Exams > Amazon > AWS Certified Security - Specialty
AWS Certified Security - Specialty
Page 15 out of 44 pages Questions 141-150 out of 434 questions
Question#141

A security engineer noticed an anomaly within a company EC2 instance as shown in the image. The engineer must now investigate what is causing the anomaly.

What are the MOST effective steps to take to ensure that the instance is not further manipulated, while allowing the engineer to understand what happened?

  • A. Remove the instance from the Auto Scaling group. Place the instance within an isolation security group, detach the EBS volume, launch an EC2 instance with a forensic toolkit, and attach the EBS volume to investigate.
  • B. Remove the instance from the Auto Scaling group and the Elastic Load Balancer. Place the instance within an isolation security group, launch an EC2 instance with a forensic toolkit, and allow the forensic toolkit image to connect to the suspicious instance to perform the investigation.
  • C. Remove the instance from the Auto Scaling group. Place the instance within an isolation security group, launch an EC2 instance with a forensic toolkit, and use the forensic toolkit image to deploy an ENI as a network span port to inspect all traffic coming from the suspicious instance.
  • D. Remove the instance from the Auto Scaling group and the Elastic Load Balancer. Place the instance within an isolation security group, make a copy of the EBS volume from a new snapshot, launch an EC2 instance with a forensic toolkit, and attach the copy of the EBS volume to investigate.
Discover Answer Hide Answer

D

Question#142

An external auditor finds that a company's user passwords have no minimum length. The company is currently using two identity providers:
✑ AWS IAM federated with on-premises Active Directory
✑ Amazon Cognito user pools to accessing an AWS Cloud application developed by the company
Which combination of actions should the security engineer take to solve this issue? (Choose two.)

  • A. Update the password length policy in the on-premises Active Directory configuration.
  • B. Update the password length policy in the IAM configuration.
  • C. Enforce an IAM policy in Amazon Cognito and AWS IAM with a minimum password length condition.
  • D. Update the password length policy in the Amazon Cognito configuration.
  • E. Create an SCP with AWS Organizations that enforces a minimum password length for AWS IAM and Amazon Cognito.
Discover Answer Hide Answer

BD

Question#143

A company's data lake uses Amazon S3 and Amazon Athena. The company's security engineer has been asked to design an encryption solution that meets the company's data protection requirements. The encryption solution must work with Amazon S3 and keys managed by the company. The encryption solution must be protected in a hardware security module that is validated to Federal Information Processing Standards (FIPS) 140-2 Level 3.
Which solution meets these requirements?

  • A. Use client-side encryption with an AWS KMS customer-managed key implemented with the AWS Encryption SDK.
  • B. Use AWS CloudHSM to store the keys and perform cryptographic operations. Save the encrypted text in Amazon S3.
  • C. Use an AWS KMS customer-managed key that is backed by a custom key store using AWS CloudHSM.
  • D. Use an AWS KMS customer-managed key with the bring your own key (BYOK) feature to import a key stored in AWS CloudHSM.
Discover Answer Hide Answer

A

Question#144

A company's security engineer has been asked to monitor and report all AWS account root user activities.
Which of the following would enable the security engineer to monitor and report all root user activities? (Choose two.)

  • A. Configuring AWS Organizations to monitor root user API calls on the paying account
  • B. Creating an Amazon CloudWatch Events rule that will trigger when any API call from the root user is reported
  • C. Configuring Amazon Inspector to scan the AWS account for any root user activity
  • D. Configuring AWS Trusted Advisor to send an email to the security team when the root user logs in to the console
  • E. Using Amazon SNS to notify the target group
Discover Answer Hide Answer

BE

Question#145

A security engineer needs to ensure their company's use of AWS meets AWS security best practices. As part of this, the AWS account root user must not be used for daily work. The root user must be monitored for use, and the security team must be alerted as quickly as possible if the root user is used.
Which solution meets these requirements?

  • A. Set up an Amazon CloudWatch Events rule that triggers an Amazon SNS notification.
  • B. Create root user access keys. Use an AWS Lambda function to parse AWS CloudTrail logs from Amazon S3 and generate notifications using Amazon SNS.
  • C. Set up a rule in AWS Config to trigger root user events. Trigger an AWS Lambda function and generate notifications using Amazon SNS.
  • D. Use Amazon Inspector to monitor the usage of the root user and generate notifications using Amazon SNS.
Discover Answer Hide Answer

C

Question#146

A security engineer is designing an incident response plan to address the risk of a compromised Amazon EC2 instance. The plan must recommend a solution to meet the following requirements:
✑ A trusted forensic environment must be provisioned.
✑ Automated response processes must be orchestrated.
Which AWS services should be included in the plan? (Choose two.)

  • A. AWS CloudFormation
  • B. Amazon GuardDuty
  • C. Amazon Inspector
  • D. Amazon Macie
  • E. AWS Step Functions
Discover Answer Hide Answer

AB
Reference:
https://aws.amazon.com/blogs/security/how-to-automate-incident-response-in-aws-cloud-for-ec2-instances/

Question#147

A company's security information events management (SIEM) tool receives new AWS CloudTrail logs from an Amazon S3 bucket that is configured to send all object created event notifications to an Amazon SNS topic. An Amazon SQS queue is subscribed to this SNS topic. The company's SIEM tool then polls this SQS queue for new messages using an IAM role and fetches new log events from the S3 bucket based on the SQS messages.
After a recent security review that resulted in restricted permissions, the SIEM tool has stopped receiving new CloudTrail logs.
Which of the following are possible causes of this issue? (Choose three.)

  • A. The SQS queue does not allow the SQS:SendMessage action from the SNS topic.
  • B. The SNS topic does not allow the SNS:Publish action from Amazon S3.
  • C. The SNS topic is not delivering raw messages to the SQS queue.
  • D. The S3 bucket policy does not allow CloudTrail to perform the PutObject action.
  • E. The IAM role used by the SIEM tool does not have permission to subscribe to the SNS topic.
  • F. The IAM role used by the SIEM tool does not allow the SQS:DeleteMessage action.
Discover Answer Hide Answer

BDE

Question#148

A security engineer has noticed that VPC Flow Logs are getting a lot of REJECT traffic originating from a single Amazon EC2 instance in an Auto Scaling group.
The security engineer is concerned that this EC2 instance may be compromised.
What immediate action should the security engineer take?

  • A. Remove the instance from the Auto Scaling group. Close the security group with ingress only from a single forensic IP address to perform an analysis.
  • B. Remove the instance from the Auto Scaling group. Change the network ACL rules to allow traffic only from a single forensic IP address to perform an analysis. Add a rule to deny all other traffic.
  • C. Remove the instance from the Auto Scaling group. Enable Amazon GuardDuty in that AWS account. Install the Amazon Inspector agent on the suspicious EC2 instance to perform a scan.
  • D. Take a snapshot of the suspicious EC2 instance. Create a new EC2 instance from the snapshot in a closed security group with ingress only from a single forensic IP address to perform an analysis.
Discover Answer Hide Answer

B

Question#149

A company's director of information security wants a daily email report from AWS that contains recommendations for each company account to meet AWS
Security best practices.
Which solution would meet these requirements?

  • A. In every AWS account, configure AWS Lambda to query the AWS Support API for AWS Trusted Advisor security checks. Send the results from Lambda to an Amazon SNS topic to send reports.
  • B. Configure Amazon GuardDuty in a master account and invite all other accounts to be managed by the master account. Use GuardDuty's integration with Amazon SNS to report on findings.
  • C. Use Amazon Athena and Amazon QuickSight to build reports off of AWS CloudTrail. Create a daily Amazon CloudWatch trigger to run the report daily and email it using Amazon SNS.
  • D. Use AWS Artifact's prebuilt reports and subscriptions. Subscribe the director of information security to the reports by adding the director as the security alternate contact for each account.
Discover Answer Hide Answer

D

Question#150

A company is using AWS Organizations to manage multiple AWS member accounts. All of these accounts have Amazon GuardDuty enabled in all Regions. The company's AWS Security Operations Center has a centralized security account for logging and monitoring. One of the member accounts has received an excessively high bill. A security engineer discovers that a compromised Amazon EC2 instance is being used to mine cryptocurrency. The Security Operations
Center did not receive a GuardDuty finding in the central security account, but there was a GuardDuty finding in the account containing the compromised EC2 instance. The security engineer needs to ensure all GuardDuty findings are available in the security account.
What should the security engineer do to resolve this issue?

  • A. Set up an Amazon CloudWatch Events rule to forward all GuardDuty findings to the security account. Use an AWS Lambda function as a target to raise findings.
  • B. Set up an Amazon CloudWatch Events rule to forward all GuardDuty findings to the security account. Use an AWS Lambda function as a target to raise findings in AWS Security Hub.
  • C. Check that GuardDuty in the security account is able to assume a role in the compromised account using the guardduty;listfindings permission. Schedule an Amazon CloudWatch Events rule and an AWS Lambda function to periodically check for GuardDuty findings.
  • D. Use the aws guardduty get-members AWS CLI command in the security account to see if the account is listed. Send an invitation from GuardDuty in the security account to GuardDuty in the compromised account. Accept the invitation to forward all future GuardDuty findings.
Discover Answer Hide Answer

B

chevron rightPrevious Nextchevron right