Exams > Amazon > AWS Certified Security - Specialty
AWS Certified Security - Specialty
Page 13 out of 44 pages Questions 121-130 out of 434 questions
Question#121

A company has a compliance requirement to rotate its encryption keys on an annual basis. A Security Engineer needs a process to rotate the KMS Customer
Master Keys (CMKs) that were created using imported key material.
How can the Engineer perform the key rotation process MOST efficiently?

  • A. Create a new CMK, and redirect the existing Key Alias to the new CMK.
  • B. Select the option to auto-rotate the key.
  • C. Upload new key material into the existing CMK.
  • D. Create a new CMK, and change the application to point to the new CMK.
Discover Answer Hide Answer

D

Question#122

A company's Chief Security Officer has requested that a Security Analyst review and improve the security posture of each company AWS account. The Security
Analyst decides to do this by improving AWS account root user security.
Which actions should the Security Analyst take to meet these requirements? (Choose three.)

  • A. Delete the access keys for the account root user in every account.
  • B. Create an admin IAM user with administrative privileges and delete the account root user in every account.
  • C. Implement a strong password to help protect account-level access to the AWS Management Console by the account root user.
  • D. Enable multi-factor authentication (MFA) on every account root user in all accounts.
  • E. Create a custom IAM policy to limit permissions to required actions for the account root user and attach the policy to the account root user.
  • F. Attach an IAM role to the account root user to make use of the automated credential rotation in AWS STS.
Discover Answer Hide Answer

CDE

Question#123

A large company wants its Compliance team to audit its Amazon S3 buckets to identify if personally identifiable information (PII) is stored in them. The company has hundreds of S3 buckets and has asked the Security Engineers to scan every bucket.
How can this task be accomplished?

  • A. Configure Amazon CloudWatch Events to trigger Amazon Inspector to scan the S3 buckets daily for PII. Configure Amazon Inspector to publish Amazon SNS notifications to the Compliance team if PII is detected.
  • B. Configure Amazon Macie to classify data in the S3 buckets and check the dashboard for PII findings. Configure Amazon CloudWatch Events to capture Macie alerts and target an Amazon SNS topic to be notified if PII is detected.
  • C. Check the AWS Trusted Advisor data loss prevention page in the AWS Management Console. Download the Amazon S3 data confidentiality report and send it to the Compliance team. Configure Amazon CloudWatch Events to capture Trusted Advisor alerts and target an Amazon SNS topic to be notified if PII is detected.
  • D. Enable Amazon GuardDuty in multiple Regions to scan the S3 buckets. Configure Amazon CloudWatch Events to capture GuardDuty alerts and target an Amazon SNS topic to be notified if PII is detected.
Discover Answer Hide Answer

B

Question#124

During a manual review of system logs from an Amazon Linux EC2 instance, a Security Engineer noticed that there are sudo commands that were never properly alerted or reported on the Amazon CloudWatch Logs agent.
Why were there no alerts on the sudo commands?

  • A. There is a security group blocking outbound port 80 traffic that is preventing the agent from sending the logs.
  • B. The IAM instance profile on the EC2 instance was not properly configured to allow the CloudWatch Logs agent to push the logs to CloudWatch.
  • C. CloudWatch Logs status is set to ON versus SECURE, which prevents if from pulling in OS security event logs.
  • D. The VPC requires that all traffic go through a proxy, and the CloudWatch Logs agent does not support a proxy configuration.
Discover Answer Hide Answer

B

Question#125

A company has an AWS account and allows a third-party contractor, who uses another AWS account, to assume certain IAM roles. The company wants to ensure that IAM roles can be assumed by the contractor only if the contractor has multi-factor authentication enabled on their IAM user accounts.
What should the company do to accomplish this?

  • A. Add the following condition to the IAM policy attached to all IAM roles: "Effect": "Deny", "Condition" : { "BoolItExists" : { "aws:MultiFactorAuthPresent" : false } }
  • B. Add the following condition to the IAM policy attached to all IAM roles: "Effect": "Deny", "Condition" : { "Bool" : { "aws:MultiFactorAuthPresent" : false } }
  • C. Add the following condition to the IAM policy attached to all IAM roles: "Effect": "Allow", "Condition" : { "Null" : { "aws:MultiFactorAuthPresent" : false } }
  • D. Add the following condition to the IAM policy attached to all IAM roles: "Effect": "Allow", "Condition" : { "BoolItExists" : { "aws:MultiFactorAuthPresent" : false } }
Discover Answer Hide Answer

A
Reference:
https://aws-orgs.readthedocs.io/_/downloads/en/latest/pdf/
(18)

Question#126

A large corporation is creating a multi-account strategy and needs to determine how its employees should access the AWS Infrastructure.
Which of the following solutions would provide the MOST scalable solution?

  • A. Create dedicated IAM users within each AWS account that employees can assume though federation based upon group membership in their existing identity provider.
  • B. Use a centralized account with IAM roles that employees can assume through federation with their existing identity provider. Use cross-account roles to allow the federated users to assume their target role in the resource accounts.
  • C. Configure the AWS Security Token Service to use Kerberos tokens so that users can use their existing corporate user names and passwords to access AWS resources directly.
  • D. Configure the IAM trust policies within each account's role to set up a trust back to the corporation's existing identity provider, allowing users to assume the role based off their SAML token.
Discover Answer Hide Answer

A

Question#127

A company wants to deploy a distributed web application on a fleet of EC2 instances. The fleet will be fronted by a Classic Load Balancer that will be configured to terminate the TLS connection. The company wants to make sure that all past and current TLS traffic to the Classic Load Balancer stays secure, even if the certificate private key is leaked.
To ensure the company meets these requirements, a Security Engineer can configure a Classic Load Balancer with:

  • A. An HTTPS listener that uses a certificate that is managed by Amazon Certification Manager.
  • B. An HTTPS listener that uses a custom security policy that allows only perfect forward secrecy cipher suites.
  • C. An HTTPS listener that uses the latest AWS predefined ELBSecurityPolicy-TLS-1-2-2017-01 security policy.
  • D. A TCP listener that uses a custom security policy that allows only perfect forward secrecy cipher suites.
Discover Answer Hide Answer

B

Question#128

Users report intermittent availability of a web application hosted on AWS. Monitoring systems report an excess of abnormal network traffic followed by high CPU utilization on the application web tier.
Which of the following techniques will improve the availability of the application? (Choose two.)

  • A. Deploy AWS WAF to block all unsecured web applications from accessing the internet.
  • B. Deploy an Intrusion Detection/Prevention Systems (IDS/IPS) to monitor or block unusual incoming network traffic.
  • C. Configure security groups to allow outgoing network traffic only from hosts that are protected with up-to-date antivirus software.
  • D. Create Amazon CloudFront distribution and configure AWS WAF rules to protect the web applications from malicious traffic.
  • E. Use the default Amazon VPC for external-facing systems to allow AWS to actively block malicious network traffic affecting Amazon EC2 instances.
Discover Answer Hide Answer

AB

Question#129

A company has an application hosted in an Amazon EC2 instance and wants the application to access secure strings stored in AWS Systems Manager Parameter
Store. When the application tries to access the secure string key value, it fails.
Which factors could be the cause of this failure? (Choose two.)

  • A. The EC2 instance role does not have decrypt permissions on the AWS Key Management Service (AWS KMS) key used to encrypt the secret.
  • B. The EC2 instance role does not have read permissions to read the parameters in Parameter Store.
  • C. Parameter Store does not have permission to use AWS Key Management Service (AWS KMS) to decrypt the parameter.
  • D. The EC2 instance role does not have encrypt permissions on the AWS Key Management Service (AWS KMS) key associated with the secret.
  • E. The EC2 instance does not have any tags associated.
Discover Answer Hide Answer

BC

Question#130

A security engineer received an Amazon GuardDuty alert indicating a finding involving the Amazon EC2 instance that hosts the company's primary website. The
GuardDuty finding received read:
UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.
The security engineer confirmed that a malicious actor used API access keys intended for the EC2 instance from a country where the company does not operate.
The security engineer needs to deny access to the malicious actor.
What is the first step the security engineer should take?

  • A. Open the EC2 console and remove any security groups that allow inbound traffic from 0.0.0.0/0.
  • B. Install the AWS Systems Manager Agent on the EC2 instance and run an inventory report.
  • C. Install the Amazon Inspector agent on the host and run an assessment with the CVE rules package.
  • D. Open the IAM console and revoke all IAM sessions that are associated with the instance profile.
Discover Answer Hide Answer

B

chevron rightPrevious Nextchevron right