Direct Connect gateway, create a private virtual interface and advertise the customer gateway private IP addresses. Create a VPN connection using the customer gateway and the virtual private gateway

C.  

Establish a VPN connection with the IAM virtual private cloud over the internet

D.  

Establish an IAM Direct Connect connection with IAM and establish a public virtual interface. For prefixes that need to be advertised, enter the customer gateway public IP addresses. Create a VPN connection over Direct Connect using the customer gateway and the virtual private gateway.

Discussion 0
Questions 79

A security engineer is asked to update an AW3 CoudTrail log file prefix for an existing trail. When attempting to save the change in the CloudTrail console, the security engineer receives the following error message. "There is a problem with the bucket policy''

What will enable the security engineer to saw the change?

Options:

A.  

Create a new trail with the updated log file prefix, and then delete the original nail Update the existing bucket policy in the Amazon S3 console with the new log the prefix, and then update the log file prefix in the CloudTrail console

B.  

Update the existing bucket policy in the Amazon S3 console to allow the security engineers principal to perform PutBucketPolicy. and then update the log file prefix in the CloudTrail console

C.  

Update the existing bucket policy in the Amazon S3 console with the new log file prefix, and then update the log file prefix in the CloudTrail console.

D.  

Update the existing bucket policy in the Amazon S3 console to allow the security engineers principal to perform GetBucketPolicy, and then update the log file prefix in the CloudTrail console

Discussion 0
Questions 80

A security engineer is responsible for providing secure access to IAM resources for thousands of developer in a company’s corporate identity provider (idp). The developers access a set of IAM services from the corporate premises using IAM credential. Due to the velum of require for provisioning new IAM users, it is taking a long time to grant access permissions. The security engineer receives reports that developer are sharing their IAM credentials with others to avoid provisioning delays. The causes concern about overall security for the security engineer.

Which actions will meet the program requirements that address security?

Options:

A.  

Create an Amazon CloudWatch alarm for IAM CloudTrail Events Create a metric filter to send a notification when me same set of IAM credentials is used by multiple developer

B.  

Create a federation between IAM and the existing corporate IdP Leverage IAM roles to provide federated access to IAM resources

C.  

Create a VPN tunnel between the corporate premises and the VPC Allow permissions to all IAM services only if it originates from corporate premises.

D.  

Create multiple IAM rotes for each IAM user Ensure that users who use the same IAM credentials cannot assume the same IAM role at the same time.

Discussion 0
Questions 81

A Security Engineer is troubleshooting a connectivity issue between a web server that is writing log files to the logging server in another VPC. The Engineer has confirmed that a peering relationship exists between the two VPCs. VPC flow logs show that requests sent from the web server are accepted by the togging server but the web server never receives a reply

Which of the following actions could fix this issue1?

Options:

A.  

Add an inbound rule to the security group associated with the logging server that allows requests from the web server

B.  

Add an outbound rule to the security group associated with the web server that allows requests to the logging server.

C.  

Add a route to the route table associated with the subnet that hosts the logging server that targets the peering connection

D.  

Add a route to the route table associated with the subnet that hosts the web server that targets the peering connection

Discussion 0
Questions 82

A company has recently recovered from a security incident that required the restoration of Amazon EC2 instances from snapshots.

After performing a gap analysis of its disaster recovery procedures and backup strategies, the company is concerned that, next time, it will not be able to recover the EC2 instances if the IAM account was compromised and Amazon EBS snapshots were deleted.

All EBS snapshots are encrypted using an IAM KMS CMK.

Which solution would solve this problem?

Options:

A.  

Create a new Amazon S3 bucket Use EBS lifecycle policies to move EBS snapshots to the new S3 bucket. Move snapshots to Amazon S3 Glacier using lifecycle policies, and apply Glacier Vault Lock policies to prevent deletion

B.  

Use IAM Systems Manager to distribute a configuration that performs local backups of all attached disks to Amazon S3.

C.  

Create a new IAM account with limited privileges. Allow the new account to access the IAM KMS key used to encrypt the EBS snapshots, and copy the encrypted snapshots to the new account on a recuning basis

D.  

Use IAM Backup to copy EBS snapshots to Amazon S3.

Discussion 0
Questions 83

A global company that deals with International finance is investing heavily in cryptocurrencies and wants to experiment with mining technologies using IAM. The company's security team has enabled Amazon GuardDuty and is concerned by the number of findings being generated by the accounts. The security team wants to minimize the possibility of GuardDuty finding false negatives for compromised instances that are performing mining

How can the security team continue using GuardDuty while meeting these requirements?

Options:

A.  

In the GuardDuty console, select the CryptoCurrency:EC2/BitcoinTool B'DNS finding and use the suppress findings option

B.  

Create a custom IAM Lambda function to process newly detected GuardDuty alerts Process the CryptoCurrency EC2/BitcoinTool BIDNS alert and filter out

the high-severity finding types only.

C.  

When creating a new Amazon EC2 Instance, provide the instance with a specific tag that indicates it is performing mining operations Create a custom IAM Lambda function to process newly detected GuardDuty alerts and filter for the presence of this tag

D.  

When GuardDuty produces a cryptocurrency finding, process the finding with a custom IAM Lambda function to extract the instance ID from the finding Then use the IAM Systems Manager Run Command to check for a running process performing mining operations

Discussion 0
Questions 84

Authorized Administrators are unable to connect to an Amazon EC2 Linux bastion host using SSH over the internet. The connection either fails to respond or generates the following error message:

Network error: Connection timed out.

What could be responsible for the connection failure? (Select THREE )

Options:

A.  

The NAT gateway in the subnet where the EC2 instance is deployed has been misconfigured

B.  

The internet gateway of the VPC has been reconfigured

C.  

The security group denies outbound traffic on ephemeral ports

D.  

The route table is missing a route to the internet gateway

E.  

The NACL denies outbound traffic on ephemeral ports

F.  

The host-based firewall is denying SSH traffic

Discussion 0
Questions 85

A Security Engineer noticed an anomaly within a company EC2 instance as shown in the image. The Engineer must now investigate what e causing the anomaly. What are the MOST effective steps to take lo ensure that the instance is not further manipulated while allowing the Engineer to understand what happened?

Options:

A.  

Remove the instance from the Auto Scaling group Place the instance within an isolation security group, detach the EBS volume launch an EC2 instance with a forensic toolkit and attach the E8S volume to investigate

B.  

Remove the instance from the Auto Scaling group and the Elastic Load Balancer Place the instance within an isolation security group, launch an EC2 instance with a forensic toolkit, and allow the forensic toolkit image to connect to the suspicious Instance to perform the Investigation.

C.  

Remove the instance from the Auto Scaling group Place the Instance within an isolation security group, launch an EC2 Instance with a forensic toolkit and use the forensic toolkit imago to deploy an ENI as a network span port to inspect all traffic coming from the suspicious instance.

D.  

Remove the instance from the Auto Scaling group and the Elastic Load Balancer Place the instance within an isolation security group, make a copy of the EBS volume from a new snapshot, launch an EC2 Instance with a forensic toolkit and attach the copy of the EBS volume to investigate.

Discussion 0
Questions 86

While securing the connection between a company's VPC and its on-premises data center, a Security Engineer sent a ping command from an on-premises host (IP address 203.0.113.12) to an Amazon EC2 instance (IP address 172.31.16.139). The ping command did not return a response. The flow log in the VPC showed the following:

2 123456789010 eni-1235b8ca 203.0.113.12 172.31.16.139 0 0 1 4 336 1432917027 1432917142 ACCEPT OK

2 123456789010 eni-1235b8ca 172.31.16.139 203.0.113.12 0 0 1 4 336 1432917094 1432917142 REJECT OK

What action should be performed to allow the ping to work?

Options:

A.  

In the security group of the EC2 instance, allow inbound ICMP traffic.

B.  

In the security group of the EC2 instance, allow outbound ICMP traffic.

C.  

In the VPC's NACL, allow inbound ICMP traffic.

D.  

In the VPC's NACL, allow outbound ICMP traffic.

Discussion 0
Questions 87

A company's architecture requires that its three Amazon EC2 instances run behind an Application Load Balancer (ALB). The EC2 instances transmit sensitive data between each other Developers use SSL certificates to encrypt the traffic between the public users and the ALB However the Developers are unsure of how to encrypt the data in transit between the ALB and the EC2 instances and the traffic between the EC2 instances

Which combination of activities must the company implement to meet its encryption requirements'? (Select TWO )

Options:

A.  

Configure SSLTLS on the EC2 instances and configure the ALB target group to use HTTPS

B.  

Ensure that all resources are in the same VPC so the default encryption provided by the VPC is used to encrypt the traffic between the EC2 instances.

C.  

In the ALB. select the default encryption to encrypt the traffic between the ALB and the EC2 instances

D.  

In the code for the application, include a cryptography library and encrypt the data before sending it between the EC2 instances

E.  

Configure IAM Direct Connect to provide an encrypted tunnel between the EC2 instances

Discussion 0
Questions 88

After a recent security audit involving Amazon S3, a company has asked assistance reviewing its S3 buckets to determine whether data is properly secured. The first S3 bucket on the list has the following bucket policy.

Is this bucket policy sufficient to ensure that the data is not publicity accessible?

Options:

A.  

Yes, the bucket policy makes the whole bucket publicly accessible despite now the S3 bucket ACL or object ACLs are configured.

B.  

Yes, none of the data in the bucket is publicity accessible, regardless of how the S3 bucket ACL and object ACLs are configured.

C.  

No, the IAM user policy would need to be examined first to determine whether any data is publicly accessible.

D.  

No, the S3 bucket ACL and object ACLs need to be examined first to determine whether any data is publicly accessible.

Discussion 0
Questions 89

An Amazon S3 bucket is encrypted using an IAM KMS CMK. An IAM user is unable to download objects from the S3 bucket using the IAM Management Console; however, other users can download objects from the S3 bucket.

Which policies should the Security Engineer review and modify to resolve this issue? (Select three.)

Options:

A.  

The CMK policy

B.  

The VPC endpoint policy

C.  

The S3 bucket policy

D.  

The S3 ACL

E.  

The IAM policy

Discussion 0
Questions 90

The Security Engineer is given the following requirements for an application that is running on Amazon EC2 and managed by using IAM CloudFormation templates with EC2 Auto Scaling groups:

-Have the EC2 instances bootstrapped to connect to a backend database.

-Ensure that the database credentials are handled securely.

-Ensure that retrievals of database credentials are logged.

Which of the following is the MOST efficient way to meet these requirements?

Options:

A.  

Pass databases credentials to EC2 by using CloudFormation stack parameters with the property set to true. Ensure that the instance is configured to log to Amazon CloudWatch Logs.

B.  

Store database passwords in IAM Systems Manager Parameter Store by using SecureString parameters. Set the IAM role for the EC2 instance profile to allow access to the parameters.

C.  

Create an IAM Lambda that ingests the database password and persists it to Amazon S3 with server-side encryption. Have the EC2 instances retrieve the S3 object on startup, and log all script invocations to syslog.

D.  

Write a script that is passed in as UserData so that it is executed upon launch of the EC2 instance. Ensure that the instance is configured to log to Amazon CloudWatch Logs.

Discussion 0
Questions 91

A company uses IAM Organization to manage 50 IAM accounts. The finance staff members log in as IAM IAM users in the FinanceDept IAM account. The staff members need to read the consolidated billing information in the MasterPayer IAM account. They should not be able to view any other resources in the MasterPayer IAM account. IAM access to billing has been enabled in the MasterPayer account.

Which of the following approaches grants the finance staff the permissions they require without granting any unnecessary permissions?

Options:

A.  

Create an IAM group for the finance users in the FinanceDept account, then attach the IAM managed ReadOnlyAccess IAM policy to the group.

B.  

Create an IAM group for the finance users in the MasterPayer account, then attach the IAM managed ReadOnlyAccess IAM policy to the group.

C.  

Create an IAM IAM role in the FinanceDept account with the ViewBilling permission, then grant the finance users in the MasterPayer account the permission to assume that role.

D.  

Create an IAM IAM role in the MasterPayer account with the ViewBilling permission, then grant the finance users in the FinanceDept account the permission to assume that role.

Discussion 0
Questions 92

You have just recently set up a web and database tier in a VPC and hosted the application. When testing the app , you are not able to reach the home page for the app. You have verified the security groups. What can help you diagnose the issue.

Please select:

Options:

A.  

Use the IAM Trusted Advisor to see what can be done.

B.  

Use VPC Flow logs to diagnose the traffic

C.  

Use IAM WAF to analyze the traffic

D.  

Use IAM Guard Duty to analyze the traffic

Discussion 0
Questions 93

A company plans to move most of its IT infrastructure to IAM. The company wants to leverage its existing on-premises Active Directory as an identity provider for IAM.

Which steps should be taken to authenticate to IAM services using the company's on-premises Active Directory? (Choose three).

Options:

A.  

Create IAM roles with permissions corresponding to each Active Directory group.

B.  

Create IAM groups with permissions corresponding to each Active Directory group.

C.  

Create a SAML provider with IAM.

D.  

Create a SAML provider with Amazon Cloud Directory.

E.  

Configure IAM as a trusted relying party for the Active Directory

F.  

Configure IAM as a trusted relying party for Amazon Cloud Directory.

Discussion 0
Questions 94

A company wants to have a secure way of generating, storing and managing cryptographic exclusive access for the keys. Which of the following can be used for this purpose?

Please select:

Options:

A.  

Use KMS and the normal KMS encryption keys

B.  

Use KMS and use an external key material

C.  

Use S3 Server Side encryption

D.  

Use Cloud HSM

Discussion 0
Questions 95

You have a vendor that needs access to an IAM resource. You create an IAM user account. You want to restrict access to the resource using a policy for just that user over a brief period. Which of the following would be an ideal policy to use?

Please select:

Options:

A.  

An IAM Managed Policy

B.  

An Inline Policy

C.  

A Bucket Policy

D.  

A bucket ACL

Discussion 0
Questions 96

A Lambda function reads metadata from an S3 object and stores the metadata in a DynamoDB table. The function is

triggered whenever an object is stored within the S3 bucket.

How should the Lambda function be given access to the DynamoDB table?

Please select:

Options:

A.  

Create a VPC endpoint for DynamoDB within a VPC. Configure the Lambda function to access resources in the VPC.

B.  

Create a resource policy that grants the Lambda function permissions to write to the DynamoDB table. Attach the poll to the DynamoDB table.

C.  

Create an IAM user with permissions to write to the DynamoDB table. Store an access key for that user in the Lambda environment variables.

D.  

Create an IAM service role with permissions to write to the DynamoDB table. Associate that role with the Lambda function.

Discussion 0
Questions 97

During a recent security audit, it was discovered that multiple teams in a large organization have placed restricted data in multiple Amazon S3 buckets, and the data may have been exposed. The auditor has requested that the organization identify all possible objects that contain personally identifiable information (PII) and then determine whether this information has been accessed.

What solution will allow the Security team to complete this request?

Options:

A.  

Using Amazon Athena, query the impacted S3 buckets by using the PII query identifier function. Then, create a new Amazon CloudWatch metric for Amazon S3 object access to alert when the objects are accessed.

B.  

Enable Amazon Macie on the S3 buckets that were impacted, then perform data classification. For identified objects that contain PII, use the research function for auditing IAM CloudTrail logs and S3 bucket logs for GET operations.

C.  

Enable Amazon GuardDuty and enable the PII rule set on the S3 buckets that were impacted, then perform data classification. Using the PII findings report from GuardDuty, query the S3 bucket logs by using Athena for GET operations.

D.  

Enable Amazon Inspector on the S3 buckets that were impacted, then perform data classification. For identified objects that contain PII, query the S3 bucket logs by using Athena for GET operations.

Discussion 0
Questions 98

A company has Windows Amazon EC2 instances in a VPC that are joined to on-premises Active Directory servers for domain services. The security team has enabled Amazon GuardDuty on the IAM account to alert on issues with the instances.

During a weekly audit of network traffic, the Security Engineer notices that one of the EC2 instances is attempting to communicate with a known command-and-control server but failing. This alert does not show up in GuardDuty.

Why did GuardDuty fail to alert to this behavior?

Options:

A.  

GuardDuty did not have the appropriate alerts activated.

B.  

GuardDuty does not see these DNS requests.

C.  

GuardDuty only monitors active network traffic flow for command-and-control activity.

D.  

GuardDuty does not report on command-and-control activity.

Discussion 0
Questions 99

The Security Engineer is managing a web application that processes highly sensitive personal information. The application runs on Amazon EC2. The application has strict compliance requirements, which instruct that all incoming traffic to the application is protected from common web exploits and that all outgoing traffic from the EC2 instances is restricted to specific whitelisted URLs.

Which architecture should the Security Engineer use to meet these requirements?

Options:

A.  

Use IAM Shield to scan inbound traffic for web exploits. Use VPC Flow Logs and IAM Lambda to restrict egress traffic to specific whitelisted URLs.

B.  

Use IAM Shield to scan inbound traffic for web exploits. Use a third-party IAM Marketplace solution to restrict egress traffic to specific whitelisted URLs.

C.  

Use IAM WAF to scan inbound traffic for web exploits. Use VPC Flow Logs and IAM Lambda to restrict egress traffic to specific whitelisted URLs.

D.  

Use IAM WAF to scan inbound traffic for web exploits. Use a third-party IAM Marketplace solution to restrict egress traffic to specific whitelisted URLs.

Discussion 0
Questions 100

A Security Engineer must design a solution that enables the Incident Response team to audit for changes to a user’s IAM permissions in the case of a security incident.

How can this be accomplished?

Options:

A.  

Use IAM Config to review the IAM policy assigned to users before and after the incident.

B.  

Run the GenerateCredentialReport via the IAM CLI, and copy the output to Amazon S3 daily for auditing purposes.

C.  

Copy IAM CloudFormation templates to S3, and audit for changes from the template.

D.  

Use Amazon EC2 Systems Manager to deploy images, and review IAM CloudTrail logs for changes.

Discussion 0
Questions 101

An application has been written that publishes custom metrics to Amazon CloudWatch. Recently, IAM changes have been made on the account and the metrics are no longer being reported.

Which of the following is the LEAST permissive solution that will allow the metrics to be delivered?

Options:

A.  

Add a statement to the IAM policy used by the application to allow logs:putLogEvents and logs:createLogStream

B.  

Modify the IAM role used by the application by adding the CloudWatchFullAccess managed policy.

C.  

Add a statement to the IAM policy used by the application to allow cloudwatch:putMetricData.

D.  

Add a trust relationship to the IAM role used by the application for cloudwatch.amazonIAM.com.

Discussion 0
Questions 102

A threat assessment has identified a risk whereby an internal employee could exfiltrate sensitive data from production host running inside IAM (Account 1). The threat was documented as follows:

Threat description: A malicious actor could upload sensitive data from Server X by configuring credentials for an IAM account (Account 2) they control and uploading data to an Amazon S3 bucket within their control.

Server X has outbound internet access configured via a proxy server. Legitimate access to S3 is required so that the application can upload encrypted files to an S3 bucket. Server X is currently using an IAM instance role. The proxy server is not able to inspect any of the server communication due to TLS encryption.

Which of the following options will mitigate the threat? (Choose two.)

Options:

A.  

Bypass the proxy and use an S3 VPC endpoint with a policy that whitelists only certain S3 buckets within Account 1.

B.  

Block outbound access to public S3 endpoints on the proxy server.

C.  

Configure Network ACLs on Server X to deny access to S3 endpoints.

D.  

Modify the S3 bucket policy for the legitimate bucket to allow access only from the public IP addresses associated with the application server.

E.  

Remove the IAM instance role from the application server and save API access keys in a trusted and encrypted application config file.

Discussion 0
Questions 103

A Developer’s laptop was stolen. The laptop was not encrypted, and it contained the SSH key used to access multiple Amazon EC2 instances. A Security Engineer has verified that the key has not been used, and has blocked port 22 to all EC2 instances while developing a response plan.

How can the Security Engineer further protect currently running instances?

Options:

A.  

Delete the key-pair key from the EC2 console, then create a new key pair.

B.  

Use the modify-instance-attribute API to change the key on any EC2 instance that is using the key.

C.  

Use the EC2 RunCommand to modify the authorized_keys file on any EC2 instance that is using the key.

D.  

Update the key pair in any AMI used to launch the EC2 instances, then restart the EC2 instances.

Discussion 0
Questions 104

A Security Engineer has created an Amazon CloudWatch event that invokes an IAM Lambda function daily. The Lambda function runs an Amazon Athena query that checks IAM CloudTrail logs in Amazon S3 to detect whether any IAM user accounts or credentials have been created in the past 30 days. The results of the Athena query are created in the same S3 bucket. The Engineer runs a test execution of the Lambda function via the IAM Console, and the function runs successfully.

After several minutes, the Engineer finds that his Athena query has failed with the error message: “Insufficient Permissions”. The IAM permissions of the Security Engineer and the Lambda function are shown below:

Security Engineer

Lambda function execution role

What is causing the error?

Options:

A.  

The Lambda function does not have permissions to start the Athena query execution.

B.  

The Security Engineer does not have permissions to start the Athena query execution.

C.  

The Athena service does not support invocation through Lambda.

D.  

The Lambda function does not have permissions to access the CloudTrail S3 bucket.

Discussion 0
Questions 105

A company will store sensitive documents in three Amazon S3 buckets based on a data classification scheme of “Sensitive,” “Confidential,” and “Restricted.” The security solution must meet all of the following requirements:

  • Each object must be encrypted using a unique key.
  • Items that are stored in the “Restricted” bucket require two-factor authentication for decryption.
  • IAM KMS must automatically rotate encryption keys annually.

Which of the following meets these requirements?

Options:

A.  

Create a Customer Master Key (CMK) for each data classification type, and enable the rotation of it annually. For the “Restricted” CMK, define the MFA policy within the key policy. Use S3 SSE-KMS to encrypt the objects.

B.  

Create a CMK grant for each data classification type with EnableKeyRotation and MultiFactorAuthPresent set to true. S3 can then use the grants to encrypt each object with a unique CMK.

C.  

Create a CMK for each data classification type, and within the CMK policy, enable rotation of it annually, and define the MFA policy. S3 can then create DEK grants to uniquely encrypt each object within the S3 bucket.

D.  

Create a CMK with unique imported key material for each data classification type, and rotate them annually. For the “Restricted” key material, define the MFA policy in the key policy. Use S3 SSE-KMS to encrypt the objects.

Discussion 0
Questions 106

A company has five IAM accounts and wants to use IAM CloudTrail to log API calls. The log files must be stored in an Amazon S3 bucket that resides in a new account specifically built for centralized services with a unique top-level prefix for each trail. The configuration must also enable detection of any modification to the logs.

Which of the following steps will implement these requirements? (Choose three.)

Options:

A.  

Create a new S3 bucket in a separate IAM account for centralized storage of CloudTrail logs, and enable “Log File Validation” on all trails.

B.  

Use an existing S3 bucket in one of the accounts, apply a bucket policy to the new centralized S3 bucket that permits the CloudTrail service to use the "s3: PutObject" action and the "s3 GetBucketACL" action, and specify the appropriate resource ARNs for the CloudTrail trails.

C.  

Apply a bucket policy to the new centralized S3 bucket that permits the CloudTrail service to use the "s3 PutObject" action and the "s3 GelBucketACL" action, and specify the appropriate resource ARNs for the CloudTrail trails.

D.  

Use unique log file prefixes for trails in each IAM account.

E.  

Configure CloudTrail in the centralized account to log all accounts to the new centralized S3 bucket.

F.  

Enable encryption of the log files by using IAM Key Management Service

Discussion 0
Questions 107

The Security Engineer implemented a new vault lock policy for 10TB of data and called initiate-vault-lock 12 hours ago. The Audit team identified a typo that is allowing incorrect access to the vault.

What is the MOST cost-effective way to correct this?

Options:

A.  

Call the abort-vault-lock operation, fix the typo, and call the initiate-vault-lock again.

B.  

Copy the vault data to Amazon S3, delete the vault, and create a new vault with the data.

C.  

Update the policy, keeping the vault lock in place.

D.  

Update the policy and call initiate-vault-lock again to apply the new policy.

Discussion 0
Questions 108

A security alert has been raised for an Amazon EC2 instance in a customer account that is exhibiting strange behavior. The Security Engineer must first isolate the EC2 instance and then use tools for further investigation.

What should the Security Engineer use to isolate and research this event? (Choose three.)

Options:

A.  

IAM CloudTrail

B.  

Amazon Athena

C.  

IAM Key Management Service (IAM KMS)

D.  

VPC Flow Logs

E.  

IAM Firewall Manager

F.  

Security groups

Discussion 0
Questions 109

Which of the following is used as a secure way to log into an EC2 Linux Instance?

Please select:

Options:

A.  

IAM User name and password

B.  

Key pairs

C.  

IAM Access keys

D.  

IAM SDK keys

Discussion 0
Questions 110

A pharmaceutical company has digitized versions of historical prescriptions stored on premises. The company would like to move these prescriptions to IAM and perform analytics on the data in them. Any operation with this data requires that the data be encrypted in transit and at rest.

Which application flow would meet the data protection requirements on IAM?

Options:

A.  

Digitized files -> Amazon Kinesis Data Analytics

B.  

Digitized files -> Amazon Kinesis Data Firehose -> Amazon S3 -> Amazon Athena

C.  

Digitized files -> Amazon Kinesis Data Streams -> Kinesis Client Library consumer -> Amazon S3 -> Athena

D.  

Digitized files -> Amazon Kinesis Data Firehose -> Amazon Elasticsearch

Discussion 0
Questions 111

Which of the following is not a best practice for carrying out a security audit?

Please select:

Options:

A.  

Conduct an audit on a yearly basis

B.  

Conduct an audit if application instances have been added to your account

C.  

Conduct an audit if you ever suspect that an unauthorized person might have accessed your account

D.  

Whenever there are changes in your organization

Discussion 0
Questions 112

An Amazon EC2 instance is part of an EC2 Auto Scaling group that is behind an Application Load Balancer (ALB). It is suspected that the EC2 instance has been compromised.

Which steps should be taken to investigate the suspected compromise? (Choose three.)

Options:

A.  

Detach the elastic network interface from the EC2 instance.

B.  

Initiate an Amazon Elastic Block Store volume snapshot of all volumes on the EC2 instance.

C.  

Disable any Amazon Route 53 health checks associated with the EC2 instance.

D.  

De-register the EC2 instance from the ALB and detach it from the Auto Scaling group.

E.  

Attach a security group that has restrictive ingress and egress rules to the EC2 instance.

F.  

Add a rule to an IAM WAF to block access to the EC2 instance.

Discussion 0
Questions 113

For compliance reasons, an organization limits the use of resources to three specific IAM regions. It wants to be alerted when any resources are launched in unapproved regions.

Which of the following approaches will provide alerts on any resources launched in an unapproved region?

Options:

A.  

Develop an alerting mechanism based on processing IAM CloudTrail logs.

B.  

Monitor Amazon S3 Event Notifications for objects stored in buckets in unapproved regions.

C.  

Analyze Amazon CloudWatch Logs for activities in unapproved regions.

D.  

Use IAM Trusted Advisor to alert on all resources being created.

Discussion 0
Questions 114

During a security event, it is discovered that some Amazon EC2 instances have not been sending Amazon CloudWatch logs.

Which steps can the Security Engineer take to troubleshoot this issue? (Select two.)

Options:

A.  

Connect to the EC2 instances that are not sending the appropriate logs and verify that the CloudWatch Logs agent is running.

B.  

Log in to the IAM account and select CloudWatch Logs. Check for any monitored EC2 instances that are in the “Alerting” state and restart them using the EC2 console.

C.  

Verify that the EC2 instances have a route to the public IAM API endpoints.

D.  

Connect to the EC2 instances that are not sending logs. Use the command prompt to verify that the right permissions have been set for the Amazon SNS topic.

E.  

Verify that the network access control lists and security groups of the EC2 instances have the access to send logs over SNMP.

Discussion 0
Questions 115

An organization receives an alert that indicates that an EC2 instance behind an ELB Classic Load Balancer has been compromised.

What techniques will limit lateral movement and allow evidence gathering?

Options:

A.  

Remove the instance from the load balancer and terminate it.

B.  

Remove the instance from the load balancer, and shut down access to the instance by tightening the security group.

C.  

Reboot the instance and check for any Amazon CloudWatch alarms.

D.  

Stop the instance and make a snapshot of the root EBS volume.

Discussion 0
Questions 116

The IAM Systems Manager Parameter Store is being used to store database passwords used by an IAM Lambda function. Because this is sensitive data, the parameters are stored as type SecureString and protected by an IAM KMS key that allows access through IAM. When the function executes, this parameter cannot be retrieved as the result of an access denied error.

Which of the following actions will resolve the access denied error?

Options:

A.  

Update the ssm.amazonIAM.com principal in the KMS key policy to allow kms: Decrypt.

B.  

Update the Lambda configuration to launch the function in a VPC.

C.  

Add a policy to the role that the Lambda function uses, allowing kms: Decrypt for the KMS key.

D.  

Add lambda.amazonIAM.com as a trusted entity on the IAM role that the Lambda function uses.

Discussion 0
Questions 117

A Developer who is following IAM best practices for secure code development requires an application to encrypt sensitive data to be stored at rest, locally in the application, using IAM KMS. What is the simplest and MOST secure way to decrypt this data when required?

Options:

A.  

Request KMS to provide the stored unencrypted data key and then use the retrieved data key to decrypt the data.

B.  

Keep the plaintext data key stored in Amazon DynamoDB protected with IAM policies. Query DynamoDB to retrieve the data key to decrypt the data

C.  

Use the Encrypt API to store an encrypted version of the data key with another customer managed key. Decrypt the data key and use it to decrypt the data when required.

D.  

Store the encrypted data key alongside the encrypted data. Use the Decrypt API to retrieve the data key to decrypt the data when required.

Discussion 0
Questions 118

What are the MOST secure ways to protect the IAM account root user of a recently opened IAM account? (Choose two.)

Options:

A.  

Use the IAM account root user access keys instead of the IAM Management Console

B.  

Enable multi-factor authentication for the IAM IAM users with the AdministratorAccess managed policy attached to them

C.  

Enable multi-factor authentication for the IAM account root user

D.  

Use IAM KMS to encrypt all IAM account root user and IAM IAM access keys and set automatic rotation to 30 days

E.  

Do not create access keys for the IAM account root user; instead, create IAM IAM users

Discussion 0
Questions 119

Which approach will generate automated security alerts should too many unauthorized IAM API requests be identified?

Options:

A.  

Create an Amazon CloudWatch metric filter that looks for API call error codes and then implement an alarm based on that metric’s rate.

B.  

Configure IAM CloudTrail to stream event data to Amazon Kinesis. Configure an IAM Lambda function on the stream to alarm when the threshold has been exceeded.

C.  

Run an Amazon Athena SQL query against CloudTrail log files. Use Amazon QuickSight to create an operational dashboard.

D.  

Use the Amazon Personal Health Dashboard to monitor the account’s use of IAM services, and raise an alert if service error rates increase.

Discussion 0
Questions 120

You want to get a list of vulnerabilities for an EC2 Instance as per the guidelines set by the Center of Internet Security. How can you go about doing this?

Please select:

Options:

A.  

Enable IAM Guard Duty for the Instance

B.  

Use IAM Trusted Advisor

C.  

Use IAM inspector

D.  

UseIAMMacie

Discussion 0
Questions 121

You have just received an email from IAM Support stating that your IAM account might have been compromised. Which of the following steps would you look to carry out immediately. Choose 3 answers from the options below.

Please select:

Options:

A.  

Change the root account password.

B.  

Rotate all IAM access keys

C.  

Keep all resources running to avoid disruption

D.  

Change the password for all IAM users.

Discussion 0
Questions 122

A company maintains sensitive data in an Amazon S3 bucket that must be protected using an IAM KMS CMK. The company requires that keys be rotated automatically every year.

How should the bucket be configured?

Options:

A.  

Select server-side encryption with Amazon S3-managed keys (SSE-S3) and select an IAM-managed CMK.

B.  

Select Amazon S3-IAM KMS managed encryption keys (S3-KMS) and select a customer-managed CMK with key rotation enabled.

C.  

Select server-side encryption with Amazon S3-managed keys (SSE-S3) and select a customer-managed CMK that has imported key material.

D.  

Select server-side encryption with IAM KMS-managed keys (SSE-KMS) and select an alias to an IAM-managed CMK.

Discussion 0
Questions 123

A Security Engineer is trying to determine whether the encryption keys used in an IAM service are in compliance with certain regulatory standards.

Which of the following actions should the Engineer perform to get further guidance?

Options:

A.  

Read the IAM Customer Agreement.

B.  

Use IAM Artifact to access IAM compliance reports.

C.  

Post the question on the IAM Discussion Forums.

D.  

Run IAM Config and evaluate the configuration outputs.

Discussion 0
Questions 124

You have an S3 bucket hosted in IAM. This is used to host promotional videos uploaded by yourself. You need to provide access to users for a limited duration of time. How can this be achieved?

Please select:

Options:

A.  

Use versioning and enable a timestamp for each version

B.  

Use Pre-signed URL's

C.  

Use IAM Roles with a timestamp to limit the access

D.  

Use IAM policies with a timestamp to limit the access

Discussion 0
Questions 125

A company has enabled Amazon GuardDuty in all Regions as part of its security monitoring strategy. In one of the VPCs, the company hosts an Amazon EC2 instance working as an FTP server that is contacted by a high number of clients from multiple locations. This is identified by GuardDuty as a brute force attack due to the high number of connections that happen every hour.

The finding has been flagged as a false positive. However, GuardDuty keeps raising the issue. A Security Engineer has been asked to improve the signal-to-noise ratio. The Engineer needs to ensure that changes do not compromise the visibility of potential anomalous behavior.

How can the Security Engineer address the issue?

Options:

A.  

Disable the FTP rule in GuardDuty in the Region where the FTP server is deployed

B.  

Add the FTP server to a trusted IP list and deploy it to GuardDuty to stop receiving the notifications

C.  

Use GuardDuty filters with auto archiving enabled to close the findings

D.  

Create an IAM Lambda function that closes the finding whenever a new occurrence is reported

Discussion 0
Questions 126

A Systems Engineer has been tasked with configuring outbound mail through Simple Email Service (SES) and requires compliance with current TLS standards.

The mail application should be configured to connect to which of the following endpoints and corresponding ports?

Options:

A.  

email.us-east-1.amazonIAM.com over port 8080

B.  

email-pop3.us-east-1.amazonIAM.com over port 995

C.  

email-smtp.us-east-1.amazonIAM.com over port 587

D.  

email-imap.us-east-1.amazonIAM.com over port 993

Discussion 0
Questions 127

An Amazon EC2 instance is denied access to a newly created IAM KMS CMK used for decrypt actions. The environment has the following configuration:

  • The instance is allowed the kms:Decrypt action in its IAM role for all resources
  • The IAM KMS CMK status is set to enabled
  • The instance can communicate with the KMS API using a configured VPC endpoint

What is causing the issue?

Options:

A.  

The kms:GenerateDataKey permission is missing from the EC2 instance’s IAM role

B.  

The ARN tag on the CMK contains the EC2 instance’s ID instead of the instance’s ARN

C.  

The kms:Encrypt permission is missing from the EC2 IAM role

D.  

The KMS CMK key policy that enables IAM user permissions is missing

Discussion 0
Questions 128

A Software Engineer wrote a customized reporting service that will run on a fleet of Amazon EC2 instances. The company security policy states that application logs for the reporting service must be centrally collected.

What is the MOST efficient way to meet these requirements?

Options:

A.  

Write an IAM Lambda function that logs into the EC2 instance to pull the application logs from the EC2 instance and persists them into an Amazon S3 bucket.

B.  

Enable IAM CloudTrail logging for the IAM account, create a new Amazon S3 bucket, and then configure Amazon CloudWatch Logs to receive the application logs from CloudTrail.

C.  

Create a simple cron job on the EC2 instances that synchronizes the application logs to an Amazon S3 bucket by using rsync.

D.  

Install the Amazon CloudWatch Logs Agent on the EC2 instances, and configure it to send the application logs to CloudWatch Logs.

Discussion 0
Questions 129

A company runs an application on IAM that needs to be accessed only by employees. Most employees work from the office, but others work remotely or travel.

How can the Security Engineer protect this workload so that only employees can access it?

Options:

A.  

Add each employee’s home IP address to the security group for the application so that only those users can access the workload.

B.  

Create a virtual gateway for VPN connectivity for each employee, and restrict access to the workload from within the VPC.

C.  

Use a VPN appliance from the IAM Marketplace for users to connect to, and restrict workload access to traffic from that appliance.

D.  

Route all traffic to the workload through IAM WAF. Add each employee’s home IP address into an IAM WAF rule, and block all other traffic.

Discussion 0
Questions 130

During a recent internal investigation, it was discovered that all API logging was disabled in a production account, and the root user had created new API keys that appear to have been used several times.

What could have been done to detect and automatically remediate the incident?

Options:

A.  

Using Amazon Inspector, review all of the API calls and configure the inspector agent to leverage SNS topics to notify security of the change to IAM CloudTrail, and revoke the new API keys for the root user.

B.  

Using IAM Config, create a config rule that detects when IAM CloudTrail is disabled, as well as any calls to the root user create-api-key. Then use a Lambda function to re-enable CloudTrail logs and deactivate the root API keys.

C.  

Using Amazon CloudWatch, create a CloudWatch event that detects IAM CloudTrail deactivation and a separate Amazon Trusted Advisor check to automatically detect the creation of root API keys. Then use a Lambda function to enable IAM CloudTrail and deactivate the root API keys.

D.  

Using Amazon CloudTrail, create a new CloudTrail event that detects the deactivation of CloudTrail logs, and a separate CloudTrail event that detects the creation of root API keys. Then use a Lambda function to enable CloudTrail and deactivate the root API keys.

Discussion 0
Questions 131

A company uses identity federation to authenticate users into an identity account (987654321987) where the users assume an IAM role named IdentityRole. The users then assume an IAM role named JobFunctionRole in the target IAM account (123456789123) to perform their job functions.

A user is unable to assume the IAM role in the target account. The policy attached to the role in the identity account is:

What should be done to enable the user to assume the appropriate role in the target account?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 132

An organization has three applications running on IAM, each accessing the same data on Amazon S3. The data on Amazon S3 is server-side encrypted by using an IAM KMS Customer Master Key (CMK).

What is the recommended method to ensure that each application has its own programmatic access control permissions on the KMS CMK?

Options:

A.  

Change the key policy permissions associated with the KMS CMK for each application when it must access the data in Amazon S3.

B.  

Have each application assume an IAM role that provides permissions to use the IAM Certificate Manager CMK.

C.  

Have each application use a grant on the KMS CMK to add or remove specific access controls on the KMS CMK.

D.  

Have each application use an IAM policy in a user context to have specific access permissions on the KMS CMK.

Discussion 0
Questions 133

Which of the following bucket policies will ensure that objects being uploaded to a bucket called 'demo' are encrypted.

Please select:

Options:

A.  

C:\Users\wk\Desktop\mudassar\Untitled.jpg

B.  

C:\Users\wk\Desktop\mudassar\Untitled.jpg

C.  

C:\Users\wk\Desktop\mudassar\Untitled.jpg

D.  

C:\Users\wk\Desktop\mudassar\Untitled.jpg

Discussion 0
Questions 134

A company's security engineer wants to receive an email alert whenever Amazon GuardDuty, AWS Identity and Access Management Access Analyzer, or Amazon Made generate a high-severity security finding. The company uses AWS Control Tower to govern all of its accounts. The company also uses AWS Security Hub with all of the AWS service integrations turned on.

Which solution will meet these requirements with the LEAST operational overhead?

Options:

A.  

Set up separate AWS Lambda functions for GuardDuty, 1AM Access Analyzer, and Macie to call each service's public API to retrieve high-severity findings. Use Amazon Simple Notification Service (Amazon SNS) to send the email alerts. Create an Amazon EventBridge rule to invoke the functions on a schedule.

B.  

Create an Amazon EventBridge rule with a pattern that matches Security Hub findings events with high severity. Configure the rule to send the findings to a target Amazon Simple Notification Service (Amazon SNS) topic. Subscribe the desired email addresses to the SNS topic.

C.  

Create an Amazon EventBridge rule with a pattern that matches AWS Control Tower events with high severity. Configure the rule to send the findings to a target Amazon Simple Notification Service (Amazon SNS) topic. Subscribe the desired email addresses to the SNS topic.

D.  

Host an application on Amazon EC2 to call the GuardDuty, 1AM Access Analyzer, and Macie APIs. Within the application, use the Amazon Simple Notification Service (Amazon SNS) API to retrieve high-severity findings and to send the findings to an SNS topic. Subscribe the desired email addresses to the SNS topic.

Discussion 0
Questions 135

A company is using AWS Organizations to manage multiple accounts. The company needs to allow an IAM user to use a role to access resources that are in another organization's AWS account.

Which combination of steps must the company perform to meet this requirement? (Select TWO.)

Options:

A.  

Create an identity policy that allows the sts: AssumeRole action in the AWS account that contains the resources. Attach the identity policy to the IAM user.

B.  

Ensure that the sts: AssumeRole action is allowed by the SCPs of the organization that owns the resources that the IAM user needs to access.

C.  

Create a role in the AWS account that contains the resources. Create an entry in the role's trust policy that allows the IAM user to assume the role. Attach the trust policy to the role.

D.  

Establish a trust relationship between the IAM user and the AWS account that contains the resources.

E.  

Create a role in the IAM user's AWS account. Create an identity policy that allows the sts: AssumeRole action. Attach the identity policy to the role.

Discussion 0
Questions 136

A company wants to establish separate IAM Key Management Service (IAM KMS) keys to use for different IAM services. The company's security engineer created the following key policy lo allow the infrastructure deployment team to create encrypted Amazon Elastic Block Store (Amazon EBS) volumes by assuming the InfrastructureDeployment IAM role:

The security engineer recently discovered that IAM roles other than the InfrastructureDeployment role used this key (or other services. Which change to the policy should the security engineer make to resolve these issues?

Options:

A.  

In the statement block that contains the Sid "Allow use of the key", under the "Condition" block, change StringEquals to StringLike.

B.  

In the policy document, remove the statement Dlock that contains the Sid "Enable IAM User Permissions". Add key management policies to the KMS policy.

C.  

In the statement block that contains the Sid "Allow use of the Key", under the "Condition" block, change the Kms:ViaService value to ec2.us-east-1 .amazonIAM com.

D.  

In the policy document, add a new statement block that grants the kms:Disable' permission to the security engineer's IAM role.

Discussion 0
Questions 137

A security engineer must troubleshoot an administrator's inability to make an existing Amazon S3 bucket public in an account that is part of an organization n IAM Organizations. The administrator switched the role from the master account to a member account and then attempted to make one S3 bucket public. This action was immediately denied

Which actions should the security engineer take to troubleshoot the permissions issue? (Select TWO.)

Options:

A.  

Review the cross-account role permissions and the S3 bucket policy Verify that the Amazon S3 block public access option in the member account is deactivated.

B.  

Review the role permissions m the master account and ensure it has sufficient privileges to perform S3 operations

C.  

Filter IAM CloudTrail logs for the master account to find the original deny event and update the cross-account role m the member account accordingly Verify that the Amazon S3 block public access option in the master account is deactivated.

D.  

Evaluate the SCPs covering the member account and the permissions boundary of the role in the member account for missing permissions and explicit denies.

E.  

Ensure the S3 bucket policy explicitly allows the s3 PutBucketPublicAccess action for the role m the member account

Discussion 0
Questions 138

A large corporation is creating a multi-account strategy and needs to determine how its employees should access the IAM infrastructure.

Which of the following solutions would provide the MOST scalable solution?

Options:

A.  

Create dedicated IAM users within each IAM account that employees can assume through federation based upon group membership in their existing identity provider

B.  

Use a centralized account with IAM roles that employees can assume through federation with their existing identity provider Use cross-account roles to allow the federated users to assume their target role in the resource accounts.

C.  

Configure the IAM Security Token Service to use Kerberos tokens so that users can use their existing corporate user names and passwords to access IAM resources directly

D.  

Configure the IAM trust policies within each account's role to set up a trust back to the corporation's existing identity provider allowing users to assume the role based off their SAML token

Discussion 0
Questions 139

A company stores images for a website in an Amazon S3 bucket. The company is using Amazon CloudFront to serve the images to end users. The company recently discovered that the images are being accessed from countries where the company does not have a distribution license.

Which actions should the company take to secure the images to limit their distribution? (Select TWO.)

Options:

A.  

Update the S3 bucket policy to restrict access to a CloudFront origin access identity (OAI).

B.  

Update the website DNS record to use an Amazon Route 53 geolocation record deny list of countries where the company lacks a license.

C.  

Add a CloudFront geo restriction deny list of countries where the company lacks a license.

D.  

Update the S3 bucket policy with a deny list of countries where the company lacks a license.

E.  

Enable the Restrict Viewer Access option in CloudFront to create a deny list of countries where the company lacks a license.

Discussion 0
Questions 140

A company hosts an application on Amazon EC2 that is subject to specific rules for regulatory compliance. One rule states that traffic to and from the workload must be inspected for network-level attacks. This involves inspecting the whole packet.

To comply with this regulatory rule, a security engineer must install intrusion detection software on a c5n.4xlarge EC2 instance. The engineer must then configure the software to monitor traffic to and from the application instances.

What should the security engineer do next?

Options:

A.  

Place the network interface in promiscuous mode to capture the traffic.

B.  

Configure VPC Flow Logs to send traffic to the monitoring EC2 instance using a Network Load Balancer.

C.  

Configure VPC traffic mirroring to send traffic to the monitoring EC2 instance using a Network Load Balancer.

D.  

Use Amazon Inspector to detect network-level attacks and trigger an IAM Lambda function to send the suspicious packets to the EC2 instance.

Discussion 0
Questions 141

Your development team is using access keys to develop an application that has access to S3 and DynamoDB. A new security policy has outlined that the credentials should not be older than 2 months, and should be rotated. How can you achieve this?

Please select:

Options:

A.  

Use the application to rotate the keys in every 2 months via the SDK

B.  

Use a script to query the creation date of the keys. If older than 2 months, create new access key and update all applications to use it inactivate the old key and delete it.

C.  

Delete the user associated with the keys after every 2 months. Then recreate the user again.

D.  

Delete the IAM Role associated with the keys after every 2 months. Then recreate the IAM Role again.

Discussion 0
Questions 142

A security engineer configures Amazon S3 Cross-Region Replication (CRR) for all objects that are in an S3 bucket in the us-east-1. Region Some objects in this S3 bucket use server-side encryption with AWS KMS keys (SSE-KMS) for encryption at test. The security engineer creates a destination S3 bucket in the us-west-2 Region. The destination S3 bucket is in the same AWS account as the source S3 bucket.

The security engineer also creates a customer managed key in us-west-2 to encrypt objects at rest in the destination S3 bucket. The replication configuration is set to use the key in us-west-2 to encrypt objects in the destination S3 bucket. The security engineer has provided the S3 replication configuration with an IAM role to perform the replication in Amazon S3.

After a day, the security engineer notices that no encrypted objects from the source S3 bucket are replicated to the destination S3 bucket. However, all the unencrypted objects are replicated.

Which combination of steps should the security engineer take to remediate this issue? (Select THREE.)

Options:

A.  

Change the replication configuration to use the key in us-east-1 to encrypt the objects that are in the destination S3 bucket.

B.  

Grant the IAM role the kms. Encrypt permission for the key in us-east-1 that encrypts source objects.

C.  

Grant the IAM role the s3 GetObjectVersionForReplication permission for objects that are in the source S3 bucket.

D.  

Grant the IAM role the kms. Decrypt permission for the key in us-east-1 that encrypts source objects.

E.  

Change the key policy of the key in us-east-1 to grant the kms. Decrypt permission to the security engineer's IAM account.

F.  

Grant the IAM role the kms Encrypt permission for the key in us-west-2 that encrypts objects that are in the destination S3 bucket.

Discussion 0
Questions 143

A developer at a company uses an SSH key to access multiple Amazon EC2 instances. The company discovers that the SSH key has been posted on a public GitHub repository. A security engineer verifies that the key has not been used recently.

How should the security engineer prevent unauthorized access to the EC2 instances?

Options:

A.  

Delete the key pair from the EC2 console. Create a new key pair.

B.  

Use the ModifylnstanceAttribute API operation to change the key on any EC2 instance that is using the key.

C.  

Restrict SSH access in the security group to only known corporate IP addresses.

D.  

Update the key pair in any AMI that is used to launch the EC2 instances. Restart the EC2 instances.

Discussion 0
Questions 144

A development team is attempting to encrypt and decode a secure string parameter from the IAM Systems Manager Parameter Store using an IAM Key Management Service (IAM KMS) CMK. However, each attempt results in an error message being sent to the development team.

Which CMK-related problems possibly account for the error? (Select two.)

Options:

A.  

The CMK is used in the attempt does not exist.

B.  

The CMK is used in the attempt needs to be rotated.

C.  

The CMK is used in the attempt is using the CMKג€™s key ID instead of the CMK ARN.

D.  

The CMK is used in the attempt is not enabled.

E.  

The CMK is used in the attempt is using an alias.

Discussion 0
Questions 145

A company uses AWS Organizations to manage a small number of AWS accounts. However, the company plans to add 1 000 more accounts soon. The company allows only a centralized security team to create IAM roles for all AWS accounts and teams. Application teams submit requests for IAM roles to the security team. The security team has a backlog of IAM role requests and cannot review and provision the IAM roles quickly.

The security team must create a process that will allow application teams to provision their own IAM roles. The process must also limit the scope of IAM roles and prevent privilege escalation.

Which solution will meet these requirements with the LEAST operational overhead?

Options:

A.  

Create an IAM group for each application team. Associate policies with each IAM group. Provision IAM users for each application team member. Add the new IAM users to the appropriate IAM group by using role-based access control (RBAC).

B.  

Delegate application team leads to provision IAM rotes for each team. Conduct a quarterly review of the IAM rotes the team leads have provisioned. Ensure that the application team leads have the appropriate training to review IAM roles.

C.  

Put each AWS account in its own OU. Add an SCP to each OU to grant access to only the AWS services that the teams plan to use. Include conditions tn the AWS account of each team.

D.  

Create an SCP and a permissions boundary for IAM roles. Add the SCP to the root OU so that only roles that have the permissions boundary attached can create any new IAM roles.

Discussion 0
Questions 146

An IT department currently has a Java web application deployed on Apache Tomcat running on Amazon EC2 instances. All traffic to the EC2 instances is sent through an internet-facing Application Load Balancer (ALB) The Security team has noticed during the past two days thousands of unusual read requests coming from hundreds of IP addresses. This is causing the Tomcat server to run out of threads and reject new connections

Which the SIMPLEST change that would address this server issue?

Options:

A.  

Create an Amazon CloudFront distribution and configure the ALB as the origin

B.  

Block the malicious IPs with a network access list (NACL).

C.  

Create an IAM Web Application Firewall (WAF). and attach it to the ALB

D.  

Map the application domain name to use Route 53

Discussion 0
Questions 147

A security team is using Amazon EC2 Image Builder to build a hardened AMI with forensic capabilities. An AWS Key Management Service (AWS KMS) key will encrypt the forensic AMI EC2 Image Builder successfully installs the required patches and packages in the security team's AWS account. The security team uses a federated IAM role m the same AWS account to sign in to the AWS Management Console and attempts to launch the forensic AMI. The EC2 instance launches and immediately terminates.

What should the security learn do lo launch the EC2 instance successfully

Options:

A.  

Update the policy that is associated with the federated IAM role to allow the ec2. Describelmages action for the forensic AMI.

B.  

Update the policy that is associated with the federated IAM role to allow the ec2 Start Instances action m the security team's AWS account.

C.  

Update the policy that is associated with the KMS key that is used to encrypt the forensic AMI. Configure the policy to allow the kms. Encrypt and kms Decrypt actions for the federated IAM role.

D.  

Update the policy that is associated with the federated IAM role to allow the kms. DescribeKey action for the KMS key that is used to encrypt the forensic AMI.

Discussion 0
Questions 148

A company's security engineer has been tasked with restricting a contractor's IAM account access to the company's Amazon EC2 console without providing access to any other IAM services The contractors IAM account must not be able to gain access to any other IAM service, even it the IAM account rs assigned additional permissions based on IAM group membership

What should the security engineer do to meet these requirements''

Options:

A.  

Create an mime IAM user policy that allows for Amazon EC2 access for the contractor's IAM user

B.  

Create an IAM permissions boundary policy that allows Amazon EC2 access Associate the contractor's IAM account with the IAM permissions boundary policy

C.  

Create an IAM group with an attached policy that allows for Amazon EC2 access Associate the contractor's IAM account with the IAM group

D.  

Create a IAM role that allows for EC2 and explicitly denies all other services Instruct the contractor to always assume this role

Discussion 0
Questions 149

Your CTO thinks your IAM account was hacked. What is the only way to know for certain if there was unauthorized access and what they did, assuming your hackers are very sophisticated IAM engineers and doing everything they can to cover their tracks?

Please select:

Options:

A.  

Use CloudTrail Log File Integrity Validation.

B.  

Use IAM Config SNS Subscriptions and process events in real time.

C.  

Use CloudTrail backed up to IAM S3 and Glacier.

D.  

Use IAM Config Timeline forensics.

Discussion 0
Questions 150

A security administrator is setting up a new AWS account. The security administrator wants to secure the data that a company stores in an Amazon S3 bucket. The security administrator also wants to reduce the chance of unintended data exposure and the potential for misconfiguration of objects that are in the S3 bucket.

Which solution will meet these requirements with the LEAST operational overhead?

Options:

A.  

Configure the S3 Block Public Access feature for the AWS account.

B.  

Configure the S3 Block Public Access feature for all objects that are in the bucket.

C.  

Deactivate ACLs for objects that are in the bucket.

D.  

Use AWS PrivateLink for Amazon S3 to access the bucket.

Discussion 0
Questions 151

A security engineer needs to create an Amazon S3 bucket policy to grant least privilege read access to IAM user accounts that are named User=1, User2. and User3. These IAM user accounts are members of the AuthorizedPeople IAM group. The security engineer drafts the following S3 bucket policy:

When the security engineer tries to add the policy to the S3 bucket, the following error message appears: "Missing required field Principal." The security engineer is adding a Principal element to the policy. The addition must provide read access to only User1. User2, and User3. Which solution meets these requirements?

A)

B)

C)

D)

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 152

A company wants to protect its website from man in-the-middle attacks by using Amazon CloudFront. Which solution will meet these requirements with the LEAST operational overhead?

Options:

A.  

Use the SimpleCORS managed response headers policy.

B.  

Use a Lambda@Edge function to add the Strict-Transport-Security response header.

C.  

Use the SecurityHeadersPolicy managed response headers policy.

D.  

Include the X-XSS-Protection header in a custom response headers policy.

Discussion 0
Questions 153

A company is attempting to conduct forensic analysis on an Amazon EC2 instance, but the company is unable to connect to the instance by using AWS Systems Manager Session Manager. The company has installed AWS Systems Manager Agent (SSM Agent) on the EC2 instance.

The EC2 instance is in a subnet in a VPC that does not have an internet gateway attached. The company has associated a security group with the EC2 instance. The security group does not have inbound or outbound rules. The subnet's network ACL allows all inbound and outbound traffic.

Which combination of actions will allow the company to conduct forensic analysis on the EC2 instance without compromising forensic data? (Select THREE.)

Options:

A.  

Update the EC2 instance security group to add a rule that allows outbound traffic on port 443 for 0.0.0.0/0.

B.  

Update the EC2 instance security group to add a rule that allows inbound traffic on port 443 to the VPC's CIDR range.

C.  

Create an EC2 key pair. Associate the key pair with the EC2 instance.

D.  

Create a VPC interface endpoint for Systems Manager in the VPC where the EC2 instance is located.

E.  

Attach a security group to the VPC interface endpoint. Allow inbound traffic on port 443 to the VPC's CIDR range.

F.  

Create a VPC interface endpoint for the EC2 instance in the VPC where the EC2 instance is located.

Discussion 0
Questions 154

A company's Security Auditor discovers that users are able to assume roles without using multi-factor authentication (MFA). An example of a current policy being applied to these users is as follows:

The Security Auditor finds that the users who are able to assume roles without MFA are alt coming from the IAM CLI. These users are using long-term IAM credentials. Which changes should a Security Engineer implement to resolve this security issue? (Select TWO.)

A)

B)

C)

D)

E)

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

E.  

Option E

Discussion 0
Questions 155

A company's Security Team received an email notification from the Amazon EC2 Abuse team that one or more of the company's Amazon EC2 instances may have been compromised

Which combination of actions should the Security team take to respond to (be current modem? (Select TWO.)

Options:

A.  

Open a support case with the IAM Security team and ask them to remove the malicious code from the affected instance

B.  

Respond to the notification and list the actions that have been taken to address the incident

C.  

Delete all IAM users and resources in the account

D.  

Detach the internet gateway from the VPC remove aft rules that contain 0.0.0.0V0 from the security groups, and create a NACL rule to deny all traffic Inbound from the internet

E.  

Delete the identified compromised instances and delete any associated resources that the Security team did not create.

Discussion 0
Questions 156

A company has an organization in AWS Organizations that includes dedicated accounts for each of its business units. The company is collecting all AWS CloudTrail logs from the accounts in a single Amazon S3 bucket in the top-level account. The company's IT governance team has access to the top-level account. A security engineer needs to allow each business unit to access its own CloudTrail logs.

The security engineer creates an IAM role in the top-level account for each of the other accounts. For each role the security engineer creates an IAM policy to allow read-only permissions to objects in the S3 bucket with the prefix of the respective logs.

Which action must the security engineer take in each business unit account to allow an IAM user in that account to read the logs?

Options:

A.  

Attach a policy to the IAM user to allow the user to assume the role that was created in the top-level account. Specify the role's ARN in the policy.

B.  

Create an SCP that grants permissions to the top-level account.

C.  

Use the root account of the business unit account to assume the role that was created in the top-level account. Specify the role's ARN in the policy.

D.  

Forward the credentials of the IAM role in the top-level account to the IAM user in the business unit account.

Discussion 0
Questions 157

A company is undergoing a layer 3 and layer 4 DDoS attack on its web servers running on IAM.

Which combination of IAM services and features will provide protection in this scenario? (Select THREE).

Options:

A.  

Amazon Route 53

B.  

IAM Certificate Manager (ACM)

C.  

Amazon S3

D.  

IAM Shield

E.  

Elastic Load Balancer

F.  

Amazon GuardDuty

Discussion 0
Questions 158

Your company has just set up a new central server in a VPC. There is a requirement for other teams who have their servers located in different VPC's in the same region to connect to the central server. Which of the below options is best suited to achieve this requirement.

Please select:

Options:

A.  

Set up VPC peering between the central server VPC and each of the teams VPCs.

B.  

Set up IAM DirectConnect between the central server VPC and each of the teams VPCs.

C.  

Set up an IPSec Tunnel between the central server VPC and each of the teams VPCs.

D.  

None of the above options will work.

Discussion 0
Questions 159

A company in France uses Amazon Cognito with the Cognito Hosted Ul as an identity broker for sign-in and sign-up processes. The company is marketing an application and expects that all the application's users will come from France.

When the company launches the application the company's security team observes fraudulent sign-ups for the application. Most of the fraudulent registrations are from users outside of France.

The security team needs a solution to perform custom validation at sign-up Based on the results of the validation the solution must accept or deny the registration request.

Which combination of steps will meet these requirements? (Select TWO.)

Options:

A.  

Create a pre sign-up AWS Lambda trigger. Associate the Amazon Cognito function with the Amazon Cognito user pool.

B.  

Use a geographic match rule statement to configure an AWS WAF web ACL. Associate the web ACL with the Amazon Cognito user pool.

C.  

Configure an app client for the application's Amazon Cognito user pool. Use the app client ID to validate the requests in the hosted Ul.

D.  

Update the application's Amazon Cognito user pool to configure a geographic restriction setting.

E.  

Use Amazon Cognito to configure a social identity provider (IdP) to validate the requests on the hosted Ul.

Discussion 0
Questions 160

A Security Engineer receives alerts that an Amazon EC2 instance on a public subnet is under an SFTP brute force attack from a specific IP address, which is a known malicious bot. What should the Security Engineer do to block the malicious bot?

Options:

A.  

Add a deny rule to the public VPC security group to block the malicious IP

B.  

Add the malicious IP to IAM WAF backhsted IPs

C.  

Configure Linux iptables or Windows Firewall to block any traffic from the malicious IP

D.  

Modify the hosted zone in Amazon Route 53 and create a DNS sinkhole for the malicious IP

Discussion 0
Questions 161

A developer has created an AWS Lambda function in a company's development account. The Lambda function requires the use of an AWS Key Management Service (AWS KMS) customer managed key that exists in a security account that the company's security team controls. The developer obtains the ARN of the KMS key from a previous Lambda function in the development account. The previous Lambda function had been working properly with the KMS key.

When the developer uses the ARN and tests the new Lambda function an error message states that access is denied to the KMS key in the security account. The developer tests the previous Lambda function that uses the same KMS key and discovers that the previous Lambda function still can encrypt data as expected.

A security engineer must resolve the problem so that the new Lambda function in the development account can use the KMS key from the security account.

Which combination of steps should the security engineer take to meet these requirements? (Select TWO.)

Options:

A.  

In the security account configure an IAM role for the new Lambda function. Attach an IAM policy that allows access to the KMS key in the security account.

B.  

In the development account configure an IAM role for the new Lambda function. Attach a key policy that allows access to the KMS key in the security account.

C.  

In the development account configure an IAM role for the new Lambda function. Attach an IAM policy that allows access to the KMS key in the security account.

D.  

Configure a key policy for the KMS key m the security account to allow access to the IAM role of the new Lambda function in the security account.

E.  

Configure a key policy for the KMS key in the security account to allow access to the IAM role of the new Lambda function in the development account.

Discussion 0
Questions 162

A System Administrator is unable to start an Amazon EC2 instance in the eu-west-1 Region using an IAM role The same System Administrator is able to start an EC2 instance in the eu-west-2 and eu-west-3 Regions. The IAMSystemAdministrator access policy attached to the System Administrator IAM role allows unconditional access to all IAM services and resources within the account

Which configuration caused this issue?

A) An SCP is attached to the account with the following permission statement:

B)

A permission boundary policy is attached to the System Administrator role with the following permission statement:

C)

A permission boundary is attached to the System Administrator role with the following permission statement:

D)

An SCP is attached to the account with the following statement:

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 163

A company wants to monitor the deletion of customer managed CMKs A security engineer must create an alarm that will notify the company before a CMK is deleted The security engineer has configured the integration of IAM CloudTrail with Amazon CloudWatch

What should the security engineer do next to meet this requirement?

Options:

A.  

Use inbound rule 100 to allow traffic on TCP port 443 Use inbound rule 200 to deny traffic on TCP port 3306 Use outbound rule 100 to allow traffic on TCP port 443

B.  

Use inbound rule 100 to deny traffic on TCP port 3306. Use inbound rule 200 to allow traffic on TCP port range 1024-65535. Use outbound rule 100 to allow traffic on TCP port 443

C.  

Use inbound rule 100 to allow traffic on TCP port range 1024-65535 Use inbound rule 200 to deny traffic on TCP port 3306 Use outbound rule 100 to allow traffic on TCP port 443

D.  

Use inbound rule 100 to deny traffic on TCP port 3306 Use inbound rule 200 to allow traffic on TCP port 443 Use outbound rule 100 to allow traffic on TCP port 443

Discussion 0
Questions 164

A company has two VPCs in the same AWS Region and in the same AWS account Each VPC uses a CIDR block that does not overlap with the CIDR block of the other VPC One VPC contains AWS Lambda functions that run inside a subnet that accesses the internet through a NAT gateway. The Lambda functions require access to a publicly accessible Amazon Aurora MySQL database that is running in the other VPC

A security engineer determines that the Aurora database uses a security group rule that allows connections from the NAT gateway IP address that the Lambda functions use. The company's security policy states that no database should be publicly accessible.

What is the MOST secure way that the security engineer can provide the Lambda functions with access to the Aurora database?

Options:

A.  

Move the Aurora database into a private subnet that has no internet access routes in the database's current VPC Configure the Lambda functions to use the Aurora

database's new private IP address to access the database Configure the Aurora databases security group to allow access from the private IP addresses of the Lambda functions

B.  

Establish a VPC endpoint between the two VPCs in the Aurora database's VPC configure a service VPC endpoint for Amazon RDS In the Lambda functions' VPC.

configure an interface VPC endpoint that uses the service endpoint in the Aurora database's VPC Configure the service endpoint to allow connections from the Lambda functions.

C.  

Establish an AWS Direct Connect interface between the VPCs Configure the Lambda functions to use a new route table that accesses the Aurora database through the Direct Connect interface Configure the Aurora database's security group to allow access from the Direct Connect interface IP address

D.  

Move the Lambda functions into a public subnet in their VPC Move the Aurora database into a private subnet in its VPC Configure the Lambda functions to use the Aurora database's new private IP address to access the database Configure the Aurora database to allow access from the public IP addresses of the Lambda functions

Discussion 0
Questions 165

Example.com is hosted on Amazon EC2 instances behind an Application Load Balancer (ALB). Third-party host intrusion detection system (HIDS) agents that capture the traffic of the EC2 instance are running on each host. The company must ensure they are using privacy enhancing technologies for users, without losing the assurance the third-party solution offers.

What is the MOST secure way to meet these requirements?

Options:

A.  

Enable TLS pass through on the ALB, and handle decryption at the server using Elliptic Curve Diffie-Hellman (ECDHE) cipher suites.

B.  

Create a listener on the ALB that uses encrypted connections with Elliptic Curve Diffie-Hellman (ECDHE) cipher suites, and pass the traffic in the clear to the server.

C.  

Create a listener on the ALB that uses encrypted connections with Elliptic Curve Diffie-Hellman (ECDHE) cipher suites, and use encrypted connections to the servers that do not enable Perfect Forward Secrecy (PFS).

D.  

Create a listener on the ALB that does not enable Perfect Forward Secrecy (PFS) cipher suites, and use encrypted connections to the servers using Elliptic Curve Diffie-Hellman (ECDHE) cipher suites.

Discussion 0
Questions 166

A company needs to use HTTPS when connecting to its web applications to meet compliance requirements. These web applications run in Amazon VPC on Amazon EC2 instances behind an Application Load Balancer (ALB). A security engineer wants to ensure that the load balancer win only accept connections over port 443. even if the ALB is mistakenly configured with an HTTP listener

Which configuration steps should the security engineer take to accomplish this task?

Options:

A.  

Create a security group with a rule that denies Inbound connections from 0.0.0 0/0 on port 00. Attach this security group to the ALB to overwrite more permissive rules from the ALB's default security

group.

B.  

Create a network ACL that denies inbound connections from 0 0.0.0/0 on port 80 Associate the network ACL with the VPC s internet gateway

C.  

Create a network ACL that allows outbound connections to the VPC IP range on port 443 only. Associate the network ACL with the VPC's internet gateway.

D.  

Create a security group with a single inbound rule that allows connections from 0.0.0 0/0 on port 443. Ensure this security group is the only one associated with the ALB

Discussion 0
Questions 167

An Incident Response team is investigating an IAM access key leak that resulted in Amazon EC2 instances being launched. The company did not discover the incident until many months later The Director of Information Security wants to implement new controls that will alert when similar incidents happen in the future

Which controls should the company implement to achieve this? {Select TWO.)

Options:

A.  

Enable VPC Flow Logs in all VPCs Create a scheduled IAM Lambda function that downloads and parses the logs, and sends an Amazon SNS notification for violations.

B.  

Use IAM CloudTrail to make a trail, and apply it to all Regions Specify an Amazon S3 bucket to receive all the CloudTrail log files

C.  

Add the following bucket policy to the company's IAM CloudTrail bucket to prevent log tampering

{

"Version": "2012-10-17-,

"Statement": {

"Effect": "Deny",

"Action": "s3:PutObject",

"Principal": "-",

"Resource": "arn:IAM:s3:::cloudtrail/IAMLogs/111122223333/*"

}

}

Create an Amazon S3 data event for an PutObject attempts, which sends notifications to an Amazon SNS topic.

D.  

Create a Security Auditor role with permissions to access Amazon CloudWatch Logs m all Regions Ship the logs to an Amazon S3 bucket and make a lifecycle policy to ship the logs to Amazon S3 Glacier.

E.  

Verify that Amazon GuardDuty is enabled in all Regions, and create an Amazon CloudWatch Events rule for Amazon GuardDuty findings Add an Amazon SNS topic as the rule's target

Discussion 0
Questions 168

A company deploys a distributed web application on a fleet of Amazon EC2 instances. The fleet is behind an Application Load Balancer (ALB) that will be configured to terminate the TLS connection. All TLS traffic to the ALB must stay secure, even if the certificate private key is compromised.

How can a security engineer meet this requirement?

Options:

A.  

Create an HTTPS listener that uses a certificate that is managed by IAM Certificate Manager (ACM).

B.  

Create an HTTPS listener that uses a security policy that uses a cipher suite with perfect toward secrecy (PFS).

C.  

Create an HTTPS listener that uses the Server Order Preference security feature.

D.  

Create a TCP listener that uses a custom security policy that allows only cipher suites with perfect forward secrecy (PFS).

Discussion 0
Questions 169

A company became aware that one of its access keys was exposed on a code sharing website 11 days ago. A Security Engineer must review all use of the exposed access keys to determine the extent of the exposure. The company enabled IAM CloudTrail m an regions when it opened the account

Which of the following will allow (he Security Engineer 10 complete the task?

Options:

A.  

Filter the event history on the exposed access key in the CloudTrail console Examine the data from the past 11 days.

B.  

Use the IAM CLI lo generate an IAM credential report Extract all the data from the past 11 days.

C.  

Use Amazon Athena to query the CloudTrail logs from Amazon S3 Retrieve the rows for the exposed access key tor the past 11 days.

D.  

Use the Access Advisor tab in the IAM console to view all of the access key activity for the past 11 days.

Discussion 0
Questions 170

A company is using IAM Secrets Manager to store secrets for its production Amazon RDS database. The Security Officer has asked that secrets be rotated every 3 months. Which solution would allow the company to securely rotate the secrets? (Select TWO.)

Options:

A.  

Place the RDS instance in a public subnet and an IAM Lambda function outside the VPC. Schedule the Lambda function to run every 3 months to rotate the secrets.

B.  

Place the RDS instance in a private subnet and an IAM Lambda function inside the VPC in the private subnet. Configure the private subnet to use a NAT gateway. Schedule the Lambda function to run every 3 months to rotate the secrets.

C.  

Place the RDS instance in a private subnet and an IAM Lambda function outside the VP

C.  

Configure the private subnet to use an internet gateway. Schedule the Lambda function to run every 3 months lo rotate the secrets.

D.  

Place the RDS instance in a private subnet and an IAM Lambda function inside the VPC in the private subnet. Schedule the Lambda function to run quarterly to rotate the secrets.

E.  

Place the RDS instance in a private subnet and an IAM Lambda function inside the VPC in the private subnet. Configure a Secrets Manager interface endpoint. Schedule the Lambda function to run every 3 months to rotate the secrets.

Discussion 0
Questions 171

A company manages multiple IAM accounts using IAM Organizations. The company's security team notices that some member accounts are not sending IAM CloudTrail logs to a centralized Amazon S3 logging bucket. The security team wants to ensure there is at least one trail configured (or all existing accounts and for any account that is created in the future.

Which set of actions should the security team implement to accomplish this?

Options:

A.  

Create a new trail and configure it to send CloudTrail logs to Amazon S3. Use Amazon EventBridge (Amazon CloudWatch Events) to send notification if a trail is deleted or stopped.

B.  

Deploy an IAM Lambda function in every account to check if there is an existing trail and create a new trail, if needed.

C.  

Edit the existing trail in the Organizations master account and apply it to the organization.

D.  

Create an SCP to deny the cloudtrail:Delete" and cloudtrail:Stop' actions. Apply the SCP to all accounts.

Discussion 0
Questions 172

A recent security audit found that IAM CloudTrail logs are insufficiently protected from tampering and unauthorized access Which actions must the Security Engineer take to address these audit findings? (Select THREE )

Options:

A.  

Ensure CloudTrail log file validation is turned on

B.  

Configure an S3 lifecycle rule to periodically archive CloudTrail logs into Glacier for long-term storage

C.  

Use an S3 bucket with tight access controls that exists m a separate account

D.  

Use Amazon Inspector to monitor the file integrity of CloudTrail log files.

E.  

Request a certificate through ACM and use a generated certificate private key to encrypt CloudTrail log files

F.  

Encrypt the CloudTrail log files with server-side encryption with IAM KMS-managed keys (SSE-KMS)

Discussion 0
Questions 173

A developer signed in to a new account within an IAM Organization organizational unit (OU) containing multiple accounts. Access to the Amazon $3 service is restricted with the following SCP.

How can the security engineer provide the developer with Amazon $3 access without affecting other account?

Options:

A.  

Move the SCP to the root OU of organization to remove the restriction to access Amazon $3.

B.  

Add an IAM policy for the developer, which grants $3 access.

C.  

Create a new OU without applying the SCP restricting $3 access. Move the developer account to this new OU.

D.  

Add an allow list for the developer account for the $3 service.

Discussion 0
Questions 174

A security engineer creates an Amazon S3 bucket policy that denies access to all users. A few days later, the security engineer adds an additional statement to the bucket policy to allow read-only access to one other employee. Even after updating the policy, the employee still receives an access denied message.

What is the likely cause of this access denial?

A security engineer is working with a company to design an ecommerce application. The application will run on Amazon EC2 instances that run in an Auto Scaling group behind an Application Load Balancer (ALB). The application will use an Amazon RDS DB instance for its database.

The only required connectivity from the internet is for HTTP and HTTPS traffic to the application. The application must communicate with an external payment provider that allows traffic only from a preconfigured allow list of IP addresses. The company must ensure that communications with the external payment provider are not interrupted as the environment scales.

Which combination of actions should the security engineer recommend to meet these requirements? (Select THREE.)

Options:

A.  

Deploy a NAT gateway in each private subnet for every Availability Zone that is in use.

B.  

Place the DB instance in a public subnet.

C.  

Place the DB instance in a private subnet.

D.  

Configure the Auto Scaling group to place the EC2 instances in a public subnet.

E.  

Configure the Auto Scaling group to place the EC2 instances in a private subnet.

F.  

Deploy the ALB in a private subnet.

Discussion 0
Questions 175

A security engineer needs to build a solution to turn IAM CloudTrail back on in multiple IAM Regions in case it is ever turned off.

What is the MOST efficient way to implement this solution?

Options:

A.  

Use IAM Config with a managed rule to trigger the IAM-EnableCloudTrail remediation.

B.  

Create an Amazon EventBridge (Amazon CloudWatch Events) event with a cloudtrail.amazonIAM.com event source and a StartLogging event name to trigger an IAM Lambda function to call the StartLogging API.

C.  

Create an Amazon CloudWatch alarm with a cloudtrail.amazonIAM.com event source and a StopLogging event name to trigger an IAM Lambda function to call the StartLogging API.

D.  

Monitor IAM Trusted Advisor to ensure CloudTrail logging is enabled.

Discussion 0