New Year Special Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: spcl70

Practice Free 312-97 EC-Council Certified DevSecOps Engineer (ECDE) Exam Questions Answers With Explanation

We at Crack4sure are committed to giving students who are preparing for the ECCouncil 312-97 Exam the most current and reliable questions . To help people study, we've made some of our EC-Council Certified DevSecOps Engineer (ECDE) exam materials available for free to everyone. You can take the Free 312-97 Practice Test as many times as you want. The answers to the practice questions are given, and each answer is explained.

Question # 6

(Gabriel Jarret has been working as a senior DevSecOps engineer in an IT company located in Houston, Texas. He is using Vault to manage secrets and protect sensitive data. On February 1, 2022, Gabriel wrote the secret using vault kv put secret/wejskt command. On February 10, 2022, his team detected a brute-force attack using Splunk monitoring tool. Gabriel would like to delete the secrets in the vault that he wrote on February 1, 2022. Which of the following commands should Gabriel use to delete a secret in Vault secret management tool?)

A.

vault kv -delete secret/wejskt.

B.

vault kv del secret/wejskt.

C.

vault kv -del secret/wejskt.

D.

vault kv delete secret/wejskt.

Question # 7

(Jason Wylie has been working as a DevSecOps engineer in an IT company located in Sacramento, California. He would like to use Jenkins for CI and Azure Pipelines for CD to deploy a Spring Boot app to an Azure Container Service (AKS) Kubernetes cluster. He created a namespace for deploying the Jenkins in AKS, and then deployed the Jenkins app to the Pod. Which of the following commands should Jason run to see the pods that have been spun up and running?)

A.

kubectl get pods -k Jenkins.

B.

kubectl get pods -s jenkins.

C.

kubectl get pods -n jenkins.

D.

kubectl get pods -p jenkins.

Question # 8

(Dustin Hoffman has been working as a DevSecOps engineer in an IT company located in San Diego, California. For detecting new security vulnerabilities at the beginning of the source code development, he would like to integrate Checkmarx SCA tool with GitLab. The Checkmarx template has all the jobs defined for pipeline. Where should Dustin incorporate the Checkmarx template file ‘https://raw.githubusercontent.com/checkmarx-ltd/cx-flow/develop/templates/gitlab/v3/Checkmarx.gitlab-ci.yml’?)

A.

gitlab-cd.yml root directory.

B.

gitlab-ci/cd.yml root directory.

C.

gitlab.yml root directory.

D.

gitlab-ci.yml root directory.

Question # 9

(Jeremy Renner has been working as a senior DevSecOps engineer at an IT company that develops customized software to various customers stretched across the globe. His organization is using Microsoft Azure DevOps Services. Using an IaC tool, Jeremey deployed the infrastructure in Azure. He would like to integrate Chef InSpec with Azure to ensure that the deployed infrastructure is in accordance with the architecture and industrial standards and the security policies are appropriately implemented. Therefore, he downloaded and installed Chef InSpec. He used Azure CLI command for creating an Azure Service Principal with reader permission to the Azure resources, then he exported the generated credentials. After installation and configuration of Chef InSpec, he would like to create the structure and profile. Which of the following commands should Jeremy use to create a new folder jyren-azureTests with all the required artifacts for InSpec tests?)

A.

inspec init prof jyren-azureTests.

B.

inspec init profile jyren-azureTests.

C.

chef inspec init profile jyren-azureTests.

D.

chef inspec init profile jyren-azureTests.

Question # 10

(Alex Hales has been working as a DevSecOps in an IT company that develops software products and web applications for visualizing scientific data. He would like to trigger a Jenkins build job using Git post commit script or hooks that helps his team in saving time by automating commit. Therefore, before triggering the build job, Alex made changes and saved the code in the respective IDE under Git repository and added the changes in the master branch using git add command and ran the post commit script to check the status of the build. Then, he navigated to the Jenkins project and selected the “Trigger build remotely from Build triggers” radio button. It would automate the trigger every time a change gets committed to the project. Alex navigated back to Bash terminal to trigger the build job. Which of the following commands should Alex use in Bash terminal to trigger the build job?)

A.

git commit -m “commit from terminal”.

B.

github commit -b “commit from terminal”.

C.

github commit -m “commit from terminal”.

D.

git commit -b “commit from terminal”.

Question # 11

(Charles Rettig has been working as a DevSecOps engineer in an IT company that develops software and web applications for IoT devices. He integrated Burp Suite with Jenkins to detect vulnerabilities and evaluate attack vectors compromising web applications. Which of the following features offered by Burp Suite minimizes false positives and helps detect invisible vulnerabilities?)

A.

OAST.

B.

QAST.

C.

MAST.

D.

NAST.

Question # 12

(Cheryl Hines has been working as a senior DevSecOps engineer over the past 5 years in an IT company. Due to the robust features offered by Keywhiz secret management tool such as compatibility with all software, untraceable secrets, no impact of power cut or server outage, etc., Cheryl’s organization is using it for managing and distributing secrets. To add a secret using Keywhiz CLI, which of the following commands should Cheryl use?)

A.

$ keywhiz.cli --devTrustStore --user keywhizAdmin login

$ keywhiz.cli add secret --name mySecretName < mySecretFile.

B.

$ keywhiz.cli --devsecTrustStore --admin keywhizAdmin login

$ keywhiz.cli add secret --name mySecretName < mySecretFile.

C.

$ keywhiz.cli --devTrustStore --admin keywhizAdmin login

$ keywhiz.cli add secret --name mySecretName < mySecretFile.

D.

$ keywhiz.cli --DevSecTrustStore --user keywhizAdmin login

$ keywhiz.cli add secret --name mySecretName < mySecretFile.

Question # 13

(Joyce Vincent has been working as a senior DevSecOps engineer at MazeSoft Solution Pvt. Ltd. She would like to integrate Trend Micro Cloud One RASP tool with Microsoft Azure to secure container-based application by inspecting the traffic, detecting vulnerabilities, and preventing threats. In Microsoft Azure PowerShell, Joyce created the Azure container instance in a resource group (ACI) (named “aci-test-closh”) and loaded the container image to it. She then reviewed the deployment of the container instance. Which of the following commands should Joyce use to get the logging information from the container?.)

A.

az container logs --resource-group ACI --name aci-test-closh.

B.

az container logs -resource-group ACI -name aci-test-closh.

C.

azure container logs --resource-group ACI --name aci-test-closh.

D.

azure container logs -resource-group ACI -name aci-test-closh.

Question # 14

(Katie Holmes is working as a DevSecOps engineer at SeCSafe Anti-virus. The DevOps team of her organization has developed a distributed application with multiple microservices. Katie deployed all the microservices to the Kubernetes nodes successfully. The DevOps team approached Katie and informed her that the application is not working. Katie wants to check whether the Kubernetes cluster is working or not. Which of the following commands should Katie run step by step to verify that the Kubernetes is working?)

A.

kube-etcd version kube-etcd cluster-info.

B.

kubernetes version kubebernetes cluster-info.

C.

kube version kube cluster-info.

D.

kubectl version kubectl cluster-info.

Question # 15

(Orange International Pvt. Ltd. is an IT company that develops software products and web applications for Android phones. The organization recognizes the importance of secure coding principles and would like to enforce it. Therefore, Orange International Pvt. Ltd. established access management, avoided reinventing the wheel, secured the weak links, implemented in-depth defense, and reduced third-party involvement in the application. Based on the above-mentioned information, which of the following secure coding principles is achieved by the organization?.)

A.

Secure by implementation.

B.

Secure by default.

C.

Secure by design.

D.

Secure by communication.

Question # 16

(Charlotte Flair is a DevSecOps engineer at Egma Soft Solution Pvt. Ltd. Her organization develops software and applications related to supply chain management. Charlotte would like to integrate Sqreen RASP tool with Slack to monitor the application at runtime for malicious activities and block them before they can damage the application. Therefore, she created a Sqreen account and installed Sqreen Microagent. Now, she would like to install the PHP microagent. To do so, she reviewed the PHP microagent’s compatibility, then she signed in to Sqreen account and noted the token in Notepad. Which of the following commands should Charlotte run in the terminal to install the PHP extension and the Sqreen daemon?.)

A.

curl -shttps://download.sqreen.com/php/install.sh > sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

B.

curl -shttps://download.sqreen.com/php/install.sh < sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

C.

curl -ihttps://download.sqreen.com/php/install.sh > sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

D.

curl -ihttps://download.sqreen.com/php/install.sh < sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

Question # 17

(Sofia Coppola has been working as a senior DevSecOps engineer in an MNC company located in Denver, Colorado. In January of 2020, her organization migrated all the workloads from on-prem to AWS cloud environment due to the robust security feature and cost-effective services offered by AWS. Which of the following is an Amazon Web Services-hosted version control tool that Sofia can use to manage and store assets in the AWS cloud?.)

A.

AWS CodeCommit.

B.

AWS CodePipeline.

C.

AWS CodeBuilt.

D.

AWS CodeDeploy.

Question # 18

(Walter O’Brien recently joined as a junior DevSecOps engineer in an IT company located in Lansing, Michigan. His organization develops robotic process automation software for various clients stretched across the globe. Walter’s team leader asked him to configure username and user email for git in VS Code. Therefore, he opened Visual Studio Code IDE console, then clicked on Terminal tab and selected New terminal. Which of the following command should Walter execute in the terminal to configure username and user email for git in VS Code?)

A.

get config --global user-name “walter username for git”

get config -–global user-email “walter email address used for git”.

B.

get config --global user.name “walter username for git”

get config –global user.email “walter email address used for git”.

C.

get git config --global user.name “walter username for git”

get git config –global user.email “walter email address used for git”.

D.

get config --global user_name “walter username for git”

get config -–global user_email “walter email address used for git”.

Question # 19

(Alex Hales recently joined TAVR Software Solution Pvt. Ltd. As a DevSecOps engineer. To automatically detect security loopholes in the web applications while building and testing them, he integrated OWASP ZAP DAST Plugin with Jenkins. How can Alex uniquely identify every build in the project?.)

A.

By specifying a file name followed by ${Profile_ID} in Post-build Actions tab.

B.

By specifying a file name followed by ${zap_scan} in Post-build Actions tab.

C.

By specifying a file name followed by ${ZAPROXY_HOME} in Post-build Actions tab.

D.

By specifying a file name followed by ${Build_ID} in Post-build Actions tab.

Question # 20

(Sandra Oliver joined SinClare Soft Pvt. Ltd. as a DevSecOps engineer in January of 2010. Her organization develops software and web applications related to the healthcare industry. Using IAST runtime security testing technology, she is detecting and diagnosing security issues in applications and APIs. The IAST solution used by Sandra encompasses a web scanner with an agent that works inside the server that hosts the application to provide additional analysis details such as the location of the vulnerability in the application code. Based on the given information, which of the following IAST solutions is Sandra using?)

A.

Active IAST.

B.

Semi-passive IAST.

C.

Semi-active IAST.

D.

Passive IAST.

Question # 21

(Robert Wheeler has been working as a DevSecOps engineer in an IT company for the past 5 years. His organization develops software products and web applications related to AutoCAD. Rob would like to integrate Rapid7 tCell Next-Gen Cloud WAF and RASP Tool with AWS CloudFront to protect application by identifying suspicious actors, enforcing content security policies (CSPs), and securing against unvalidated HTTP redirections on web applications. How can Rob deploy the tCell agent as a CloudFormation stack into his organization AWS account?.)

A.

By plugging into CloudFront through Lambda Function.

B.

By plugging into CloudFormation through Lambda Function.

C.

By plugging into CloudFront through Lambda@Edge.

D.

By plugging into CloudFormation through Lambda@Edge.

Question # 22

(Lara Grice has been working as a DevSecOps engineer in an IT company located in Denver, Colorado. Her team leader has told her to save all the container images in the centos repository to centos-all.tar. Which of the following is a STDOUT command that Lara can use to save all the container images in the centos repository to centos-all.tar?.)

A.

# docker save centos > centos all.tar.

B.

# docker save centos > centos-all.tar.

C.

# docker save centos < centos all.tar.

D.

# docker save centos < centos-all.tar.

Question # 23

(Rachel Maddow has been working at RuizSoft Solution Pvt. Ltd. for the past 7 years as a senior DevSecOps engineer. To develop software products quickly and securely, her organization has been using AWS DevOps services. On January 1, 2022, the software development team of her organization developed a spring boot application with microservices and deployed it in AWS EC2 instance. Which of the following AWS services should Rachel use to scan the AWS workloads in EC2 instance for security issues and unintended network exposures?.)

A.

AWS Inspector.

B.

AWS WAF.

C.

AWS Config.

D.

Amazon CloudWatch.

Question # 24

(Dave Allen is working as a DevSecOps engineer in an IT company located in Baltimore, Maryland. His team is working on the development of Ruby on Rails application. He integrated Brakeman with Jenkins to detect security vulnerabilities as soon as they are introduced; he then installed and configured Warnings Next Generation Plugin in Jenkins. What will be the use of Warnings Next Generation Plugin to Dave?.)

A.

It will inspect TypeScript code for readability, functionality, and maintainability issues.

B.

It will gather and manage the results from Brakeman.

C.

It will validate Jenkins compiler settings.

D.

It will regulate the function of Brakeman.

Question # 25

(William McDougall has been working as a DevSecOps engineer in an IT company located in Sacramento, California. His organization has been using Microsoft Azure DevOps service to develop software products securely and quickly. To take proactive decisions related to security issues and to reduce the overall security risk, William would like to integrate ThreatModeler with Azure Pipelines. How can ThreatModeler be integrated with Azure Pipelines and made a part of William’s organization DevSecOps pipeline?)

A.

By using a bidirectional API.

B.

By using a unidirectional API.

C.

By using a unidirectional UI.

D.

By using a bidirectional UI.

Question # 26

(Helena Luke has been working as a DevSecOps engineer in an IT company located in Denver, Colorado. To seamlessly secure source code during build time and enhance the runtime protection functionalities to the source code, she would like to integrate Jscrambler with GitLab. Therefore, she selected a predefined template and successfully downloaded the Jscrambler configuration file. She then placed the file in the project's root folder and renamed it as .jscramblerrc. To prevent the exposure of sensitive information, she opened the Jscrambler configuration file and removed the access and secret keys from it. In which of the following formats does the Jscrambler configuration file exist?.)

A.

JSON.

B.

XML.

C.

YAML.

D.

HTML.

Question # 27

(Steven Gerrard has been working as a DevSecOps engineer at an IT company that develops software products and applications related to the healthcare industry. His organization has been using Azure DevOps services to securely and quickly develop software products. To ensure that the deployed infrastructure is in accordance with the architecture and industrial standards and the security policies are appropriately implemented, she would like to integrate InSpec with Azure. Therefore, after installation and configuration of InSpec, she created InSpec profile file and upgraded it with personal metadata and Azure resource pack information; then she wrote the InSpec tests. Which of the following commands should Steven use to run InSpec tests to check the compliance of Azure infrastructure?)

A.

inspec exe inspec-tests/integration/ -t azure://.

B.

inspec exec inspec-tests/integration/ -it azure://.

C.

inspec exec inspec-tests/integration/ -t azure://.

D.

inspec exe inspec-tests/integration/ -it azure://.

Question # 28

(Peter McCarthy is working in TetraVerse Soft Solution Pvt. Ltd. as a DevSecOps engineer. His organization develops customized software products and web applications. To develop software products quickly and securely, his organization has been using AWS cloud-based services, including AWS DevOps services. Peter would like to use CloudMapper to examine the AWS cloud environment and perform auditing for security issues. Which of the following privileges should Peter possess in order to collect information about the AWS account?.)

A.

arn:aws:iam::aws:policy/SecurityAudit arn:aws:iam::aws:policy/job-function/ViewOnlyAccess.

B.

arn:aws:iam::aws:policy/SecurityCheck arn:aws:iam::aws:policy/job-function/ViewOnlyAccess:: EditOnlyAccess.

C.

arn:aws:iam::aws:policy/SecurityAudit::SecurityCheck arn:aws:iam::aws:policy/job-role/ViewOnlyAccess:: EditOnlyAccess.

D.

arn:aws:iam::aws:policy/AWSLambdaFullAccess arn:aws:iam::aws:policy/job-role/ViewOnlyAccess.

Question # 29

(Andrew Gerrard has recently joined an IT company that develops software products and applications as a DevSecOps engineer. His team leader asked him to download a jar application from the organization GitHub repository and run the BDD security framework. Andrew successfully downloaded the jar application from the repository and executed the jar application; then, he cloned the BDD security framework. Which of the following commands should Andrew use to execute the authentication feature?.)

A.

/gradlev -Dcucumber.options=”–tags @authentication –tags @skip”.

B.

/gradlew -Dcucumber.options=”–tags @authentication –tags @skip”.

C.

./gradlev -Dcucumber.options=”–tags @authentication –tags ~@skip”.

D.

./gradlew -Dcucumber.options=”–tags @authentication –tags ~@skip”.

Question # 30

(Kevin Ryan has been working as a DevSecOps engineer in an MNC company that develops various software products and web applications. For easy management of secret credentials in CI/CD pipeline, he would like to integrate Azure Key Vault with Jenkins. Therefore, he created an Azure Key Vault, noted down the credentials displayed on the screen, and created a secret in Azure Key Vault. Then, he used the secret key from the credentials obtained from creating the vault. Kevin went back to Jenkins and installed Azure Key Vault plugin. Then, he navigated to Configure System under Manage Jenkins and added the URL for Azure Key Vault. How can Kevin complete the integration of Azure Key Vault with Jenkins?.)

A.

By modifying old credentials in Global Credentials (unrestricted).

B.

By creating new credentials in Global Credentials (unrestricted).

C.

By creating new credentials in Global Credentials (restricted).

D.

By modifying old credentials in Global Credentials (restricted).

312-97 PDF

$33

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

312-97 PDF + Testing Engine

$52.8

$175.99

3 Months Free Update

  • Exam Name: EC-Council Certified DevSecOps Engineer (ECDE)
  • Last Update: Jan 18, 2026
  • Questions and Answers: 100
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

312-97 Engine

$39.6

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included