Summer Sale Coupon - 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sbfdisc

Note! SCS-C01 has been withdrawn. The new exam code is SCS-C02

SCS-C01 Practice Exam Questions with Answers AWS Certified Security - Specialty Certification

Question # 6

A pharmaceutical company has digitized versions of historical prescriptions stored on premises. The company would like to move these prescriptions to IAM and perform analytics on the data in them. Any operation with this data requires that the data be encrypted in transit and at rest.

Which application flow would meet the data protection requirements on IAM?

A.

Digitized files -> Amazon Kinesis Data Analytics

B.

Digitized files -> Amazon Kinesis Data Firehose -> Amazon S3 -> Amazon Athena

C.

Digitized files -> Amazon Kinesis Data Streams -> Kinesis Client Library consumer -> Amazon S3 -> Athena

D.

Digitized files -> Amazon Kinesis Data Firehose -> Amazon Elasticsearch

Full Access
Question # 7

A company has a customer master key (CMK) with imported key materials. Company policy requires that all encryption keys must be rotated every year.

What can be done to implement the above policy?

A.

Enable automatic key rotation annually for the CMK.

B.

Use IAM Command Line Interface to create an IAM Lambda function to rotate the existing CMK annually.

C.

Import new key material to the existing CMK and manually rotate the CMK.

D.

Create a new CMK, import new key material to it, and point the key alias to the new CMK.

Full Access
Question # 8

A Lambda function reads metadata from an S3 object and stores the metadata in a DynamoDB table. The function is

triggered whenever an object is stored within the S3 bucket.

How should the Lambda function be given access to the DynamoDB table?

Please select:

A.

Create a VPC endpoint for DynamoDB within a VPC. Configure the Lambda function to access resources in the VPC.

B.

Create a resource policy that grants the Lambda function permissions to write to the DynamoDB table. Attach the poll to the DynamoDB table.

C.

Create an IAM user with permissions to write to the DynamoDB table. Store an access key for that user in the Lambda environment variables.

D.

Create an IAM service role with permissions to write to the DynamoDB table. Associate that role with the Lambda function.

Full Access
Question # 9

You have just received an email from IAM Support stating that your IAM account might have been compromised. Which of the following steps would you look to carry out immediately. Choose 3 answers from the options below.

Please select:

A.

Change the root account password.

B.

Rotate all IAM access keys

C.

Keep all resources running to avoid disruption

D.

Change the password for all IAM users.

Full Access
Question # 10

An application has a requirement to be resilient across not only Availability Zones within the application’s primary region but also be available within another region altogether.

Which of the following supports this requirement for IAM resources that are encrypted by IAM KMS?

A.

Copy the application’s IAM KMS CMK from the source region to the target region so that it can be used to decrypt the resource after it is copied to the target region.

B.

Configure IAM KMS to automatically synchronize the CMK between regions so that it can be used to decrypt the resource in the target region.

C.

Use IAM services that replicate data across regions, and re-wrap the data encryption key created in the source region by using the CMK in the target region so that the target region’s CMK can decrypt the database encryption key.

D.

Configure the target region’s IAM service to communicate with the source region’s IAM KMS so that it can decrypt the resource in the target region.

Full Access
Question # 11

Your IT Security team has advised to carry out a penetration test on the resources in their company's IAM Account. This is as part of their capability to analyze the security of the Infrastructure. What should be done first in this regard?

Please select:

A.

Turn on Cloud trail and carry out the penetration test

B.

Turn on VPC Flow Logs and carry out the penetration test

C.

Submit a request to IAM Support

D.

Use a custom IAM Marketplace solution for conducting the penetration test

Full Access
Question # 12

An organization operates a web application that serves users globally. The application runs on Amazon EC2 instances behind an Application Load Balancer. There is an Amazon CloudFront distribution in front of the load balancer, and the organization uses IAM WAF. The application is currently experiencing a volumetric attack whereby the attacker is exploiting a bug in a popular mobile game.

The application is being flooded with HTTP requests from all over the world with the User-Agent set to the following string: Mozilla/5.0 (compatible; ExampleCorp; ExampleGame/1.22; Mobile/1.0)

What mitigation can be applied to block attacks resulting from this bug while continuing to service legitimate requests?

A.

Create a rule in IAM WAF rules with conditions that block requests based on the presence of ExampleGame/1.22 in the User-Agent header

B.

Create a geographic restriction on the CloudFront distribution to prevent access to the application from most geographic regions

C.

Create a rate-based rule in IAM WAF to limit the total number of requests that the web application services.

D.

Create an IP-based blacklist in IAM WAF to block the IP addresses that are originating from requests that contain ExampleGame/1.22 in the User-Agent header.

Full Access
Question # 13

An application outputs logs to a text file. The logs must be continuously monitored for security incidents.

Which design will meet the requirements with MINIMUM effort?

A.

Create a scheduled process to copy the component’s logs into Amazon S3. Use S3 events to trigger a Lambda function that updates Amazon CloudWatch metrics with the log data. Set up CloudWatch alerts based on the metrics.

B.

Install and configure the Amazon CloudWatch Logs agent on the application’s EC2 instance. Create a CloudWatch metric filter to monitor the application logs. Set up CloudWatch alerts based on the metrics.

C.

Create a scheduled process to copy the application log files to IAM CloudTrail. Use S3 events to trigger Lambda functions that update CloudWatch metrics with the log data. Set up CloudWatch alerts based on the metrics.

D.

Create a file watcher that copies data to Amazon Kinesis when the application writes to the log file. Have Kinesis trigger a Lambda function to update Amazon CloudWatch metrics with the log data. Set up CloudWatch alerts based on the metrics.

Full Access
Question # 14

A threat assessment has identified a risk whereby an internal employee could exfiltrate sensitive data from production host running inside IAM (Account 1). The threat was documented as follows:

Threat description: A malicious actor could upload sensitive data from Server X by configuring credentials for an IAM account (Account 2) they control and uploading data to an Amazon S3 bucket within their control.

Server X has outbound internet access configured via a proxy server. Legitimate access to S3 is required so that the application can upload encrypted files to an S3 bucket. Server X is currently using an IAM instance role. The proxy server is not able to inspect any of the server communication due to TLS encryption.

Which of the following options will mitigate the threat? (Choose two.)

A.

Bypass the proxy and use an S3 VPC endpoint with a policy that whitelists only certain S3 buckets within Account 1.

B.

Block outbound access to public S3 endpoints on the proxy server.

C.

Configure Network ACLs on Server X to deny access to S3 endpoints.

D.

Modify the S3 bucket policy for the legitimate bucket to allow access only from the public IP addresses associated with the application server.

E.

Remove the IAM instance role from the application server and save API access keys in a trusted and encrypted application config file.

Full Access
Question # 15

An application has been written that publishes custom metrics to Amazon CloudWatch. Recently, IAM changes have been made on the account and the metrics are no longer being reported.

Which of the following is the LEAST permissive solution that will allow the metrics to be delivered?

A.

Add a statement to the IAM policy used by the application to allow logs:putLogEvents and logs:createLogStream

B.

Modify the IAM role used by the application by adding the CloudWatchFullAccess managed policy.

C.

Add a statement to the IAM policy used by the application to allow cloudwatch:putMetricData.

D.

Add a trust relationship to the IAM role used by the application for cloudwatch.amazonIAM.com.

Full Access
Question # 16

Which of the following is not a best practice for carrying out a security audit?

Please select:

A.

Conduct an audit on a yearly basis

B.

Conduct an audit if application instances have been added to your account

C.

Conduct an audit if you ever suspect that an unauthorized person might have accessed your account

D.

Whenever there are changes in your organization

Full Access
Question # 17

The Information Technology department has stopped using Classic Load Balancers and switched to Application Load Balancers to save costs. After the switch, some users on older devices are no longer able to connect to the website.

What is causing this situation?

A.

Application Load Balancers do not support older web browsers.

B.

The Perfect Forward Secrecy settings are not configured correctly.

C.

The intermediate certificate is installed within the Application Load Balancer.

D.

The cipher suites on the Application Load Balancers are blocking connections.

Full Access
Question # 18

Which of the following minimizes the potential attack surface for applications?

A.

Use security groups to provide stateful firewalls for Amazon EC2 instances at the hypervisor level.

B.

Use network ACLs to provide stateful firewalls at the VPC level to prevent access to any specific IAM resource.

C.

Use IAM Direct Connect for secure trusted connections between EC2 instances within private subnets.

D.

Design network security in a single layer within the perimeter network (also known as DMZ, demilitarized zone, and screened subnet) to facilitate quicker responses to threats.

Full Access
Question # 19

Your company has an EC2 Instance that is hosted in an IAM VPC. There is a requirement to ensure that logs files from the EC2 Instance are stored accordingly. The access should also be limited for the destination of the log files. How can this be accomplished? Choose 2 answers from the options given below. Each answer forms part of the solution

Please select:

A.

Stream the log files to a separate Cloudtrail trail

B.

Stream the log files to a separate Cloudwatch Log group

C.

Create an IAM policy that gives the desired level of access to the Cloudtrail trail

D.

Create an IAM policy that gives the desired level of access to the Cloudwatch Log group

Full Access
Question # 20

A company plans to migrate a sensitive dataset to Amazon S3. A Security Engineer must ensure that the data is encrypted at rest. The encryption solution must enable the company to generate its own keys without needing to manage key storage or the encryption process.

What should the Security Engineer use to accomplish this?

A.

Server-side encryption with Amazon S3-managed keys (SSE-S3)

B.

Server-side encryption with IAM KMS-managed keys (SSE-KMS)

C.

Server-side encryption with customer-provided keys (SSE-C)

D.

Client-side encryption with an IAM KMS-managed CMK

Full Access
Question # 21

A Security Administrator is restricting the capabilities of company root user accounts. The company uses IAM Organizations and has enabled it for all feature sets, including consolidated billing. The top-level account is used for billing and administrative purposes, not for operational IAM resource purposes.

How can the Administrator restrict usage of member root user accounts across the organization?

A.

Disable the use of the root user account at the organizational root. Enable multi-factor authentication of the root user account for each organizational member account.

B.

Configure IAM user policies to restrict root account capabilities for each Organizations member account.

C.

Create an organizational unit (OU) in Organizations with a service control policy that controls usage of the root user. Add all operational accounts to the new OU.

D.

Configure IAM CloudTrail to integrate with Amazon CloudWatch Logs and then create a metric filter for RootAccountUsage.

Full Access
Question # 22

An application uses Amazon Cognito to manage end users’ permissions when directly accessing IAM resources, including Amazon DynamoDB. A new feature request reads as follows:

Provide a mechanism to mark customers as suspended pending investigation or suspended permanently. Customers should still be able to log in when suspended, but should not be able to make changes.

The priorities are to reduce complexity and avoid potential for future security issues.

Which approach will meet these requirements and priorities?

A.

Create a new database field “suspended_status” and modify the application logic to validate that field when processing requests.

B.

Add suspended customers to second Cognito user pool and update the application login flow to check both user pools.

C.

Use Amazon Cognito Sync to push out a “suspension_status” parameter and split the lAM policy into normal users and suspended users.

D.

Move suspended customers to a second Cognito group and define an appropriate IAM access policy for the group.

Full Access
Question # 23

The Security Engineer for a mobile game has to implement a method to authenticate users so that they can save their progress. Because most of the users are part of the same OpenID-Connect compatible social media website, the Security Engineer would like to use that as the identity provider.

Which solution is the SIMPLEST way to allow the authentication of users using their social media identities?

A.

Amazon Cognito

B.

AssumeRoleWithWebIdentity API

C.

Amazon Cloud Directory

D.

Active Directory (AD) Connector

Full Access
Question # 24

A Security Engineer is trying to determine whether the encryption keys used in an IAM service are in compliance with certain regulatory standards.

Which of the following actions should the Engineer perform to get further guidance?

A.

Read the IAM Customer Agreement.

B.

Use IAM Artifact to access IAM compliance reports.

C.

Post the question on the IAM Discussion Forums.

D.

Run IAM Config and evaluate the configuration outputs.

Full Access
Question # 25

A Security Engineer is working with the development team to design a supply chain application that stores sensitive inventory data in an Amazon S3 bucket. The application will use an IAM KMS customer master key (CMK) to encrypt the data on Amazon S3. The inventory data on Amazon S3 will be shared of vendors. All vendors will use IAM principals from their own IAM accounts to access the data on Amazon S3. The vendor list may change weekly, and the solution must support cross-account access.

What is the MOST efficient way to manage access control for the KMS CMK7?

A.

Use KMS grants to manage key access. Programmatically create and revoke grants to manage vendor access.

B.

Use an IAM role to manage key access. Programmatically update the IAM role policies to manage vendor access.

C.

Use KMS key policies to manage key access. Programmatically update the KMS key policies to manage vendor access.

D.

Use delegated access across IAM accounts by using IAM roles to manage key access. Programmatically update the IAM trust policy to manage cross-account vendor access.

Full Access
Question # 26

A company has five IAM accounts and wants to use IAM CloudTrail to log API calls. The log files must be stored in an Amazon S3 bucket that resides in a new account specifically built for centralized services with a unique top-level prefix for each trail. The configuration must also enable detection of any modification to the logs.

Which of the following steps will implement these requirements? (Choose three.)

A.

Create a new S3 bucket in a separate IAM account for centralized storage of CloudTrail logs, and enable “Log File Validation” on all trails.

B.

Use an existing S3 bucket in one of the accounts, apply a bucket policy to the new centralized S3 bucket that permits the CloudTrail service to use the "s3: PutObject" action and the "s3 GetBucketACL" action, and specify the appropriate resource ARNs for the CloudTrail trails.

C.

Apply a bucket policy to the new centralized S3 bucket that permits the CloudTrail service to use the "s3 PutObject" action and the "s3 GelBucketACL" action, and specify the appropriate resource ARNs for the CloudTrail trails.

D.

Use unique log file prefixes for trails in each IAM account.

E.

Configure CloudTrail in the centralized account to log all accounts to the new centralized S3 bucket.

F.

Enable encryption of the log files by using IAM Key Management Service

Full Access
Question # 27

Which approach will generate automated security alerts should too many unauthorized IAM API requests be identified?

A.

Create an Amazon CloudWatch metric filter that looks for API call error codes and then implement an alarm based on that metric’s rate.

B.

Configure IAM CloudTrail to stream event data to Amazon Kinesis. Configure an IAM Lambda function on the stream to alarm when the threshold has been exceeded.

C.

Run an Amazon Athena SQL query against CloudTrail log files. Use Amazon QuickSight to create an operational dashboard.

D.

Use the Amazon Personal Health Dashboard to monitor the account’s use of IAM services, and raise an alert if service error rates increase.

Full Access
Question # 28

Due to new compliance requirements, a Security Engineer must enable encryption with customer-provided keys on corporate data that is stored in DynamoDB. The company wants to retain full control of the encryption keys.

Which DynamoDB feature should the Engineer use to achieve compliance'?

A.

Use IAM Certificate Manager to request a certificate. Use that certificate to encrypt data prior to uploading it to DynamoDB.

B.

Enable S3 server-side encryption with the customer-provided keys. Upload the data to Amazon S3, and then use S3Copy to move all data to DynamoDB

C.

Create a KMS master key. Generate per-record data keys and use them to encrypt data prior to uploading it to DynamoDS. Dispose of the cleartext and encrypted data keys after encryption without storing.

D.

Use the DynamoDB Java encryption client to encrypt data prior to uploading it to DynamoDB.

Full Access
Question # 29

An organization wants to be alerted when an unauthorized Amazon EC2 instance in its VPC performs a network port scan against other instances in the VPC. When the Security team performs its own internal tests in a separate account by using pre-approved third-party scanners from the IAM Marketplace, the Security team also then receives multiple Amazon GuardDuty events from Amazon CloudWatch alerting on its test activities.

How can the Security team suppress alerts about authorized security tests while still receiving alerts about the unauthorized activity?

A.

Use a filter in IAM CloudTrail to exclude the IP addresses of the Security team’s EC2 instances.

B.

Add the Elastic IP addresses of the Security team’s EC2 instances to a trusted IP list in Amazon GuardDuty.

C.

Install the Amazon Inspector agent on the EC2 instances that the Security team uses.

D.

Grant the Security team’s EC2 instances a role with permissions to call Amazon GuardDuty API operations.

Full Access
Question # 30

Amazon CloudWatch Logs agent is successfully delivering logs to the CloudWatch Logs service. However, logs stop being delivered after the associated log stream has been active for a specific number of hours.

What steps are necessary to identify the cause of this phenomenon? (Choose two.)

A.

Ensure that file permissions for monitored files that allow the CloudWatch Logs agent to read the file have not been modified.

B.

Verify that the OS Log rotation rules are compatible with the configuration requirements for agent streaming.

C.

Configure an Amazon Kinesis producer to first put the logs into Amazon Kinesis Streams.

D.

Create a CloudWatch Logs metric to isolate a value that changes at least once during the period before logging stops.

E.

Use IAM CloudFormation to dynamically create and maintain the configuration file for the CloudWatch Logs agent.

Full Access
Question # 31

A Security Engineer who was reviewing IAM Key Management Service (IAM KMS) key policies found this statement in each key policy in the company IAM account.

SCS-C01 question answer

What does the statement allow?

A.

All principals from all IAM accounts to use the key.

B.

Only the root user from account 111122223333 to use the key.

C.

All principals from account 111122223333 to use the key but only on Amazon S3.

D.

Only principals from account 111122223333 that have an IAM policy applied that grants access to this key to use the key.

Full Access
Question # 32

A company recently experienced a DDoS attack that prevented its web server from serving content. The website is static and hosts only HTML, CSS, and PDF files that users download.

Based on the architecture shown in the image, what is the BEST way to protect the site against future attacks while minimizing the ongoing operational overhead?

SCS-C01 question answer

A.

Move all the files to an Amazon S3 bucket. Have the web server serve the files from the S3 bucket.

B.

Launch a second Amazon EC2 instance in a new subnet. Launch an Application Load Balancer in front of both instances.

C.

Launch an Application Load Balancer in front of the EC2 instance. Create an Amazon CloudFront distribution in front of the Application Load Balancer.

D.

Move all the files to an Amazon S3 bucket. Create a CloudFront distribution in front of the bucket and terminate the web server.

Full Access
Question # 33

The Security Engineer implemented a new vault lock policy for 10TB of data and called initiate-vault-lock 12 hours ago. The Audit team identified a typo that is allowing incorrect access to the vault.

What is the MOST cost-effective way to correct this?

A.

Call the abort-vault-lock operation, fix the typo, and call the initiate-vault-lock again.

B.

Copy the vault data to Amazon S3, delete the vault, and create a new vault with the data.

C.

Update the policy, keeping the vault lock in place.

D.

Update the policy and call initiate-vault-lock again to apply the new policy.

Full Access
Question # 34

An Amazon EC2 instance is part of an EC2 Auto Scaling group that is behind an Application Load Balancer (ALB). It is suspected that the EC2 instance has been compromised.

Which steps should be taken to investigate the suspected compromise? (Choose three.)

A.

Detach the elastic network interface from the EC2 instance.

B.

Initiate an Amazon Elastic Block Store volume snapshot of all volumes on the EC2 instance.

C.

Disable any Amazon Route 53 health checks associated with the EC2 instance.

D.

De-register the EC2 instance from the ALB and detach it from the Auto Scaling group.

E.

Attach a security group that has restrictive ingress and egress rules to the EC2 instance.

F.

Add a rule to an IAM WAF to block access to the EC2 instance.

Full Access
Question # 35

Your development team has started using IAM resources for development purposes. The IAM account has just been created. Your IT Security team is worried about possible leakage of IAM keys. What is the first level of measure that should be taken to protect the IAM account.

Please select:

A.

Delete the IAM keys for the root account

B.

Create IAM Groups

C.

Create IAM Roles

D.

Restrict access using IAM policies

Full Access
Question # 36

A company is running an application in The eu-west-1 Region. The application uses an IAM Key Management Service (IAM KMS) CMK to encrypt sensitive data. The company plans to deploy the application in the eu-north-1 Region.

A security engineer needs to implement a key management solution for the application deployment in the new Region. The security engineer must minimize changes to the application code.

Which change should the security engineer make to the IAM KMS configuration to meet these requirements?

A.

Update the key policies in eu-west-1. Point the application in eu-north-1 to use the same CMK as the application in eu-west-1.

B.

Allocate a new CMK to eu-north-1 to be used by the application that is deployed in that Region.

C.

Allocate a new CMK to eu-north-1. Create the same alias name for both keys. Configure the application deployment to use the key alias.

D.

Allocate a new CMK to eu-north-1. Create an alias for eu-'-1. Change the application code to point to the alias for eu-'-1.

Full Access
Question # 37

A Security Engineer has been tasked with enabling IAM Security Hub to monitor Amazon EC2 instances fix CVE in a single IAM account The Engineer has already enabled IAM Security Hub and Amazon Inspector m the IAM Management Console and has installed me Amazon Inspector agent on an EC2 instances that need to be monitored.

Which additional steps should the Security Engineer lake 10 meet this requirement?

A.

Configure the Amazon inspector agent to use the CVE rule package

B.

Configure the Amazon Inspector agent to use the CVE rule package Configure Security Hub to ingest from IAM inspector by writing a custom resource policy

C.

Configure the Security Hub agent to use the CVE rule package Configure IAM Inspector lo ingest from Security Hub by writing a custom resource policy

D.

Configure the Amazon Inspector agent to use the CVE rule package Install an additional Integration library Allow the Amazon Inspector agent to communicate with Security Hub

Full Access
Question # 38

A company hosts an end user application on AWS Currently the company deploys the application on Amazon EC2 instances behind an Elastic Load Balancer The company wants to configure end-to-end encryption between the Elastic Load Balancer and the EC2 instances.

Which solution will meet this requirement with the LEAST operational effort?

A.

Use Amazon issued AWS Certificate Manager (ACM) certificates on the EC2 instances and the Elastic Load Balancer to configure end-to-end encryption

B.

Import a third-party SSL certificate to AWS Certificate Manager (ACM) Install the third-party certificate on the EC2 instances Associate the ACM imported third-party certificate with the Elastic Load Balancer

C.

Deploy AWS CloudHSM Import a third-party certificate Configure the EC2 instances and the Elastic Load Balancer to use the CloudHSM imported certificate

D.

Import a third-party certificate bundle to AWS Certificate Manager (ACM) Install the third-party certificate on the EC2 instances Associate the ACM imported third-party certificate with the Elastic Load Balancer.

Full Access
Question # 39

You have enabled Cloudtrail logs for your company's IAM account. In addition, the IT Security department has mentioned that the logs need to be encrypted. How can this be achieved?

Please select:

A.

Enable SSL certificates for the Cloudtrail logs

B.

There is no need to do anything since the logs will already be encrypted

C.

Enable Server side encryption for the trail

D.

Enable Server side encryption for the destination S3 bucket

Full Access
Question # 40

A company's security engineer has been tasked with restricting a contractor's IAM account access to the company's Amazon EC2 console without providing access to any other IAM services The contractors IAM account must not be able to gain access to any other IAM service, even it the IAM account rs assigned additional permissions based on IAM group membership

What should the security engineer do to meet these requirements''

A.

Create an mime IAM user policy that allows for Amazon EC2 access for the contractor's IAM user

B.

Create an IAM permissions boundary policy that allows Amazon EC2 access Associate the contractor's IAM account with the IAM permissions boundary policy

C.

Create an IAM group with an attached policy that allows for Amazon EC2 access Associate the contractor's IAM account with the IAM group

D.

Create a IAM role that allows for EC2 and explicitly denies all other services Instruct the contractor to always assume this role

Full Access
Question # 41

A company wants to ensure that its IAM resources can be launched only in the us-east-1 and us-west-2 Regions.

What is the MOST operationally efficient solution that will prevent developers from launching Amazon EC2 instances in other Regions?

A.

Enable Amazon GuardDuty in all Regions. Create alerts to detect unauthorized activity outside us-east-1 and us-west-2.

B.

Use an organization in IAM Organizations. Attach an SCP that allows all actions when the IAM: Requested Region condition key is either us-east-1 or us-west-2. Delete the FullIAMAccess policy.

C.

Provision EC2 resources by using IAM Cloud Formation templates through IAM CodePipeline. Allow only the values of us-east-1 and us-west-2 in the IAM CloudFormation template's parameters.

D.

Create an IAM Config rule to prevent unauthorized activity outside us-east-1 and us-west-2.

Full Access
Question # 42

A developer is building a serverless application hosted on AWS that uses Amazon Redshift as a data store The application has separate modules for readwrite and read-only functionality The modules need their own database users for compliance reasons

Which combination of steps should a security engineer implement to grant appropriate access? (Select TWO.)

A.

Configure cluster security groups for each application module to control access to database users that are required for read-only and readwrite

B.

Configure a VPC endpoint for Amazon Redshift Configure an endpoint policy that maps database users to each application module, and allow access to the tables that are required for read-only and read/write

C.

Configure an 1AM policy for each module Specify the ARN of an Amazon Redshift database user that allows the GetClusterCredentials API call

D.

Create local database users for each module

E.

Configure an 1AM policy for each module Specify the ARN of an 1AM user that allows the GetClusterCredentials API call

Full Access
Question # 43

A company's policy requires that all API keys be encrypted and stored separately from source code in a centralized security account. This security account is managed by the company's security team However, an audit revealed that an API key is steed with the source code of an IAM Lambda function m an IAM CodeCommit repository in the DevOps account

How should the security learn securely store the API key?

A.

Create a CodeCommit repository in the security account using IAM Key Management Service (IAM KMS) tor encryption Require the development team to migrate the Lambda source code to this repository

B.

Store the API key in an Amazon S3 bucket in the security account using server-side encryption with Amazon S3 managed encryption keys (SSE-S3) to encrypt the key Create a resigned URL tor the S3 key. and specify the URL m a Lambda environmental variable in the IAM CloudFormation template Update the Lambda function code to retrieve the key using the URL and call the API

C.

Create a secret in IAM Secrets Manager in the security account to store the API key using IAM Key Management Service (IAM KMS) tor encryption Grant access to the IAM role used by the Lambda function so that the function can retrieve the key from Secrets Manager and call the API

D.

Create an encrypted environment variable for the Lambda function to store the API key using IAM Key Management Service (IAM KMS) tor encryption Grant access to the IAM role used by the Lambda function so that the function can decrypt the key at runtime

Full Access
Question # 44

A company's security team is building a solution for logging and visualization. The solution will assist the company with the large variety and velocity of data that it receives from IAM across multiple accounts. The security team has enabled IAM CloudTrail and VPC Flow Logs in all of its accounts. In addition, the company has an organization in IAM Organizations and has an IAM Security Hub master account.

The security team wants to use Amazon Detective However the security team cannot enable Detective and is unsure why

What must the security team do to enable Detective?

A.

Enable Amazon Macie so that Secunty H jb will allow Detective to process findings from Macie.

B.

Disable IAM Key Management Service (IAM KMS) encryption on CtoudTrail logs in every member account of the organization

C.

Enable Amazon GuardDuty on all member accounts Try to enable Detective in 48 hours

D.

Ensure that the principal that launches Detective has the organizations ListAccounts permission

Full Access
Question # 45

A developer 15 building a serverless application hosted on IAM that uses Amazon Redshift in a data store. The application has separate modules for read/write and read-only functionality. The modules need their own database users tor compliance reasons.

Which combination of steps should a security engineer implement to grant appropriate access' (Select TWO )

A.

Configure cluster security groups for each application module to control access to database users that are required for read-only and read/write.

B.

Configure a VPC endpoint for Amazon Redshift Configure an endpoint policy that maps database users to each application module, and allow access to the tables that are required for read-only and read/write

C.

Configure an IAM poky for each module Specify the ARN of an Amazon Redshift database user that allows the GetClusterCredentials API call

D.

Create focal database users for each module

E.

Configure an IAM policy for each module Specify the ARN of an IAM user that allows the GetClusterCredentials API call

Full Access
Question # 46

A company uses an Amazon S3 bucket to store reports Management has mandated that all new objects stored in this bucket must be encrypted at rest using server-side encryption with a client-specified IAM Key Management Service (IAM KMS) CMK owned by the same account as the S3 bucket. The IAM account number is 111122223333, and the bucket name Is report bucket. The company's security specialist must write the S3 bucket policy to ensure the mandate can be Implemented

Which statement should the security specialist include in the policy?

A.

SCS-C01 question answer

B.

SCS-C01 question answer

C.

SCS-C01 question answer

D.

SCS-C01 question answer

E.

Option A

F.

Option B

G.

Option C

Full Access
Question # 47

A developer signed in to a new account within an IAM Organization organizational unit (OU) containing multiple accounts. Access to the Amazon $3 service is restricted with the following SCP.

SCS-C01 question answer

How can the security engineer provide the developer with Amazon $3 access without affecting other account?

A.

Move the SCP to the root OU of organization to remove the restriction to access Amazon $3.

B.

Add an IAM policy for the developer, which grants $3 access.

C.

Create a new OU without applying the SCP restricting $3 access. Move the developer account to this new OU.

D.

Add an allow list for the developer account for the $3 service.

Full Access
Question # 48

A company has an AWS account that includes an Amazon S3 bucket. The S3 bucket uses server-side encryption with AWS KMS keys (SSE-KMS) to encrypt all the objects at rest by using a customer managed key. The S3 bucket does not have a bucket policy.

An IAM role in the same account has an IAM policy that allows s3 List* and s3 Get' permissions for the S3 bucket. When the IAM role attempts to access an object in the S3 bucket the role receives an access denied message.

Why does the IAM rote not have access to the objects that are in the S3 bucket?

A.

The IAM rote does not have permission to use the KMS CreateKey operation.

B.

The S3 bucket lacks a policy that allows access to the customer managed key that encrypts the objects.

C.

The IAM rote does not have permission to use the customer managed key that encrypts the objects that are in the S3 bucket.

D.

The ACL of the S3 objects does not allow read access for the objects when the objects ace encrypted at rest.

Full Access
Question # 49

A company uses a third-party application to store encrypted data in Amazon S3. The company uses another third-party application trial decrypts the data from Amazon S3 to ensure separation of duties Between the applications A Security Engineer warns to separate the permissions using IAM roles attached to Amazon EC2 instances. The company prefers to use native IAM services.

Which encryption method will meet these requirements?

A.

Use encrypted Amazon EBS volumes with Amazon default keys (IAM EBS)

B.

Use server-side encryption with customer-provided keys (SSE-C)

C.

Use server-side encryption with IAM KMS managed keys (SSE-KMS)

D.

Use server-side encryption with Amazon S3 managed keys (SSE-S3)

Full Access
Question # 50

A company has an application that uses an Amazon RDS PostgreSQL database. The company is developing an application feature that will store sensitive information for an individual in the database.

During a security review of the environment, the company discovers that the RDS DB instance is not encrypting data at rest. The company needs a solution that will provide encryption at rest for all the existing data and for any new data that is entered for an individual.

Which combination of options can the company use to meet these requirements? (Select TWO.)

A.

Create a snapshot of the DB instance. Copy the snapshot to a new snapshot, and enable encryption for the copy process. Use the new snapshot to restore the DB instance.

B.

Modify the configuration of the DB instance by enabling encryption. Create a snapshot of the DB instance. Use the snapshot to restore the DB instance.

C.

Use IAM Key Management Service (IAM KMS) to create a new default IAM managed awa/rds key. Select this key as the encryption key for operations with Amazon RDS.

D.

Use IAM Key Management Service (IAM KMS] to create a new CMK. Select this key as the encryption key for operations with Amazon RDS.

E.

Create a snapshot of the DB instance. Enable encryption on the snapshoVUse the snapshot to restore the DB instance.

Full Access
Question # 51

A recent security audit found that IAM CloudTrail logs are insufficiently protected from tampering and unauthorized access Which actions must the Security Engineer take to address these audit findings? (Select THREE )

A.

Ensure CloudTrail log file validation is turned on

B.

Configure an S3 lifecycle rule to periodically archive CloudTrail logs into Glacier for long-term storage

C.

Use an S3 bucket with tight access controls that exists m a separate account

D.

Use Amazon Inspector to monitor the file integrity of CloudTrail log files.

E.

Request a certificate through ACM and use a generated certificate private key to encrypt CloudTrail log files

F.

Encrypt the CloudTrail log files with server-side encryption with IAM KMS-managed keys (SSE-KMS)

Full Access
Question # 52

An AWS account that is used for development projects has a VPC that contains two subnets. The first subnet is named public-subnet-1 and has the CIDR block 192.168.1.0/24 assigned. The other subnet is named private-subnet-2 and has the CIDR block 192.168.2.0/24 assigned. Each subnet contains Amazon EC2 instances.

Each subnet is currently using the VPC's default network ACL. The security groups that the EC2 instances in these subnets use have rules that allow traffic between each instance where required. Currently, all network traffic flow is working as expected between the EC2 instances that are using these subnets.

A security engineer creates a new network ACL that is named subnet-2-NACL with default entries. The security engineer immediately configures private-subnet-2 to use the new network ACL and makes no other changes to the infrastructure. The security engineer starts to receive reports that the EC2 instances in public-subnet-1 and public-subnet-2 cannot communicate with each other.

Which combination of steps should the security engineer take to allow the EC2 instances that are running in these two subnets to communicate again? (Select TWO.)

A.

Add an outbound allow rule for 192.168.2.0/24 in the VPC's default network ACL.

B.

Add an inbound allow rule for 192.168.2.0/24 in the VPC's default network ACL.

C.

Add an outbound allow rule for 192.168.2.0/24 in subnet-2-NACL.

D.

Add an inbound allow rule for 192.168.1.0/24 in subnet-2-NACL.

E.

Add an outbound allow rule for 192.168.1.0/24 in subnet-2-NACL.

Full Access
Question # 53

A company uses AWS Organizations to manage a small number of AWS accounts. However, the company plans to add 1 000 more accounts soon. The company allows only a centralized security team to create IAM roles for all AWS accounts and teams. Application teams submit requests for IAM roles to the security team. The security team has a backlog of IAM role requests and cannot review and provision the IAM roles quickly.

The security team must create a process that will allow application teams to provision their own IAM roles. The process must also limit the scope of IAM roles and prevent privilege escalation.

Which solution will meet these requirements with the LEAST operational overhead?

A.

Create an IAM group for each application team. Associate policies with each IAM group. Provision IAM users for each application team member. Add the new IAM users to the appropriate IAM group by using role-based access control (RBAC).

B.

Delegate application team leads to provision IAM rotes for each team. Conduct a quarterly review of the IAM rotes the team leads have provisioned. Ensure that the application team leads have the appropriate training to review IAM roles.

C.

Put each AWS account in its own OU. Add an SCP to each OU to grant access to only the AWS services that the teams plan to use. Include conditions tn the AWS account of each team.

D.

Create an SCP and a permissions boundary for IAM roles. Add the SCP to the root OU so that only roles that have the permissions boundary attached can create any new IAM roles.

Full Access
Question # 54

There is a requirement for a company to transfer large amounts of data between IAM and an on-premise location. There is an additional requirement for low latency and high consistency traffic to IAM. Given these requirements how would you design a hybrid architecture? Choose the correct answer from the options below

Please select:

A.

Provision a Direct Connect connection to an IAM region using a Direct Connect partner.

B.

Create a VPN tunnel for private connectivity, which increases network consistency and reduces latency.

C.

Create an iPSec tunnel for private connectivity, which increases network consistency and reduces latency.

D.

Create a VPC peering connection between IAM and the Customer gateway.

Full Access
Question # 55

A security engineer has enabled IAM Security Hub in their IAM account, and has enabled the Center for internet Security (CIS) IAM Foundations compliance standard. No evaluation results on compliance are returned in the Security Hub console after several hours. The engineer wants to ensure that Security Hub can evaluate their resources for CIS IAM Foundations compliance.

Which steps should the security engineer take to meet these requirements?

A.

Add full Amazon Inspector IAM permissions to the Security Hub service role to allow it to perform the CIS compliance evaluation

B.

Ensure that IAM Trusted Advisor Is enabled in the account and that the Security Hub service role has permissions to retrieve the Trusted Advisor security-related recommended actions

C.

Ensure that IAM Config. is enabled in the account, and that the required IAM Config rules have been created for the CIS compliance evaluation

D.

Ensure that the correct trail in IAM CloudTrail has been configured for monitoring by Security Hub and that the Security Hub service role has permissions to perform the GetObject operation on CloudTrails Amazon S3 bucket

Full Access
Question # 56

A company stores sensitive documents in Amazon S3 by using server-side encryption with an IAM Key Management Service (IAM KMS) CMK. A new requirement mandates that the CMK that is used for these documents can be used only for S3 actions.

Which statement should the company add to the key policy to meet this requirement?

A)

SCS-C01 question answer

B)

SCS-C01 question answer

A.

Option A

B.

Option B

Full Access
Question # 57

A company needs a security engineer to implement a scalable solution for multi-account authentication and authorization. The solution should not introduce additional user-managed architectural components. Native IAM features should be used as much as possible The security engineer has set up IAM Organizations w1th all features activated and IAM SSO enabled.

Which additional steps should the security engineer take to complete the task?

A.

Use AD Connector to create users and groups for all employees that require access to IAM accounts. Assign AD Connector groups to IAM accounts and link to the IAM roles in accordance with the employees‘job functions and access requirements Instruct employees to access IAM accounts by using the IAM Directory Service user portal.

B.

Use an IAM SSO default directory to create users and groups for all employees that require access to IAM accounts. Assign groups to IAM accounts and link to permission sets in accordance with the employees‘job functions and access requirements. Instruct employees to access IAM accounts by using the IAM SSO user portal.

C.

Use an IAM SSO default directory to create users and groups for all employees that require access to IAM accounts. Link IAM SSO groups to the IAM users present in all accounts to inherit existing permissions. Instruct employees to access IAM accounts by using the IAM SSO user portal.

D.

Use IAM Directory Service tor Microsoft Active Directory to create users and groups for all employees that require access to IAM accounts Enable IAM Management Console access in the created directory and specify IAM SSO as a source cl information tor integrated accounts and permission sets. Instruct employees to access IAM accounts by using the IAM Directory Service user portal.

Full Access
Question # 58

A security engineer needs to build a solution to turn IAM CloudTrail back on in multiple IAM Regions in case it is ever turned off.

What is the MOST efficient way to implement this solution?

A.

Use IAM Config with a managed rule to trigger the IAM-EnableCloudTrail remediation.

B.

Create an Amazon EventBridge (Amazon CloudWatch Events) event with a cloudtrail.amazonIAM.com event source and a StartLogging event name to trigger an IAM Lambda function to call the StartLogging API.

C.

Create an Amazon CloudWatch alarm with a cloudtrail.amazonIAM.com event source and a StopLogging event name to trigger an IAM Lambda function to call the StartLogging API.

D.

Monitor IAM Trusted Advisor to ensure CloudTrail logging is enabled.

Full Access
Question # 59

Your development team is using access keys to develop an application that has access to S3 and DynamoDB. A new security policy has outlined that the credentials should not be older than 2 months, and should be rotated. How can you achieve this?

Please select:

A.

Use the application to rotate the keys in every 2 months via the SDK

B.

Use a script to query the creation date of the keys. If older than 2 months, create new access key and update all applications to use it inactivate the old key and delete it.

C.

Delete the user associated with the keys after every 2 months. Then recreate the user again.

D.

Delete the IAM Role associated with the keys after every 2 months. Then recreate the IAM Role again.

Full Access
Question # 60

A company wants to deploy a distributed web application on a fleet of EC2 instances. The fleet will be fronted by a Classic Load Balancer that will be configured to terminate the TLS connection The company wants to make sure that all past and current TLS traffic to the Classic Load Balancer stays secure even if the certificate private key is leaked.

To ensure the company meets these requirements, a Security Engineer can configure a Classic Load Balancer with:

A.

An HTTPS listener that uses a certificate that is managed by Amazon Certification Manager.

B.

An HTTPS listener that uses a custom security policy that allows only perfect forward secrecy cipher suites

C.

An HTTPS listener that uses the latest IAM predefined ELBSecuntyPolicy-TLS-1 -2-2017-01 security policy

D.

A TCP listener that uses a custom security policy that allows only perfect forward secrecy cipher suites.

Full Access
Question # 61

A company needs to retain tog data archives for several years to be compliant with regulations. The tog data is no longer used but It must be retained

What Is the MOST secure and cost-effective solution to meet these requirements?

A.

Archive the data to Amazon S3 and apply a restrictive bucket policy to deny the s3 DeleteOotect API

B.

Archive the data to Amazon S3 Glacier and apply a Vault Lock policy

C.

Archive the data to Amazon S3 and replicate it to a second bucket in a second IAM Region Choose the S3 Standard-Infrequent Access (S3 Standard-1A) storage class and apply a restrictive bucket policy to deny the s3 DeleteObject API

D.

Migrate the log data to a 16 T8 Amazon Elastic Block Store (Amazon EBS) volume Create a snapshot of the EBS volume

Full Access
Question # 62

A company is building a data processing application that uses AWS Lambda functions The application's Lambda functions need to communicate with an Amazon RDS OB instance that is deployed within a VPC in the same AWS account

Which solution meets these requirements in the MOST secure way?

A.

Configure the DB instance to allow public access Update the DB instance security group to allow access from the Lambda public address space for the AWS Region

B.

Deploy the Lambda functions inside the VPC Attach a network ACL to the Lambda subnet Provide outbound rule access to the VPC CIDR range only Update the DB instance security group to allow traffic from 0 0 0 0/0

C.

Deploy the Lambda functions inside the VPC Attach a security group to the Lambda functions Provide outbound rule access to the VPC CIDR range only Update the DB instance security group to allow traffic from the Lambda security group

D.

Peer the Lambda default VPC with the VPC that hosts the DB instance to allow direct network access without the need for security groups

Full Access
Question # 63

A company needs to store multiple years of financial records. The company wants to use Amazon S3 to store copies of these documents. The company must implement a solution to prevent the documents from being edited, replaced, or deleted for 7 years after the documents are stored in Amazon S3. The solution must also encrypt the documents at rest.

A security engineer creates a new S3 bucket to store the documents.

What should the security engineer do next to meet these requirements?

A.

Configure S3 server-side encryption. Create an S3 bucket policy that has an explicit deny rule for all users for s3:DeleteObject and s3:PutObject API calls. Configure S3 Object Lock to use governance mode with a retention period of 7 years.

B.

Configure S3 server-side encryption. Configure S3 Versioning on the S3 bucket. Configure S3 Object Lock to use compliance mode with a retention period of 7 years.

C.

Configure S3 Versioning. Configure S3 Intelligent-Tiering on the S3 bucket to move the documents to S3 Glacier Deep Archive storage. Use S3 server-side encryption immediately. Expire the objects after 7 years.

D.

Set up S3 Event Notifications and use S3 server-side encryption. Configure S3 Event Notifications to target an AWS Lambda function that will review any S3 API call to the S3 bucket and deny the s3:DeleteObject and s3:PutObject API calls. Remove the S3 event notification after 7 years.

Full Access
Question # 64

A developer has created an AWS Lambda function in a company's development account. The Lambda function requires the use of an AWS Key Management Service (AWS KMS) customer managed key that exists in a security account that the company's security team controls. The developer obtains the ARN of the KMS key from a previous Lambda function in the development account. The previous Lambda function had been working properly with the KMS key.

When the developer uses the ARN and tests the new Lambda function an error message states that access is denied to the KMS key in the security account. The developer tests the previous Lambda function that uses the same KMS key and discovers that the previous Lambda function still can encrypt data as expected.

A security engineer must resolve the problem so that the new Lambda function in the development account can use the KMS key from the security account.

Which combination of steps should the security engineer take to meet these requirements? (Select TWO.)

A.

In the security account configure an IAM role for the new Lambda function. Attach an IAM policy that allows access to the KMS key in the security account.

B.

In the development account configure an IAM role for the new Lambda function. Attach a key policy that allows access to the KMS key in the security account.

C.

In the development account configure an IAM role for the new Lambda function. Attach an IAM policy that allows access to the KMS key in the security account.

D.

Configure a key policy for the KMS key m the security account to allow access to the IAM role of the new Lambda function in the security account.

E.

Configure a key policy for the KMS key in the security account to allow access to the IAM role of the new Lambda function in the development account.

Full Access
Question # 65

An Application team has requested a new IAM KMS master key for use with Amazon S3, but the organizational security policy requires separate master keys for different IAM services to limit blast radius.

How can an IAM KMS customer master key (CMK) be constrained to work with only Amazon S3?

A.

Configure the CMK key policy to allow only the Amazon S3 service to use the kms Encrypt action

B.

Configure the CMK key policy to allow IAM KMS actions only when the kms ViaService condition matches the Amazon S3 service name.

C.

Configure the IAM user's policy lo allow KMS to pass a rote lo Amazon S3

D.

Configure the IAM user's policy to allow only Amazon S3 operations when they are combined with the CMK

Full Access
Question # 66

A Network Load Balancer (NLB) target instance is not entering the InService state. A security engineer determines that health checks are failing.

Which factors could cause the health check failures? (Select THREE.)

A.

The target instance's security group does not allow traffic from the NLB.

B.

The target instance's security group is not attached to the NLB.

C.

The NLB's security group is not attached to the target instance.

D.

The target instance's subnet network ACL does not allow traffic from the NLB.

E.

The target instance's security group is not using IP addresses to allow traffic from the NLB.

F.

The target network ACL is not attached to the NLB.

Full Access
Question # 67

A company wants to prevent SSH access through the use of SSH key pairs for any Amazon Linux 2 Amazon EC2 instances in its AWS account. However, a system administrator occasionally will need to access these EC2 instances through SSH in an emergency. For auditing purposes, the company needs to record any commands that a user runs in an EC2 instance.

What should a security engineer do to configure access to these EC2 instances to meet these requirements?

A.

Use the EC2 serial console Configure the EC2 serial console to save all commands that are entered to an Amazon S3 bucket. Provide the EC2 instances with an IAM role that allows the EC2 serial console to access Amazon S3. Configure an IAM account for the system administrator. Provide an IAM policy that allows the IAM account to use the EC2 serial console.

B.

Use EC2 Instance Connect Configure EC2 Instance Connect to save all commands that are entered to Amazon CloudWatch Logs. Provide the EC2 instances with an IAM role that allows the EC2 instances to access CloudWatch Logs Configure an IAM account for the system administrator. Provide an IAM policy that allows the IAM account to use EC2 Instance Connect.

C.

Use an EC2 key pair with an EC2 instance that needs SSH access Access the EC2 instance with this key pair by using SSH. Configure the EC2 instance to save all commands that are entered to Amazon CloudWatch Logs. Provide the EC2 instance with an IAM role that allows the EC2 instance to access Amazon S3 and CloudWatch Logs.

D.

Use AWS Systems Manager Session Manager Configure Session Manager to save all commands that are entered in a session to an Amazon S3 bucket. Provide the EC2 instances with an IAM role that allows Systems Manager to manage the EC2 instances. Configure an IAM account for the system administrator Provide an IAM policy that allows the IAM account to use Session Manager.

Full Access
Question # 68

Amazon GuardDuty has detected communications to a known command and control endpoint from a company's Amazon EC2 instance. The instance was found to be running a vulnerable version of a common web framework. The company's security operations team wants to quickly identity other compute resources with the specific version of that framework installed.

Which approach should the team take to accomplish this task?

A.

Scan all the EC2 instances for noncompliance with IAM Config. Use Amazon Athena to query IAM CloudTrail logs for the framework installation

B.

Scan all the EC2 instances with the Amazon Inspector Network Reachability rules package to identity instances running a web server with RecognizedPortWithListener findings

C.

Scan all the EC2 instances with IAM Systems Manager to identify the vulnerable version of the web framework

D.

Scan an the EC2 instances with IAM Resource Access Manager to identify the vulnerable version of the web framework

Full Access
Question # 69

A company has implemented IAM WAF and Amazon CloudFront for an application. The application runs on Amazon EC2 instances that are part of an Auto Scaling group. The Auto Scaling group is behind an Application Load Balancer (ALB).

The IAM WAF web ACL uses an IAM Managed Rules rule group and is associated with the CloudFront distribution. CloudFront receives the request from IAM WAF and then uses the ALB as the distribution's origin.

During a security review, a security engineer discovers that the infrastructure is susceptible to a large, layer 7 DDoS attack.

How can the security engineer improve the security at the edge of the solution to defend against this type of attack?

A.

Configure the CloudFront distribution to use the Lambda@Edge feature. Create an IAM Lambda function that imposes a rate limit on CloudFront viewer requests. Block the request if the rate limit is exceeded.

B.

Configure the IAM WAF web ACL so that the web ACL has more capacity units to process all IAM WAF rules faster.

C.

Configure IAM WAF with a rate-based rule that imposes a rate limit that automatically blocks requests when the rate limit is exceeded.

D.

Configure the CloudFront distribution to use IAM WAF as its origin instead of the ALB.

Full Access
Question # 70

A Security Engineer is troubleshooting an issue with a company's custom logging application. The application logs are written to an Amazon S3 bucket with event notifications enabled to send events lo an Amazon SNS topic. All logs are encrypted at rest using an IAM KMS CMK. The SNS topic is subscribed to an encrypted Amazon SQS queue. The logging application polls the queue for new messages that contain metadata about the S3 object. The application then reads the content of the object from the S3 bucket for indexing.

The Logging team reported that Amazon CloudWatch metrics for the number of messages sent or received is showing zero. No togs are being received.

What should the Security Engineer do to troubleshoot this issue?

A) Add the following statement to the IAM managed CMKs:

SCS-C01 question answer

B)

Add the following statement to the CMK key policy:

SCS-C01 question answer

C)

Add the following statement to the CMK key policy:

SCS-C01 question answer

D)

Add the following statement to the CMK key policy:

SCS-C01 question answer

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 71

A company has a relational database workload that runs on Amazon Aurora MySQL. According to new compliance standards the company must rotate all database credentials every 30 days. The company needs a solution that maximizes security and minimizes development effort.

Which solution will meet these requirements?

A.

Store the database credentials in AWS Secrets Manager. Configure automatic credential rotation tor every 30 days.

B.

Store the database credentials in AWS Systems Manager Parameter Store. Create an AWS Lambda function to rotate the credentials every 30 days.

C.

Store the database credentials in an environment file or in a configuration file. Modify the credentials every 30 days.

D.

Store the database credentials in an environment file or in a configuration file. Create an AWS Lambda function to rotate the credentials every 30 days.

Full Access
Question # 72

Your CTO is very worried about the security of your IAM account. How best can you prevent hackers from completely hijacking your account?

Please select:

A.

Use short but complex password on the root account and any administrators.

B.

Use IAM IAM Geo-Lock and disallow anyone from logging in except for in your city.

C.

Use MFA on all users and accounts, especially on the root account.

D.

Don't write down or remember the root account password after creating the IAM account.

Full Access
Question # 73

A company is using an AWS Key Management Service (AWS KMS) AWS owned key in its application to encrypt files in an AWS account The company's security team wants the ability to change to new key material for new files whenever a potential key breach occurs A security engineer must implement a solution that gives the security team the ability to change the key whenever the team wants to do so

Which solution will meet these requirements?

A.

Create a new customer managed key Add a key rotation schedule to the key Invoke the key rotation schedule every time the security team requests a key change

B.

Create a new AWS managed key Add a key rotation schedule to the key Invoke the key rotation schedule every time the security team requests a key change

C.

Create a key alias Create a new customer managed key every time the security team requests a key change Associate the alias with the new key

D.

Create a key alias Create a new AWS managed key every time the security team requests a key change Associate the alias with the new key

Full Access
Question # 74

A company is using IAM Organizations to develop a multi-account secure networking strategy. The company plans to use separate centrally managed accounts for shared services, auditing, and security inspection. The company plans to provide dozens of additional accounts to application owners for production and development environments.

Company security policy requires that all internet traffic be routed through a centrally managed security inspection layer in the security inspection account. A security engineer must recommend a solution that minimizes administrative overhead and complexity.

Which solution meets these requirements?

A.

Use IAM Control Tower. Modify the default Account Factory networking template to automatically associate new accounts with a centrally managed VPC through a VPC peering connection and to create a default route to the VPC peer in the default route table. Create an SCP that denies the CreatelnternetGateway action. Attach the SCP to all accounts except the security inspection account.

B.

Create a centrally managed VPC in the security inspection account. Establish VPC peering connections between the security inspection account and other accounts. Instruct account owners to create default routes in their account route tables that point to the VPC peer. Create an SCP that denies the

Attach InternetGateway action. Attach the SCP to all accounts except the security inspection account.

C.

Use IAM Control Tower. Modify the default Account Factory networking template to automatically associate new accounts with a centrally managed transit

gateway and to create a default route to the transit gateway in the default route table. Create an SCP that denies the AttachlnternetGateway action. Attach the SCP to all accounts except the security inspection account.

D.

Enable IAM Resource Access Manager (IAM RAM) for IAM Organizations. Create a shared transit gateway, and make it available by using an IAM RAM resource share. Create an SCP that denies the CreatelnternetGateway action. Attach the SCP to all accounts except the security inspection account. Create routes in the route tables of all accounts that point to the shared transit gateway.

Full Access
Question # 75

Which of the following bucket policies will ensure that objects being uploaded to a bucket called 'demo' are encrypted.

Please select:

A.

SCS-C01 question answerC:\Users\wk\Desktop\mudassar\Untitled.jpg

B.

SCS-C01 question answerC:\Users\wk\Desktop\mudassar\Untitled.jpg

C.

SCS-C01 question answerC:\Users\wk\Desktop\mudassar\Untitled.jpg

D.

SCS-C01 question answerC:\Users\wk\Desktop\mudassar\Untitled.jpg

Full Access
Question # 76

A company in France uses Amazon Cognito with the Cognito Hosted Ul as an identity broker for sign-in and sign-up processes. The company is marketing an application and expects that all the application's users will come from France.

When the company launches the application the company's security team observes fraudulent sign-ups for the application. Most of the fraudulent registrations are from users outside of France.

The security team needs a solution to perform custom validation at sign-up Based on the results of the validation the solution must accept or deny the registration request.

Which combination of steps will meet these requirements? (Select TWO.)

A.

Create a pre sign-up AWS Lambda trigger. Associate the Amazon Cognito function with the Amazon Cognito user pool.

B.

Use a geographic match rule statement to configure an AWS WAF web ACL. Associate the web ACL with the Amazon Cognito user pool.

C.

Configure an app client for the application's Amazon Cognito user pool. Use the app client ID to validate the requests in the hosted Ul.

D.

Update the application's Amazon Cognito user pool to configure a geographic restriction setting.

E.

Use Amazon Cognito to configure a social identity provider (IdP) to validate the requests on the hosted Ul.

Full Access
Question # 77

A company plans to move most of its IT infrastructure to IAM. The company wants to leverage its existing on-premises Active Directory as an identity provider for IAM.

Which steps should be taken to authenticate to IAM services using the company's on-premises Active Directory? (Choose three).

A.

Create IAM roles with permissions corresponding to each Active Directory group.

B.

Create IAM groups with permissions corresponding to each Active Directory group.

C.

Create a SAML provider with IAM.

D.

Create a SAML provider with Amazon Cloud Directory.

E.

Configure IAM as a trusted relying party for the Active Directory

F.

Configure IAM as a trusted relying party for Amazon Cloud Directory.

Full Access
Question # 78

A Security Engineer received an IAM Abuse Notice listing EC2 instance IDs that are reportedly abusing other hosts.

Which action should the Engineer take based on this situation? (Choose three.)

A.

Use IAM Artifact to capture an exact image of the state of each instance.

B.

Create EBS Snapshots of each of the volumes attached to the compromised instances.

C.

Capture a memory dump.

D.

Log in to each instance with administrative credentials to restart the instance.

E.

Revoke all network ingress and egress except for to/from a forensics workstation.

F.

Run Auto Recovery for Amazon EC2.

Full Access
Question # 79

An organization is using Amazon CloudWatch Logs with agents deployed on its Linux Amazon EC2 instances. The agent configuration files have been checked and the application log files to be pushed are configured correctly. A review has identified that logging from specific instances is missing.

Which steps should be taken to troubleshoot the issue? (Choose two.)

A.

Use an EC2 run command to confirm that the “IAMlogs” service is running on all instances.

B.

Verify that the permissions used by the agent allow creation of log groups/streams and to put log events.

C.

Check whether any application log entries were rejected because of invalid time stamps by reviewing /var/cwlogs/rejects.log.

D.

Check that the trust relationship grants the service “cwlogs.amazonIAM.com” permission to write objects to the Amazon S3 staging bucket.

E.

Verify that the time zone on the application servers is in UTC.

Full Access
Question # 80

Your IT Security department has mandated that all data on EBS volumes created for underlying EC2 Instances need to be encrypted. Which of the following can help achieve this?

Please select:

A.

IAM KMS API

B.

IAM Certificate Manager

C.

API Gateway with STS

D.

IAM Access Key

Full Access
Question # 81

A Security Administrator is performing a log analysis as a result of a suspected IAM account compromise. The Administrator wants to analyze suspicious IAM CloudTrail log files but is overwhelmed by the volume of audit logs being generated.

What approach enables the Administrator to search through the logs MOST efficiently?

A.

Implement a “write-only” CloudTrail event filter to detect any modifications to the IAM account resources.

B.

Configure Amazon Macie to classify and discover sensitive data in the Amazon S3 bucket that contains the CloudTrail audit logs.

C.

Configure Amazon Athena to read from the CloudTrail S3 bucket and query the logs to examine account activities.

D.

Enable Amazon S3 event notifications to trigger an IAM Lambda function that sends an email alarm when there are new CloudTrail API entries.

Full Access
Question # 82

The IAM Systems Manager Parameter Store is being used to store database passwords used by an IAM Lambda function. Because this is sensitive data, the parameters are stored as type SecureString and protected by an IAM KMS key that allows access through IAM. When the function executes, this parameter cannot be retrieved as the result of an access denied error.

Which of the following actions will resolve the access denied error?

A.

Update the ssm.amazonIAM.com principal in the KMS key policy to allow kms: Decrypt.

B.

Update the Lambda configuration to launch the function in a VPC.

C.

Add a policy to the role that the Lambda function uses, allowing kms: Decrypt for the KMS key.

D.

Add lambda.amazonIAM.com as a trusted entity on the IAM role that the Lambda function uses.

Full Access
Question # 83

You have a web site that is sitting behind IAM Cloudfront. You need to protect the web site against threats such as SQL injection and Cross site scripting attacks. Which of the following service can help in such a scenario

Please select:

A.

IAM Trusted Advisor

B.

IAM WAF

C.

IAM Inspector

D.

IAM Config

Full Access
Question # 84

An application makes calls to IAM services using the IAM SDK. The application runs on Amazon EC2 instances with an associated IAM role. When the application attempts to access an object within an Amazon S3 bucket; the Administrator receives the following error message: HTTP 403: Access Denied.

Which combination of steps should the Administrator take to troubleshoot this issue? (Select three.)

A.

Confirm that the EC2 instance's security group authorizes S3 access.

B.

Verify that the KMS key policy allows decrypt access for the KMS key for this IAM principle.

C.

Check the S3 bucket policy for statements that deny access to objects.

D.

Confirm that the EC2 instance is using the correct key pair.

E.

Confirm that the IAM role associated with the EC2 instance has the proper privileges.

F.

Confirm that the instance and the S3 bucket are in the same Region.

Full Access
Question # 85

An organization is using IAM CloudTrail, Amazon CloudWatch Logs, and Amazon CloudWatch to send alerts when new access keys are created. However, the alerts are no longer appearing in the Security Operations mail box.

Which of the following actions would resolve this issue?

A.

In CloudTrail, verify that the trail logging bucket has a log prefix configured.

B.

In Amazon SNS, determine whether the “Account spend limit” has been reached for this alert.

C.

In SNS, ensure that the subscription used by these alerts has not been deleted.

D.

In CloudWatch, verify that the alarm threshold “consecutive periods” value is equal to, or greater than 1.

Full Access
Question # 86

A Security Engineer has created an Amazon CloudWatch event that invokes an IAM Lambda function daily. The Lambda function runs an Amazon Athena query that checks IAM CloudTrail logs in Amazon S3 to detect whether any IAM user accounts or credentials have been created in the past 30 days. The results of the Athena query are created in the same S3 bucket. The Engineer runs a test execution of the Lambda function via the IAM Console, and the function runs successfully.

After several minutes, the Engineer finds that his Athena query has failed with the error message: “Insufficient Permissions”. The IAM permissions of the Security Engineer and the Lambda function are shown below:

Security Engineer

SCS-C01 question answer

Lambda function execution role

SCS-C01 question answer

What is causing the error?

A.

The Lambda function does not have permissions to start the Athena query execution.

B.

The Security Engineer does not have permissions to start the Athena query execution.

C.

The Athena service does not support invocation through Lambda.

D.

The Lambda function does not have permissions to access the CloudTrail S3 bucket.

Full Access
Question # 87

You are deivising a policy to allow users to have the ability to access objects in a bucket called appbucket. You define the below custom bucket policy

SCS-C01 question answer

But when you try to apply the policy you get the error "Action does not apply to any resource(s) in statement." What should be done to rectify the error

Please select:

A.

Change the IAM permissions by applying PutBucketPolicy permissions.

B.

Verify that the policy has the same name as the bucket name. If not. make it the same.

C.

Change the Resource section to "arn:IAM:s3:::appbucket/*'.

D.

Create the bucket "appbucket" and then apply the policy.

Full Access
Question # 88

A company is using a Redshift cluster to store their data warehouse. There is a requirement from the Internal IT Security team to ensure that data gets encrypted for the Redshift database. How can this be achieved?

Please select:

A.

Encrypt the EBS volumes of the underlying EC2 Instances

B.

Use IAM KMS Customer Default master key

C.

Use SSL/TLS for encrypting the data

D.

Use S3 Encryption

Full Access
Question # 89

Your company has many IAM accounts defined and all are managed via IAM Organizations. One IAM account has a S3 bucket that has critical data. How can we ensure that all the users in the IAM organisation have access to this bucket?

Please select:

A.

Ensure the bucket policy has a condition which involves IAM:PrincipalOrglD

B.

Ensure the bucket policy has a condition which involves IAM:AccountNumber

C.

Ensure the bucket policy has a condition which involves IAM:PrincipaliD

D.

Ensure the bucket policy has a condition which involves IAM:OrglD

Full Access
Question # 90

A security engineer must ensure that all infrastructure launched in the company IAM account be monitored for deviation from compliance rules, specifically that all EC2 instances are launched from one of a specified list of AM Is and that all attached EBS volumes are encrypted. Infrastructure not in compliance should be terminated. What combination of steps should the Engineer implement? Select 2 answers from the options given below.

Please select:

A.

Set up a CloudWatch event based on Trusted Advisor metrics

B.

Trigger a Lambda function from a scheduled CloudWatch event that terminates non-compliant infrastructure.

C.

Set up a CloudWatch event based on Amazon inspector findings

D.

Monitor compliance with IAM Config Rules triggered by configuration changes

E.

Trigger a CLI command from a CloudWatch event that terminates the infrastructure

Full Access
Question # 91

What is the result of the following bucket policy?

SCS-C01 question answer

Choose the correct answer:

Please select:

A.

It will allow all access to the bucket mybucket

B.

It will allow the user mark from IAM account number 111111111 all access to the bucket but deny everyone else all access to the bucket

C.

It will deny all access to the bucket mybucket

D.

None of these

Full Access
Question # 92

An application running on EC2 instances processes sensitive information stored on Amazon S3. The information is accessed over the Internet. The security team is concerned that the Internet connectivity to Amazon S3 is a security risk. Which solution will resolve the security concern?

Please select:

A.

Access the data through an Internet Gateway.

B.

Access the data through a VPN connection.

C.

Access the data through a NAT Gateway.

D.

Access the data through a VPC endpoint for Amazon S3

Full Access
Question # 93

You currently have an S3 bucket hosted in an IAM Account. It holds information that needs be accessed by a partner account. Which is the MOST secure way to allow the partner account to access the S3 bucket in your account? Select 3 options.

Please select:

A.

Ensure an IAM role is created which can be assumed by the partner account.

B.

Ensure an IAM user is created which can be assumed by the partner account.

C.

Ensure the partner uses an external id when making the request

D.

Provide the ARN for the role to the partner account

E.

Provide the Account Id to the partner account

F.

Provide access keys for your account to the partner account

Full Access
Question # 94

You are planning on hosting a web application on IAM. You create an EC2 Instance in a public subnet. This instance needs to connect to an EC2 Instance that will host an Oracle database. Which of the following steps should be followed to ensure a secure setup is in place? Select 2 answers.

Please select:

A.

Place the EC2 Instance with the Oracle database in the same public subnet as the Web server for faster communication

B.

Place the EC2 Instance with the Oracle database in a separate private subnet

C.

Create a database security group and ensure the web security group to allowed incoming access

D.

Ensure the database security group allows incoming traffic from 0.0.0.0/0

Full Access
Question # 95

Your company manages thousands of EC2 Instances. There is a mandate to ensure that all servers don't have any critical security flIAM. Which of the following can be done to ensure this? Choose 2 answers from the options given below.

Please select:

A.

Use IAM Config to ensure that the servers have no critical flIAM.

B.

Use IAM inspector to ensure that the servers have no critical flIAM.

C.

Use IAM inspector to patch the servers

D.

Use IAM SSM to patch the servers

Full Access
Question # 96

A Devops team is currently looking at the security aspect of their CI/CD pipeline. They are making use of IAM resource? for their infrastructure. They want to ensure that the EC2 Instances don't have any high security vulnerabilities. They want to ensure a complete DevSecOps process. How can this be achieved?

Please select:

A.

Use IAM Config to check the state of the EC2 instance for any sort of security issues.

B.

Use IAM Inspector API's in the pipeline for the EC2 Instances

C.

Use IAM Trusted Advisor API's in the pipeline for the EC2 Instances

D.

Use IAM Security Groups to ensure no vulnerabilities are present

Full Access
Question # 97

Your company has a requirement to work with a DynamoDB table. There is a security mandate that all data should be encrypted at rest. What is the easiest way to accomplish this for DynamoDB.

Please select:

A.

Use the IAM SDK to encrypt the data before sending it to the DynamoDB table

B.

Encrypt the DynamoDB table using KMS during its creation

C.

Encrypt the table using IAM KMS after it is created

D.

Use S3 buckets to encrypt the data before sending it to DynamoDB

Full Access
Question # 98

A company is planning on extending their on-premise IAM Infrastructure to the IAM Cloud. They need to have a solution that would give core benefits of traffic encryption and ensure latency is kept to a minimum. Which of the following would help fulfil this requirement? Choose 2 answers from the options given below

Please select:

A.

IAM VPN

B.

IAM VPC Peering

C.

IAM NAT gateways

D.

IAM Direct Connect

Full Access
Question # 99

A company has a requirement to create a DynamoDB table. The company's software architect has provided the following CLI command for the DynamoDB table

SCS-C01 question answer

Which of the following has been taken of from a security perspective from the above command?

Please select:

A.

Since the ID is hashed, it ensures security of the underlying table.

B.

The above command ensures data encryption at rest for the Customer table

C.

The above command ensures data encryption in transit for the Customer table

D.

The right throughput has been specified from a security perspective

Full Access
Question # 100

You are creating a Lambda function which will be triggered by a Cloudwatch Event. The data from these events needs to be stored in a DynamoDB table. How should the Lambda function be given access to the DynamoDB table?

Please select:

A.

Put the IAM Access keys in the Lambda function since the Lambda function by default is secure

B.

Use an IAM role which has permissions to the DynamoDB table and attach it to the Lambda function.

C.

Use the IAM Access keys which has access to DynamoDB and then place it in an S3 bucket.

D.

Create a VPC endpoint for the DynamoDB table. Access the VPC endpoint from the Lambda function.

Full Access
Question # 101

You need to establish a secure backup and archiving solution for your company, using IAM. Documents should be immediately accessible for three months and available for five years for compliance reasons. Which IAM service fulfills these requirements in the most cost-effective way? Choose the correct answer:

Please select:

A.

Upload data to S3 and use lifecycle policies to move the data into Glacier for long-term archiving.

B.

Upload the data on EBS, use lifecycle policies to move EBS snapshots into S3 and later into Glacier for long-term archiving.

C.

Use Direct Connect to upload data to S3 and use IAM policies to move the data into Glacier for long-term archiving.

D.

Use Storage Gateway to store data to S3 and use lifecycle policies to move the data into Redshift for long-term archiving.

Full Access
Question # 102

How can you ensure that instance in an VPC does not use IAM DNS for routing DNS requests. You want to use your own managed DNS instance. How can this be achieved?

Please select:

A.

Change the existing DHCP options set

B.

Create a new DHCP options set and replace the existing one.

C.

Change the route table for the VPC

D.

Change the subnet configuration to allow DNS requests from the new DNS Server

Full Access
Question # 103

You are building a system to distribute confidential training videos to employees. Using CloudFront, what method could be used to serve content that is stored in S3, but not publicly accessible from S3 directly?

Please select:

A.

Create an Origin Access Identity (OAI) for CloudFront and grant access to the objects in your S3 bucket to that OAl.

B.

Add the CloudFront account security group "amazon-cf/amazon-cf-sg" to the appropriate S3 bucket policy.

C.

Create an Identity and Access Management (IAM) User for CloudFront and grant access to the objects in your S3 bucket to that IAM User.

D.

Create a S3 bucket policy that lists the CloudFront distribution ID as the Principal and the target bucket as the Amazon Resource Name (ARN).

Full Access
Question # 104

You are responsible to deploying a critical application onto IAM. Part of the requirements for this application is to ensure that the controls set for this application met PCI compliance. Also there is a need to monitor web application logs to identify any malicious activity. Which of the following services can be used to fulfil this requirement. Choose 2 answers from the options given below

Please select:

A.

Amazon Cloudwatch Logs

B.

Amazon VPC Flow Logs

C.

Amazon IAM Config

D.

Amazon Cloudtrail

Full Access
Question # 105

In your LAMP application, you have some developers that say they would like access to your logs. However, since you are using an IAM Auto Scaling group, your instances are constantly being re-created. What would you do to make sure that these developers can access these log files? Choose the correct answer from the options below

Please select:

A.

Give only the necessary access to the Apache servers so that the developers can gain access to the log files.

B.

Give root access to your Apache servers to the developers.

C.

Give read-only access to your developers to the Apache servers.

D.

Set up a central logging server that you can use to archive your logs; archive these logs to an S3 bucket for developer-access.

Full Access
Question # 106

You have setup a set of applications across 2 VPC's. You have also setup VPC Peering. The applications are still not able to communicate across the Peering connection. Which network troubleshooting steps should be taken to resolve the issue?

Please select:

A.

Ensure the applications are hosted in a public subnet

B.

Check to see if the VPC has an Internet gateway attached.

C.

Check to see if the VPC has a NAT gateway attached.

D.

Check the Route tables for the VPC's

Full Access
Question # 107

An application running on EC2 instances in a VPC must call an external web service via TLS (port 443). The instances run in public subnets.

Which configurations below allow the application to function and minimize the exposure of the instances? Select 2 answers from the options given below

Please select:

A.

A network ACL with a rule that allows outgoing traffic on port 443.

B.

A network ACL with rules that allow outgoing traffic on port 443 and incoming traffic on ephemeral ports

C.

A network ACL with rules that allow outgoing traffic on port 443 and incoming traffic on port 443.

D.

A security group with a rule that allows outgoing traffic on port 443

E.

A security group with rules that allow outgoing traffic on port 443 and incoming traffic on ephemeral ports.

F.

A security group with rules that allow outgoing traffic on port 443 and incoming traffic on port 443.

Full Access
Question # 108

Your company has defined a set of S3 buckets in IAM. They need to monitor the S3 buckets and know the source IP address and the person who make requests to the S3 bucket. How can this be achieved?

Please select:

A.

Enable VPC flow logs to know the source IP addresses

B.

Monitor the S3 API calls by using Cloudtrail logging

C.

Monitor the S3 API calls by using Cloudwatch logging

D.

Enable IAM Inspector for the S3 bucket

Full Access
Question # 109

You need to have a requirement to store objects in an S3 bucket with a key that is automatically managed and rotated. Which of the following can be used for this purpose?

Please select:

A.

IAM KMS

B.

IAM S3 Server side encryption

C.

IAM Customer Keys

D.

IAM Cloud HSM

Full Access
Question # 110

You have an Amazon VPC that has a private subnet and a public subnet in which you have a NAT instance server. You

have created a group of EC2 instances that configure themselves at startup by downloading a bootstrapping script

from S3 that deploys an application via GIT.

Which one of the following setups would give us the highest level of security?

Choose the correct answer from the options given below.

Please select:

A.

EC2 instances in our public subnet, no EIPs, route outgoing traffic via the IGW

B.

EC2 instances in our public subnet, assigned EIPs, and route outgoing traffic via the NAT

C.

EC2 instance in our private subnet, assigned EIPs, and route our outgoing traffic via our IGW

D.

EC2 instances in our private subnet, no EIPs, route outgoing traffic via the NAT

Full Access
Question # 111

An employee keeps terminating EC2 instances on the production environment. You've determined the best way to ensure this doesn't happen is to add an extra layer of defense against terminating the instances. What is the best method to ensure the employee does not terminate the production instances? Choose the 2 correct answers from the options below

Please select:

A.

Tag the instance with a production-identifying tag and add resource-level permissions to the employee user with an explicit deny on the terminate API call to instances with the production tag. <

B.

Tag the instance with a production-identifying tag and modify the employees group to allow only start stop, and reboot API calls and not the terminate instance call.

C.

Modify the IAM policy on the user to require MFA before deleting EC2 instances and disable MFA access to the employee

D.

Modify the IAM policy on the user to require MFA before deleting EC2 instances

Full Access
Question # 112

A company hosts critical data in an S3 bucket. Even though they have assigned the appropriate permissions to the bucket, they are still worried about data deletion. What measures can be taken to restrict the risk of data deletion on the bucket. Choose 2 answers from the options given below

Please select:

A.

Enable versioning on the S3 bucket

B.

Enable data at rest for the objects in the bucket

C.

Enable MFA Delete in the bucket policy

D.

Enable data in transit for the objects in the bucket

Full Access
Question # 113

A company requires that data stored in IAM be encrypted at rest. Which of the following approaches achieve this requirement? Select 2 answers from the options given below.

Please select:

A.

When storing data in Amazon EBS, use only EBS-optimized Amazon EC2 instances.

B.

When storing data in EBS, encrypt the volume by using IAM KMS.

C.

When storing data in Amazon S3, use object versioning and MFA Delete.

D.

When storing data in Amazon EC2 Instance Store, encrypt the volume by using KMS.

E.

When storing data in S3, enable server-side encryption.

Full Access
Question # 114

You are building a large-scale confidential documentation web server on IAMand all of the documentation for it will be stored on S3. One of the requirements is that it cannot be publicly accessible from S3 directly, and you will need to use Cloud Front to accomplish this. Which of the methods listed below would satisfy the requirements as outlined? Choose an answer from the options below

Please select:

A.

Create an Identity and Access Management (IAM) user for CloudFront and grant access to the objects in your S3 bucket to that IAM User.

B.

Create an Origin Access Identity (OAI) for CloudFront and grant access to the objects in your S3 bucket to that OAl.

C.

Create individual policies for each bucket the documents are stored in and in that policy grant access to only CloudFront.

D.

Create an S3 bucket policy that lists the CloudFront distribution ID as the Principal and the target bucket as the Amazon Resource Name (ARN).

Full Access
Question # 115

You work as an administrator for a company. The company hosts a number of resources using IAM. There is an incident of a suspicious API activity which occurred 11 days ago. The Security Admin has asked to get the API activity from that point in time. How can this be achieved?

Please select:

A.

Search the Cloud Watch logs to find for the suspicious activity which occurred 11 days ago

B.

Search the Cloudtrail event history on the API events which occurred 11 days ago.

C.

Search the Cloud Watch metrics to find for the suspicious activity which occurred 11 days ago

D.

Use IAM Config to get the API calls which were made 11 days ago.

Full Access
Question # 116

Your company is planning on developing an application in IAM. This is a web based application. The application user will use their facebook or google identities for authentication. You want to have the ability to manage user profiles without having to add extra coding to manage this. Which of the below would assist in this.

Please select:

A.

Create an OlDC identity provider in IAM

B.

Create a SAML provider in IAM

C.

Use IAM Cognito to manage the user profiles

D.

Use IAM users to manage the user profiles

Full Access
Question # 117

You need to create a Linux EC2 instance in IAM. Which of the following steps is used to ensure secure authentication the EC2 instance from a windows machine. Choose 2 answers from the options given below.

Please select:

A.

Ensure to create a strong password for logging into the EC2 Instance

B.

Create a key pair using putty

C.

Use the private key to log into the instance

D.

Ensure the password is passed securely using SSL

Full Access
Question # 118

You want to track access requests for a particular S3 bucket. How can you achieve this in the easiest possible way?

Please select:

A.

Enable server access logging for the bucket

B.

Enable Cloudwatch metrics for the bucket

C.

Enable Cloudwatch logs for the bucket

D.

Enable IAM Config for the S3 bucket

Full Access
Question # 119

Your company makes use of S3 buckets for storing data. There is a company policy that all services should have logging enabled. How can you ensure that logging is always enabled for created S3 buckets in the IAM Account?

Please select:

A.

Use IAM Inspector to inspect all S3 buckets and enable logging for those where it is not enabled

B.

Use IAM Config Rules to check whether logging is enabled for buckets

C.

Use IAM Cloudwatch metrics to check whether logging is enabled for buckets

D.

Use IAM Cloudwatch logs to check whether logging is enabled for buckets

Full Access
Question # 120

The CFO of a company wants to allow one of his employees to view only the IAM usage report page. Which of the below mentioned IAM policy statements allows the user to have access to the IAM usage report page?

Please select:

A.

"Effect": "Allow". "Action": ["Describe"], "Resource": "Billing"

B.

"Effect": "Allow", "Action": ["AccountUsage], "Resource": "*"

C.

"Effect': "Allow", "Action": ["IAM-portal:ViewUsage"," IAM-portal:ViewBilling"], "Resource": "*"

D.

"Effect": "Allow", "Action": ["IAM-portal: ViewBilling"], "Resource": "*"

Full Access
Question # 121

You are planning to use IAM Configto check the configuration of the resources in your IAM account. You are planning on using an existing IAM role and using it for the IAM Config resource. Which of the following is required to ensure the IAM config service can work as required?

Please select:

A.

Ensure that there is a trust policy in place for the IAM Config service within the role

B.

Ensure that there is a grant policy in place for the IAM Config service within the role

C.

Ensure that there is a user policy in place for the IAM Config service within the role

D.

Ensure that there is a group policy in place for the IAM Config service within the role

Full Access
Question # 122

A customer has an instance hosted in the IAM Public Cloud. The VPC and subnet used to host the Instance have been created with the default settings for the Network Access Control Lists. They need to provide an IT Administrator secure access to the underlying instance. How can this be accomplished.

Please select:

A.

Ensure the Network Access Control Lists allow Inbound SSH traffic from the IT Administrator's Workstation

B.

Ensure the Network Access Control Lists allow Outbound SSH traffic from the IT Administrator's Workstation

C.

Ensure that the security group allows Inbound SSH traffic from the IT Administrator's Workstation

D.

Ensure that the security group allows Outbound SSH traffic from the IT Administrator's Workstation

Full Access
Question # 123

You have a requirement to conduct penetration testing on the IAM Cloud for a couple of EC2 Instances. How could you go about doing this? Choose 2 right answers from the options given below.

Please select:

A.

Get prior approval from IAM for conducting the test

B.

Use a pre-approved penetration testing tool.

C.

Work with an IAM partner and no need for prior approval request from IAM

D.

Choose any of the IAM instance type

Full Access
Question # 124

You have a requirement to serve up private content using the keys available with Cloudfront. How can this be achieved?

Please select:

A.

Add the keys to the backend distribution.

B.

Add the keys to the S3 bucket

C.

Create pre-signed URL's

D.

Use IAM Access keys

Full Access
Question # 125

You have a bucket and a VPC defined in IAM. You need to ensure that the bucket can only be accessed by the VPC endpoint. How can you accomplish this?

Please select:

A.

Modify the security groups for the VPC to allow access to the 53 bucket

B.

Modify the route tables to allow access for the VPC endpoint

C.

Modify the IAM Policy for the bucket to allow access for the VPC endpoint

D.

Modify the bucket Policy for the bucket to allow access for the VPC endpoint

Full Access
Question # 126

You have several S3 buckets defined in your IAM account. You need to give access to external IAM accounts to these S3 buckets. Which of the following can allow you to define the permissions for the external accounts? Choose 2 answers from the options given below

Please select:

A.

IAM policies

B.

Buckets ACL's

C.

IAM users

D.

Bucket policies

Full Access
Question # 127

You need to ensure that objects in an S3 bucket are available in another region. This is because of the criticality of the data that is hosted in the S3 bucket. How can you achieve this in the easiest way possible?

Please select:

A.

Enable cross region replication for the bucket

B.

Write a script to copy the objects to another bucket in the destination region

C.

Create an S3 snapshot in the destination region

D.

Enable versioning which will copy the objects to the destination region

Full Access
Question # 128

Your company has confidential documents stored in the simple storage service. Due to compliance requirements, you have to ensure that the data in the S3 bucket is available in a different geographical location. As an architect what is the change you would make to comply with this requirement.

Please select:

A.

Apply Multi-AZ for the underlying 53 bucket

B.

Copy the data to an EBS Volume in another Region

C.

Create a snapshot of the S3 bucket and copy it to another region

D.

Enable Cross region replication for the S3 bucket

Full Access
Question # 129

Your company has a hybrid environment, with on-premise servers and servers hosted in the IAM cloud. They are planning to use the Systems Manager for patching servers. Which of the following is a pre-requisite for this to work;

Please select:

A.

Ensure that the on-premise servers are running on Hyper-V.

B.

Ensure that an IAM service role is created

C.

Ensure that an IAM User is created

D.

Ensure that an IAM Group is created for the on-premise servers

Full Access
Question # 130

A company continually generates sensitive records that it stores in an S3 bucket. All objects in the bucket are encrypted using SSE-KMS using one of the company's CMKs. Company compliance policies require that no more than one month of data be encrypted using the same encryption key. What solution below will meet the company's requirements?

Please select:

A.

Trigger a Lambda function with a monthly CloudWatch event that creates a new CMK and updates the S3 bucket to use the new CMK.

B.

Configure the CMK to rotate the key material every month.

C.

Trigger a Lambda function with a monthly CloudWatch event that creates a new CMK, updates the S3 bucket to use thfl new CMK, and deletes the old CMK.

D.

Trigger a Lambda function with a monthly CloudWatch event that rotates the key material in the CMK.

Full Access
Question # 131

When managing permissions for the API gateway, what can be used to ensure that the right level of permissions are given to developers, IT admins and users? These permissions should be easily managed.

Please select:

A.

Use the secure token service to manage the permissions for the different users

B.

Use IAM Policies to create different policies for the different types of users.

C.

Use the IAM Config tool to manage the permissions for the different users

D.

Use IAM Access Keys to create sets of keys for the different types of users.

Full Access
Question # 132

A company has decided to migrate sensitive documents from on-premises data centers to Amazon S3. Currently, the hard drives are encrypted to meet a compliance requirement regarding data encryption. The CISO wants to improve security by encrypting each file using a different key instead of a single key. Using a different key would limit the security impact of a single exposed key.

Which of the following requires the LEAST amount of configuration when implementing this approach?

A.

Place each file into a different S3 bucket. Set the default encryption of each bucket to use a different IAM KMS customer managed key.

B.

Put all the files in the same S3 bucket. Using S3 events as a trigger, write an IAM Lambda function to encrypt each file as it is added using different IAM KMS data keys.

C.

Use the S3 encryption client to encrypt each file individually using S3-generated data keys

D.

Place all the files in the same S3 bucket. Use server-side encryption with IAM KMS-managed keys (SSE-KMS) to encrypt the data

Full Access
Question # 133

A company has an application hosted in an Amazon EC2 instance and wants the application to access secure strings stored in IAM Systems Manager Parameter Store When the application tries to access the secure string key value, it fails.

Which factors could be the cause of this failure? (Select TWO.)

A.

The EC2 instance role does not have decrypt permissions on the IAM Key Management Sen/ice (IAM KMS) key used to encrypt the secret

B.

The EC2 instance role does not have read permissions to read the parameters In Parameter Store

C.

Parameter Store does not have permission to use IAM Key Management Service (IAM KMS) to decrypt the parameter

D.

The EC2 instance role does not have encrypt permissions on the IAM Key Management Service (IAM KMS) key associated with the secret

E.

The EC2 instance does not have any tags associated.

Full Access
Question # 134

An external Auditor finds that a company's user passwords have no minimum length. The company is currently using two identity providers:

• IAM IAM federated with on-premises Active Directory

• Amazon Cognito user pools to accessing an IAM Cloud application developed by the company

Which combination o1 actions should the Security Engineer take to solve this issue? (Select TWO.)

A.

Update the password length policy In the on-premises Active Directory configuration.

B.

Update the password length policy In the IAM configuration.

C.

Enforce an IAM policy In Amazon Cognito and IAM IAM with a minimum password length condition.

D.

Update the password length policy in the Amazon Cognito configuration.

E.

Create an SCP with IAM Organizations that enforces a minimum password length for IAM IAM and Amazon Cognito.

Full Access
Question # 135

A company is operating an open-source software platform that is internet facing. The legacy software platform no longer receives security updates. The software platform operates using Amazon route 53 weighted load balancing to send traffic to two Amazon EC2 instances that connect to an Amazon POS cluster a recent report suggests this software platform is vulnerable to SQL injection attacks. with samples of attacks provided. The company's security engineer must secure this system against SQL injection attacks within 24 hours. The secure, engineer's solution involve the least amount of effort and maintain normal operations during implementation.

What should the security engineer do to meet these requirements?

A.

Create an Application Load Balancer with the existing EC2 instances as a target group Create an IAM WAF web ACL containing rules mat protect the application from this attach. then apply it to the ALB Test to ensure me vulnerability has been mitigated, then redirect thee Route 53 records to point to the ALB Update security groups on the EC 2 instances to prevent direct access from the internet

B.

Create an Amazon CloudFront distribution specifying one EC2 instance as an origin Create an IAM WAF web ACL containing rules that protect the application from this attack, then apply it to me distribution Test to ensure the vulnerability has mitigated, then redirect the Route 53 records to point to CloudFront

C.

Obtain me latest source code for the platform and make ire necessary updates Test me updated code to ensure that the vulnerability has been irrigated, then deploy me patched version of the platform to the EC2 instances

D.

Update the security group mat is attached to the EC2 instances, removing access from the internet to the TCP port used by the SQL database Create an IAM WAF web ACL containing rules mat protect me application from this attack, men apply it to the EC2 instances Test to ensure me vulnerability has been mitigated. then restore the security group to me onginal setting

Full Access
Question # 136

To meet regulatory requirements, a Security Engineer needs to implement an IAM policy that restricts the use of IAM services to the us-east-1 Region.

What policy should the Engineer implement?

SCS-C01 question answer

SCS-C01 question answer

SCS-C01 question answer

SCS-C01 question answer

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 137

A global company that deals with International finance is investing heavily in cryptocurrencies and wants to experiment with mining technologies using IAM. The company's security team has enabled Amazon GuardDuty and is concerned by the number of findings being generated by the accounts. The security team wants to minimize the possibility of GuardDuty finding false negatives for compromised instances that are performing mining

How can the security team continue using GuardDuty while meeting these requirements?

A.

In the GuardDuty console, select the CryptoCurrency:EC2/BitcoinTool B'DNS finding and use the suppress findings option

B.

Create a custom IAM Lambda function to process newly detected GuardDuty alerts Process the CryptoCurrency EC2/BitcoinTool BIDNS alert and filter out

the high-severity finding types only.

C.

When creating a new Amazon EC2 Instance, provide the instance with a specific tag that indicates it is performing mining operations Create a custom IAM Lambda function to process newly detected GuardDuty alerts and filter for the presence of this tag

D.

When GuardDuty produces a cryptocurrency finding, process the finding with a custom IAM Lambda function to extract the instance ID from the finding Then use the IAM Systems Manager Run Command to check for a running process performing mining operations

Full Access
Question # 138

A company wants to encrypt the private network between its orvpremises environment and IAM. The company also wants a consistent network experience for its employees.

What should the company do to meet these requirements?

A.

Establish an IAM Direct Connect connection with IAM and set up a Direct Connect gateway. In the Direct Connect gateway configuration, enable IPsec and BGP, and then leverage native IAM network encryption between Availability Zones and Regions,

B.

Establish an IAM Direct Connect connection with IAM and set up a Direct Connect gateway. Using the Direct Connect gateway, create a private virtual interface and advertise the customer gateway private IP addresses. Create a VPN connection using the customer gateway and the virtual private gateway

C.

Establish a VPN connection with the IAM virtual private cloud over the internet

D.

Establish an IAM Direct Connect connection with IAM and establish a public virtual interface. For prefixes that need to be advertised, enter the customer gateway public IP addresses. Create a VPN connection over Direct Connect using the customer gateway and the virtual private gateway.

Full Access
Question # 139

A convoys data lake uses Amazon S3 and Amazon Athena. The company's security engineer has been asked to design an encryption solution that meets the company's data protection requirements. The encryption solution must work with Amazon S3 and keys managed by the company. The encryption solution must be protected in a hardware security module that is validated id Federal information Processing Standards (FPS) 140-2 Level 3.

Which solution meets these requirements?

A.

Use client-side encryption with an IAM KMS customer-managed key implemented with the IAM Encryption SDK

B.

Use IAM CloudHSM to store the keys and perform cryptographic operations Save the encrypted text in Amazon S3

C.

Use an IAM KMS customer-managed key that is backed by a custom key store using IAM CloudHSM

D.

Use an IAM KMS customer-managed key with the bring your own key (BYOK) feature to import a key stored in IAM CloudHSM

Full Access
Question # 140

A financial institution has the following security requirements:

  • Cloud-based users must be contained in a separate authentication domain.
  • Cloud-based users cannot access on-premises systems.

As part of standing up a cloud environment, the financial institution is creating a number of Amazon managed databases and Amazon EC2 instances. An Active Directory service exists on-premises that has all the administrator accounts, and these must be able to access the databases and instances.

How would the organization manage its resources in the MOST secure manner? (Choose two.)

A.

Configure an IAM Managed Microsoft AD to manage the cloud resources.

B.

Configure an additional on-premises Active Directory service to manage the cloud resources.

C.

Establish a one-way trust relationship from the existing Active Directory to the new Active Directory service.

D.

Establish a one-way trust relationship from the new Active Directory to the existing Active Directory service.

E.

Establish a two-way trust between the new and existing Active Directory services.

Full Access
Question # 141

A Security Engineer has discovered that, although encryption was enabled on the Amazon S3 bucket example bucket, anyone who has access to the bucket has the ability to retrieve the files. The Engineer wants to limit access to each IAM user can access an assigned folder only.

What should the Security Engineer do to achieve this?

A.

Use envelope encryption with the IAM-managed CMK IAM/s3.

B.

Create a customer-managed CMK with a key policy granting “kms:Decrypt” based on the “${IAM:username}” variable.

C.

Create a customer-managed CMK for each user. Add each user as a key user in their corresponding key policy.

D.

Change the applicable IAM policy to grant S3 access to “Resource”: “arn:IAM:s3:::examplebucket/${IAM:username}/*”

Full Access
Question # 142

After a recent security audit involving Amazon S3, a company has asked assistance reviewing its S3 buckets to determine whether data is properly secured. The first S3 bucket on the list has the following bucket policy.

SCS-C01 question answer

Is this bucket policy sufficient to ensure that the data is not publicity accessible?

A.

Yes, the bucket policy makes the whole bucket publicly accessible despite now the S3 bucket ACL or object ACLs are configured.

B.

Yes, none of the data in the bucket is publicity accessible, regardless of how the S3 bucket ACL and object ACLs are configured.

C.

No, the IAM user policy would need to be examined first to determine whether any data is publicly accessible.

D.

No, the S3 bucket ACL and object ACLs need to be examined first to determine whether any data is publicly accessible.

Full Access
Question # 143

A company’s security engineer is configuring Amazon S3 permissions to ban all current and future public buckets However, the company hosts several websites directly off S3 buckets with public access enabled

The engineer needs to bock me pubic S3 buckets without causing any outages on me easting websites The engineer has set up an Amazon CloudFrom distribution (or each website

Which set or steps should the security engineer implement next?

A.

Configure an S3 bucket as the origin an origin access identity (OAI) for the CloudFront distribution Switch the DNS records from websites to point to the CloudFront distribution Enable Nock public access settings at the account level

B.

Configure an S3 bucket as the origin with an origin access identity (OAI) for the CloudFront distribution Switch the ONS records tor the websites to point to the CloudFront disinfection Then, tor each S3 bucket enable block public access settings

C.

Configure an S3 bucket as the origin with an origin access identity (OAI) for the CloudFront distribution Enable block public access settings at the account level

D.

Configure an S3 bucket as the origin for me CloudFront distribution Configure the S3 bucket policy to accept connections from the CloudFront points of presence only Switch the DNS records for the websites to point to the CloudFront distribution Enable block public access settings at me account level

Full Access
Question # 144

A Security Engineer noticed an anomaly within a company EC2 instance as shown in the image. The Engineer must now investigate what e causing the anomaly. What are the MOST effective steps to take lo ensure that the instance is not further manipulated while allowing the Engineer to understand what happened?

SCS-C01 question answer

A.

Remove the instance from the Auto Scaling group Place the instance within an isolation security group, detach the EBS volume launch an EC2 instance with a forensic toolkit and attach the E8S volume to investigate

B.

Remove the instance from the Auto Scaling group and the Elastic Load Balancer Place the instance within an isolation security group, launch an EC2 instance with a forensic toolkit, and allow the forensic toolkit image to connect to the suspicious Instance to perform the Investigation.

C.

Remove the instance from the Auto Scaling group Place the Instance within an isolation security group, launch an EC2 Instance with a forensic toolkit and use the forensic toolkit imago to deploy an ENI as a network span port to inspect all traffic coming from the suspicious instance.

D.

Remove the instance from the Auto Scaling group and the Elastic Load Balancer Place the instance within an isolation security group, make a copy of the EBS volume from a new snapshot, launch an EC2 Instance with a forensic toolkit and attach the copy of the EBS volume to investigate.

Full Access
Question # 145

A Solutions Architect is designing a web application that uses Amazon CloudFront, an Elastic Load Balancing Application Load Balancer, and an Auto Scaling group of Amazon EC2 instances. The load balancer and EC2 instances are in the US West (Oregon) region. It has been decided that encryption in transit is necessary by using a customer-branded domain name from the client to CloudFront and from CloudFront to the load balancer.

Assuming that IAM Certificate Manager is used, how many certificates will need to be generated?

A.

One in the US West (Oregon) region and one in the US East (Virginia) region.

B.

Two in the US West (Oregon) region and none in the US East (Virginia) region.

C.

One in the US West (Oregon) region and none in the US East (Virginia) region.

D.

Two in the US East (Virginia) region and none in the US West (Oregon) region.

Full Access
Question # 146

A company has several production IAM accounts and a central security IAM account. The security account is used for centralized monitoring and has IAM privileges to all resources in every corporate account. All of the company's Amazon S3 buckets are tagged with a value denoting the data classification of their contents.

A Security Engineer is deploying a monitoring solution in the security account that will enforce bucket policy compliance. The system must monitor S3 buckets in all production accounts and confirm that any policy change is in accordance with the bucket's data classification. If any change is out of compliance; the Security team must be notified quickly.

Which combination of actions would build the required solution? (Choose three.)

A.

Configure Amazon CloudWatch Events in the production accounts to send all S3 events to the security account event bus.

B.

Enable Amazon GuardDuty in the security account. and join the production accounts as members.

C.

Configure an Amazon CloudWatch Events rule in the security account to detect S3 bucket creation or modification events.

D.

Enable IAM Trusted Advisor and activate email notifications for an email address assigned to the security contact.

E.

Invoke an IAM Lambda function in the security account to analyze S3 bucket settings in response to S3 events, and send non-compliance notifications to the Security team.

F.

Configure event notifications on S3 buckets for PUT; POST, and DELETE events.

Full Access
Question # 147

A Developer signed in to a new account within an IAM Organizations organizations unit (OU) containing multiple accounts. Access to the Amazon S3 service is restricted with the following SCP:

SCS-C01 question answer

How can the Security Engineer provide the Developer with Amazon S3 access without affecting other accounts?

A.

Move the SCP to the root OU of Organizations to remove the restriction to access Amazon S3.

B.

Add an IAM policy for the Developer, which grants S3 access.

C.

Create a new OU without applying the SCP restricting S3 access. Move the Developer account to this new OU.

D.

Add an allow list for the Developer account for the S3 service.

Full Access
Question # 148

A company has a compliance requirement to rotate its encryption keys on an annual basis. A Security Engineer needs a process to rotate the KMS Customer Master Keys (CMKs) that were created using imported key material.

How can the Engineer perform the key rotation process MOST efficiently?

A.

Create a new CMK, and redirect the existing Key Alias to the new CMK

B.

Select the option to auto-rotate the key

C.

Upload new key material into the existing CMK.

D.

Create a new CMK, and change the application to point to the new CMK

Full Access
Question # 149

A security engineer is designing an incident response plan to address the risk of a compromised Amazon EC2 instance. The plan must recommend a solution to meet the following requirements:

• A trusted forensic environment must be provisioned

• Automated response processes must be orchestrated

Which IAM services should be included in the plan? {Select TWO)

A.

IAM CloudFormation

B.

Amazon GuardDuty

C.

Amazon Inspector

D.

Amazon Macie

E.

IAM Step Functions

Full Access
Question # 150

A Security Engineer has launched multiple Amazon EC2 instances from a private AMI using an IAM CloudFormation template. The Engineer notices instances terminating right after they are launched.

What could be causing these terminations?

A.

The IAM user launching those instances is missing ec2:Runinstances permission.

B.

The AMI used as encrypted and the IAM does not have the required IAM KMS permissions.

C.

The instance profile used with the EC2 instances in unable to query instance metadata.

D.

IAM currently does not have sufficient capacity in the Region.

Full Access
Question # 151

A security engineer is designing a solution that will provide end-to-end encryption between clients and Docker containers running In Amazon Elastic Container Service (Amazon ECS). This solution will also handle volatile traffic patterns

Which solution would have the MOST scalability and LOWEST latency?

A.

Configure a Network Load Balancer to terminate the TLS traffic and then re-encrypt the traffic to the containers

B.

Configure an Application Load Balancer to terminate the TLS traffic and then re-encrypt the traffic to the containers

C.

Configure a Network Load Balancer with a TCP listener to pass through TLS traffic to the containers

D.

Configure Amazon Route 53 to use multivalue answer routing to send traffic to the containers

Full Access
Question # 152

An application developer is using an IAM Lambda function that must use IAM KMS to perform encrypt and decrypt operations for API keys that are less than 2 KB Which key policy would allow the application to do this while granting least privilege?

SCS-C01 question answer

SCS-C01 question answer

SCS-C01 question answer

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 153

A company has the software development teams that are creating applications that store sensitive data in Amazon S3 Each team's data must always be separate. The company's security team must design a data encryption strategy for both teams that provides the ability to audit key usage. The solution must also minimize operational overhead

what should me security team recommend?

A.

Tell the application teams to use two different S3 buckets with separate IAM Key Management Service (IAM KMS) IAM managed CMKs Limit the key process to allow encryption and decryption of the CMKs to their respective teams only. Force the teams to use encryption context to encrypt and decrypt

B.

Tell the application teams to use two different S3 buckets with a single IAM Key Management Service (IAM KMS) IAM managed CMK Limit the key policy to allow encryption and decryption of the CMK only. Do not allow the teams to use encryption context to encrypt and decrypt

C.

Tell the application teams to use two different S3 buckets with separate IAM Key Management Service (IAM KMS) customer managed CMKs Limit the key policies to allow encryption and decryption of the CMKs to their respective teams only Force the teams to use encryption context to encrypt and decrypt

D.

Tell the application teams to use two different S3 buckets with a single IAM Key Management Service (IAM KMS) customer managed CMK Limit the key policy to allow encryption and decryption of the CMK only Do not allow the teams to use encryption context to encrypt and decrypt

Full Access
Question # 154

A company uses multiple IAM accounts managed with IAM Organizations Security engineers have created a standard set of security groups for all these accounts. The security policy requires that these security groups be used for all applications and delegates modification authority to the security team only.

A recent security audit found that the security groups are inconsistency implemented across accounts and that unauthorized changes have been made to the security groups. A security engineer needs to recommend a solution to improve consistency and to prevent unauthorized changes in the individual accounts in the future.

Which solution should the security engineer recommend?

A.

Use IAM Resource Access Manager to create shared resources for each requited security group and apply an IAM policy that permits read-only access to the security groups only.

B.

Create an IAM CloudFormation template that creates the required security groups Execute the template as part of configuring new accounts Enable Amazon Simple Notification Service (Amazon SNS) notifications when changes occur

C.

Use IAM Firewall Manager to create a security group policy, enable the policy feature to identify and revert local changes, and enable automatic remediation

D.

Use IAM Control Tower to edit the account factory template to enable the snare security groups option Apply an SCP to the OU or individual accounts that prohibits security group modifications from local account users

Full Access
Question # 155

A company's on-premises data center forwards DNS logs to a third-party security incident events management (SIEM) solution that alerts on suspicious behavior. The company wants to introduce a similar capability to its IAM accounts that includes automatic remediation. The company expects to double in size within the next few months.

Which solution meets the company's current and future logging requirements?

A.

Enable Amazon GuardDuty and IAM Security Hub in all Regions and all accounts. Designate a master security account to receive all alerts from the child accounts. Set up specific rules within Amazon Even;Bridge to trigger an IAM Lambda function for remediation steps.

B.

Ingest all IAM CloudTrail logs, VPC Flow Logs, and DNS logs into a single Amazon S3 bucket in a designated security account. Use the current on-premises SIEM to monitor the logs and send a notification to an Amazon SNS topic to alert the security team of remediation steps.

C.

Ingest all IAM CloudTrail logs, VPC Flow Logs, and DNS logs into a single Amazon S3 bucket in a designated security account. Launch an Amazon EC2 instance and install the current SIEM to monitor the logs and send a notification to an Amazon SNS topic to alert the security team of remediation steps.

D.

Enable Amazon GuardDuty and IAM Security Hub in all Regions and all accounts. Designate a master security account to receive all alerts from the child accounts. Create an IAM Organizations SCP that denies access to certain API calls that are on an ignore list.

Full Access
Question # 156

A security engineer must develop an encryption tool for a company. The company requires a cryptographic solution that supports the ability to perform cryptographic erasure on all resources protected by the key material in 15 minutes or less

Which IAM Key Management Service (IAM KMS) key solution will allow the security engineer to meet these requirements?

A.

Use Imported key material with CMK

B.

Use an IAM KMS CMK

C.

Use an IAM managed CMK.

D.

Use an IAM KMS customer managed CMK

Full Access
Question # 157

A Security Administrator at a university is configuring a fleet of Amazon EC2 instances. The EC2 instances are shared among students, and non-root SSH access is allowed. The Administrator is concerned about students attacking other IAM account resources by using the EC2 instance metadata service.

What can the Administrator do to protect against this potential attack?

A.

Disable the EC2 instance metadata service.

B.

Log all student SSH interactive session activity.

C.

Implement ip tables-based restrictions on the instances.

D.

Install the Amazon Inspector agent on the instances.

Full Access
Question # 158

A company is using IAM Organizations to manage multiple IAM accounts. The company has an application that allows users to assume the AppUser IAM role to download files from an Amazon S3 bucket that is encrypted with an IAM KMS CMK However when users try to access the files in the S3 bucket they get an access denied error.

What should a Security Engineer do to troubleshoot this error? (Select THREE )

A.

Ensure the KMS policy allows the AppUser role to have permission to decrypt for the CMK

B.

Ensure the S3 bucket policy allows the AppUser role to have permission to get objects for the S3 bucket

C.

Ensure the CMK was created before the S3 bucket.

D.

Ensure the S3 block public access feature is enabled for the S3 bucket.

E.

Ensure that automatic key rotation is disabled for the CMK

F.

Ensure the SCPs within Organizations allow access to the S3 bucket.

Full Access
Question # 159

A Security Engineer is troubleshooting a connectivity issue between a web server that is writing log files to the logging server in another VPC. The Engineer has confirmed that a peering relationship exists between the two VPCs. VPC flow logs show that requests sent from the web server are accepted by the togging server but the web server never receives a reply

Which of the following actions could fix this issue1?

A.

Add an inbound rule to the security group associated with the logging server that allows requests from the web server

B.

Add an outbound rule to the security group associated with the web server that allows requests to the logging server.

C.

Add a route to the route table associated with the subnet that hosts the logging server that targets the peering connection

D.

Add a route to the route table associated with the subnet that hosts the web server that targets the peering connection

Full Access
Question # 160

A Developer reported that IAM CloudTrail was disabled on their account. A Security Engineer investigated the account and discovered the event was undetected by the current security solution. The Security Engineer must recommend a solution that will detect future changes to the CloudTrail configuration and send alerts when changes occur.

What should the Security Engineer do to meet these requirements?

A.

Use IAM Resource Access Manager (IAM RAM) to monitor the IAM CloudTrail configuration. Send notifications using Amazon SNS.

B.

Create an Amazon CloudWatch Events rule to monitor Amazon GuardDuty findings. Send email notifications using Amazon SNS.

C.

Update security contact details in IAM account settings for IAM Support to send alerts when suspicious activity is detected.

D.

Use Amazon Inspector to automatically detect security issues. Send alerts using Amazon SNS.

Full Access
Question # 161

A Security Engineer is setting up an IAM CloudTrail trail for all regions in an IAM account. For added security, the logs are stored using server-side encryption with IAM KMS-managed keys (SSE-KMS) and have log integrity validation enabled.

While testing the solution, the Security Engineer discovers that the digest files are readable, but the log files are not. What is the MOST likely cause?

A.

The log files fail integrity validation and automatically are marked as unavailable.

B.

The KMS key policy does not grant the Security Engineer's IAM user or role permissions to decrypt with it.

C.

The bucket is set up to use server-side encryption with Amazon S3-managed keys (SSE-S3) as the default and does not allow SSE-KMS-encrypted files.

D.

An IAM policy applicable to the Security Engineer’s IAM user or role denies access to the "CloudTrail/" prefix in the Amazon S3 bucket

Full Access
Question # 162

A Security Engineer is setting up a new IAM account. The Engineer has been asked to continuously monitor the company's IAM account using automated compliance checks based on IAM best practices and Center for Internet Security (CIS) IAM Foundations Benchmarks

How can the Security Engineer accomplish this using IAM services?

A.

Enable IAM Config and set it to record all resources in all Regions and global resources. Then enable IAM Security Hub and confirm that the CIS IAM Foundations compliance standard is enabled

B.

Enable Amazon Inspector and configure it to scan all Regions for the CIS IAM Foundations Benchmarks. Then enable IAM Security Hub and configure it to ingest the

Amazon Inspector findings

C.

Enable Amazon Inspector and configure it to scan all Regions for the CIS IAM Foundations Benchmarks. Then enable IAM Shield in all Regions to protect the account from DDoS attacks.

D.

Enable IAM Config and set it to record all resources in all Regions and global resources Then enable Amazon Inspector and configure it to enforce CIS IAM Foundations Benchmarks using IAM Config rules.

Full Access
Question # 163

A company hosts a web-based application that captures and stores sensitive data in an Amazon DynamoDB table. A security audit reveals that the application does not provide end-to-end data protection or the ability to detect unauthorized data changes The software engineering team needs to make changes that will address the audit findings.

Which set of steps should the software engineering team take?

A.

Use an IAM Key Management Service (IAM KMS) CMK. Encrypt the data at rest.

B.

Use IAM Certificate Manager (ACM) Private Certificate Authority Encrypt the data in transit.

C.

Use a DynamoDB encryption client. Use client-side encryption and sign the table items

D.

Use the IAM Encryption SDK. Use client-side encryption and sign the table items.

Full Access
Question # 164

A company uses Microsoft Active Directory for access management for on-premises resources and wants to use the same mechanism for accessing its IAM accounts. Additionally, the development team plans to launch a public-facing application for which they need a separate authentication solution.

When coma nation of the following would satisfy these requirements? (Select TWO)

A.

Set up domain controllers on Amazon EC2 to extend the on-premises directory to IAM

B.

Establish network connectivity between on-premises and the user's VPC

C.

Use Amazon Cognito user pools for application authentication

D.

Use AD Connector tor application authentication.

E.

Set up federated sign-in to IAM through ADFS and SAML.

Full Access
Question # 165

A Security Engineer has been asked to troubleshoot inbound connectivity to a web server. This single web server is not receiving inbound connections from the internet, whereas all other web servers are functioning properly.

The architecture includes network ACLs, security groups, and a virtual security appliance. In addition, the Development team has implemented Application Load Balancers (ALBs) to distribute the load across all web servers. It is a requirement that traffic between the web servers and the internet flow through the virtual security appliance.

The Security Engineer has verified the following:

1. The rule set in the Security Groups is correct

2. The rule set in the network ACLs is correct

3. The rule set in the virtual appliance is correct

Which of the following are other valid items to troubleshoot in this scenario? (Choose two.)

A.

Verify that the 0.0.0.0/0 route in the route table for the web server subnet points to a NAT gateway.

B.

Verify which Security Group is applied to the particular web server’s elastic network interface (ENI).

C.

Verify that the 0.0.0.0/0 route in the route table for the web server subnet points to the virtual security appliance.

D.

Verify the registered targets in the ALB.

E.

Verify that the 0.0.0.0/0 route in the public subnet points to a NAT gateway.

Full Access
Question # 166

A security engineer has noticed that VPC Flow Logs are getting a lot REJECT traffic originating from a single Amazon EC2 instance in an Auto Scaling group. The security engineer is concerned that this EC2 instance may be compromised.

What immediate action should the security engineer take?

What immediate action should the security engineer take?

A.

Remove me instance from the Auto Seating group Close me security group mm ingress only from a single forensic P address to perform an analysis.

B.

Remove me instance from the Auto Seating group Change me network ACL rules to allow traffic only from a single forensic IP address to perform en analysis Add a rule to deny all other traffic.

C.

Remove the instance from the Auto Scaling group Enable Amazon GuardDuty in that IAM account Install the Amazon Inspector agent cm the suspicious EC 2 instance to perform a scan.

D.

Take a snapshot of the suspicious EC2 instance. Create a new EC2 instance from me snapshot in a closed security group with ingress only from a single forensic IP address to perform an analysis

Full Access
Question # 167

An application is currently secured using network access control lists and security groups. Web servers are located in public subnets behind an Application Load Balancer (ALB); application servers are located in private subnets.

How can edge security be enhanced to safeguard the Amazon EC2 instances against attack? (Choose two.)

A.

Configure the application’s EC2 instances to use NAT gateways for all inbound traffic.

B.

Move the web servers to private subnets without public IP addresses.

C.

Configure IAM WAF to provide DDoS attack protection for the ALB.

D.

Require all inbound network traffic to route through a bastion host in the private subnet.

E.

Require all inbound and outbound network traffic to route through an IAM Direct Connect connection.

Full Access
Question # 168

A security engineer needs to configure monitoring and auditing for IAM Lambda.

Which combination of actions using IAM services should the security engineer take to accomplish this goal? (Select TWO.)

A.

Use IAM Config to track configuration changes to Lambda functions, runtime environments, tags, handler names, code sizes, memory allocation, timeout settings, and concurrency settings, along with Lambda IAM execution role, subnet, and security group associations.

B.

Use IAM CloudTrail to implement governance, compliance, operational, and risk auditing for Lambda.

C.

Use Amazon Inspector to automatically monitor for vulnerabilities and perform governance, compliance, operational, and risk auditing for Lambda.

D.

Use IAM Resource Access Manager to track configuration changes to Lambda functions, runtime environments, tags, handler names, code sizes, memory allocation, timeout settings, and concurrency settings, along with Lambda IAM execution role, subnet, and security group associations.

E.

Use Amazon Macie to discover, classify, and protect sensitive data being executed inside the Lambda function.

Full Access
Question # 169

A security engineer is responsible for providing secure access to IAM resources for thousands of developer in a company’s corporate identity provider (idp). The developers access a set of IAM services from the corporate premises using IAM credential. Due to the velum of require for provisioning new IAM users, it is taking a long time to grant access permissions. The security engineer receives reports that developer are sharing their IAM credentials with others to avoid provisioning delays. The causes concern about overall security for the security engineer.

Which actions will meet the program requirements that address security?

A.

Create an Amazon CloudWatch alarm for IAM CloudTrail Events Create a metric filter to send a notification when me same set of IAM credentials is used by multiple developer

B.

Create a federation between IAM and the existing corporate IdP Leverage IAM roles to provide federated access to IAM resources

C.

Create a VPN tunnel between the corporate premises and the VPC Allow permissions to all IAM services only if it originates from corporate premises.

D.

Create multiple IAM rotes for each IAM user Ensure that users who use the same IAM credentials cannot assume the same IAM role at the same time.

Full Access
Question # 170

A Security Engineer launches two Amazon EC2 instances in the same Amazon VPC but in separate Availability Zones. Each instance has a public IP address and is able to connect to external hosts on the internet. The two instances are able to communicate with each other by using their private IP addresses, but they are not able to communicate with each other when using their public IP addresses.

Which action should the Security Engineer take to allow communication over the public IP addresses?

A.

Associate the instances to the same security groups.

B.

Add 0.0.0.0/0 to the egress rules of the instance security groups.

C.

Add the instance IDs to the ingress rules of the instance security groups.

D.

Add the public IP addresses to the ingress rules of the instance security groups.

Full Access
Question # 171

A company is configuring three Amazon EC2 instances with each instance in a separate Availability Zone. The EC2 instances wilt be used as transparent proxies for outbound internet traffic for ports 80 and 443 so the proxies can block traffic to certain internet destinations as required by the company's security policies. A Security Engineer completed the following:

• Set up the proxy software on the EC2 instances.

• Modified the route tables on the private subnets to use the proxy EC2 instances as the default route.

• Created a security group rule opening inbound port 80 and 443 TCP protocols on the proxy EC2 instance security group.

However, the proxy EC2 instances are not successfully forwarding traffic to the internet.

What should the Security Engineer do to make the proxy EC2 instances route traffic to the internet?

A.

Put all the proxy EC2 instances in a cluster placement group.

B.

Disable source and destination checks on the proxy EC2 instances.

C.

Open all inbound ports on the proxy EC2 instance security group.

D.

Change the VPC's DHCP domain-name-server’s options set to the IP addresses of proxy EC2 instances.

Full Access
Question # 172

A Web Administrator for the website example.com has created an Amazon CloudFront distribution for dev.example.com, with a requirement to configure HTTPS using a custom TLS certificate imported to IAM Certificate Manager.

Which combination of steps is required to ensure availability of the certificate in the CloudFront console? (Choose two.)

A.

Call UploadServerCertificate with /cloudfront/dev/ in the path parameter.

B.

Import the certificate with a 4,096-bit RSA public key.

C.

Ensure that the certificate, private key, and certificate chain are PKCS #12-encoded.

D.

Import the certificate in the us-east-1 (N. Virginia) Region.

E.

Ensure that the certificate, private key, and certificate chain are PEM-encoded.

Full Access
Question # 173

A company has decided to use encryption in its IAM account to secure the objects in Amazon S3 using server-side encryption. Object sizes range from 16.000 B to 5 MB. The requirements are as follows:

• The key material must be generated and stored in a certified Federal Information Processing Standard (FIPS) 140-2 Level 3 machine.

• The key material must be available in multiple Regions.

Which option meets these requirements?

A.

Use an IAM KMS customer managed key and store the key material in IAM with replication across Regions

B.

Use an IAM customer managed key, import the key material into IAM KMS using in-house IAM CloudHSM. and store the key material securely in Amazon S3.

C.

Use an IAM KMS custom key store backed by IAM CloudHSM clusters, and copy backups across Regions

D.

Use IAM CloudHSM to generate the key material and backup keys across Regions Use the Java Cryptography Extension (JCE) and Public Key Cryptography Standards #11 (PKCS #11) encryption libraries to encrypt and decrypt the data.

Full Access
Question # 174

A company hosts its public website on Amazon EC2 instances behind an Application Load Balancer (ALB). The instances are in an EC2 Auto Scaling group across multiple Availability Zones. The website is under a DDoS attack by a specific loT device brand that is visible in the user agent A security engineer needs to mitigate the attack without impacting the availability of the public website.

What should the security engineer do to accomplish this?

A.

Configure a web ACL rule for IAM WAF to block requests with a string match condition for the user agent of the loT device. Associate the v/eb ACL with the ALB.

B.

Configure an Amazon CloudFront distribution to use the ALB as an origin. Configure a web ACL rule for IAM WAF to block requests with a string match condition for the user agent of the loT device. Associate the web ACL with the ALB Change the public DNS entry of the website to point to the CloudFront distribution.

C.

Configure an Amazon CloudFront distribution to use a new ALB as an origin. Configure a web ACL rule for IAM WAF to block requests with a string match condition for the user agent of the loT device. Change the ALB security group to alow access from CloudFront IP address ranges only Change the public DNS entry of the website to point to the CloudFront distribution.

D.

Activate IAM Shield Advanced to enable DDoS protection. Apply an IAM WAF ACL to the ALB. and configure a listener rule on the ALB to block loT devices based on the user agent.

Full Access