Exams > Amazon > AWS Certified Security - Specialty
AWS Certified Security - Specialty
Page 18 out of 44 pages Questions 171-180 out of 434 questions
Question#171

A company uses an AWS Key Management Service (AWS KMS) CMK to encrypt application data before it is stored. The company's security policy was recently modified to require encryption key rotation annually. A security engineer must ensure that annual global key rotation is enabled for the key without making changes to the application.
What should the security engineer do to accomplish this requirement?

  • A. Create new AWS managed keys. Configure the key schedule for the annual rotation. Create an alias to point to the new keys.
  • B. Enable automatic annual key rotation for the existing customer managed CMKs. Update the application encryption library to use a new key ID for all encryption operations. Fall back to the old key ID to decrypt data that was encrypted with previous versions of the key.
  • C. Create new AWS managed CMKs. Configure the key schedule for annual rotation. Create an alias to point to the new CMKs.
  • D. Enable automatic annual key rotation for the existing customer managed CMKs. Update the application encryption library to use a new key ID for all encryption operations. Create a key grant for the old CMKs and update the code to point to the ARN of the grants.
Discover Answer Hide Answer

D
Reference:
https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html

Question#172

A company is collecting AWS CloudTrail log data from multiple AWS accounts by managing individual trails in each account and forwarding log data to a centralized Amazon S3 bucket residing in a log archive account. After CloudTrail introduced support for AWS Organizations trails, the company decided to further centralize management and automate deployment of the CloudTrail logging capability across all of its AWS accounts.
The company's security engineer created an AWS Organizations trail in the master account, enabled server-side encryption with AWS KMS managed keys (SSE-
KMS) for the log files, and specified the same bucket as the storage location. However, the engineer noticed that logs recorded by the new trail were not delivered to the bucket.
Which factors could cause this issue? (Choose two.)

  • A. The CMK key policy does not allow CloudTrail to make encrypt and decrypt API calls against the key.
  • B. The CMK key policy does not allow CloudTrail to make GenerateDatakey API calls against the key.
  • C. The IAM role used by the CloudTrail trail does not have permissions to make PutObject API calls against a folder created for the Organizations trail.
  • D. The S3 bucket policy does not allow CloudTrail to make PutObject API calls against a folder created for the Organizations trail.
  • E. The CMK key policy does not allow the IAM role used by the CloudTrail trail to use the key for cryptographical operations.
Discover Answer Hide Answer

AD

Question#173

A company's AWS CloudTrail logs are all centrally stored in an Amazon S3 bucket. The security team controls the company's AWS account. The security team must prevent unauthorized access and tampering of the CloudTrail logs.
Which combination of steps should the security team take? (Choose three.)

  • A. Configure server-side encryption with AWS KMS managed encryption keys (SSE-KMS)
  • B. Compress log file with secure gzip.
  • C. Create an Amazon EventBridge (Amazon CloudWatch Events) rule to notify the security team of any modifications on CloudTrail log files.
  • D. Implement least privilege access to the S3 bucket by configuring a bucket policy.
  • E. Configure CloudTrail log file integrity validation.
  • F. Configure Access Analyzer for S3.
Discover Answer Hide Answer

BCE

Question#174

A company needs to migrate several applications to AWS. This will require storing more than 5,000 credentials. To meet compliance requirements, the company will use its existing password management system for key rotation, auditing, and integration with third-party secrets containers. The company has a limited budget and is seeking the most cost-effective solution that is still secure.
How should the company accomplish this at the LOWEST cost?

  • A. Configure the company's key management solution to integrate with AWS Systems Manager Parameter Store.
  • B. Configure the company's key management solution to integrate with AWS Secrets Manager.
  • C. Use an Amazon S3 encrypted bucket to store the secrets and configure the applications with the appropriate roles to access the secrets.
  • D. Configure the company's key management solution to integrate with AWS CloudHSM.
Discover Answer Hide Answer

D

Question#175

A company has a web-based application using Amazon CloudFront and running on Amazon Elastic Container Service (Amazon ECS) behind an Application Load
Balancer (ALB). The ALB is terminating TLS and balancing load across ECS service tasks. A security engineer needs to design a solution to ensure that application content is accessible only through CloudFront and that it is never accessible directly.
How should the security engineer build the MOST secure solution?

  • A. Add an origin custom header. Set the viewer protocol policy to HTTP and HTTPS. Set the origin protocol policy to HTTPS only. Update the application to validate the CloudFront custom header.
  • B. Add an origin custom header. Set the viewer protocol policy to HTTPS only. Set the origin protocol policy to match viewer. Update the application to validate the CloudFront custom header.
  • C. Add an origin custom header. Set the viewer protocol policy to redirect HTTP to HTTPS. Set the origin protocol policy to HTTP only. Update the application to validate the CloudFront custom header.
  • D. Add an origin custom header. Set the viewer protocol policy to redirect HTTP to HTTPS. Set the origin protocol policy to HTTPS only. Update the application to validate the CloudFront custom header.
Discover Answer Hide Answer

C

Question#176

A large government organization is moving to the cloud and has specific encryption requirements. The first workload to move requires that a customer's data be immediately destroyed when the customer makes that request.
Management has asked the security team to provide a solution that will securely store the data, allow only authorized applications to perform encryption and decryption, and allow for immediate destruction of the data.
Which solution will meet these requirements?

  • A. Use AWS Secrets Manager and an AWS SDK to create a unique secret for the customer-specific data.
  • B. Use AWS Key Management Service (AWS KMS) and the AWS Encryption SDK to generate and store a data encryption key for each customer.
  • C. Use AWS Key Management Service (AWS KMS) with service-managed keys to generate and store customer-specific data encryption keys.
  • D. Use AWS Key Management Service (AWS KMS) and create an AWS CloudHSM custom key store. Use CloudHSM to generate and store a new CMK for each customer.
Discover Answer Hide Answer

A

Question#177

A security engineer is defining the controls required to protect the AWS account root user credentials in an AWS Organizations hierarchy. The controls should also limit the impact in case these credentials have been compromised.
Which combination of controls should the security engineer propose? (Choose three.)

  • A. Apply the following SCP:
  • B. Apply the following SCP:
  • C. Enable multi-factor authentication (MFA) for the root user.
  • D. Set a strong randomized password and store it in a secure location.
  • E. Create an access key ID and secret access key, and store them in a secure location.
  • F. Apply the following permissions boundary to the root user:
Discover Answer Hide Answer

ADF

Question#178

A VPC endpoint for Amazon CloudWatch Logs was recently added to a company's VPC. The company's system administrator has verified that private DNS is enabled and that the appropriate route tables and security groups have been updated. The role attached to the Amazon EC2 instance is:

The CloudWatch Logs agent is running and attempting to write to a CloudWatch Logs stream in the same AWS account. However, no logs are being updated in
CloudWatch Logs.
What is the likely cause of this issue?

  • A. The EC2 instance role is not allowing the appropriate Put actions.
  • B. The EC2 instance role policy is incorrect and should be changed to:
  • C. The CloudWatch Logs endpoint policy is not allowing the appropriate Put actions.
  • D. The CloudWatch Logs resource policy is not allowing the appropriate List actions.
Discover Answer Hide Answer

C

Question#179

Amazon GuardDuty has detected communications to a known command and control endpoint from a company's Amazon EC2 instance. The instance was found to be running a vulnerable version of a common web framework. The company's security operations team wants to quickly identify other compute resources with the specific version of that framework installed.
Which approach should the team take to accomplish this task?

  • A. Scan all the EC2 instances for noncompliance with AWS Config. Use Amazon Athena to query AWS CloudTrail logs for the framework installation.
  • B. Scan all the EC2 instances with the Amazon Inspector Network Reachability rules package to identify instances running a web server with RecognizedPortWithListener findings.
  • C. Scan all the EC2 instances with AWS Systems Manager to identify the vulnerable version of the web framework.
  • D. Scan all the EC2 instances with AWS Resource Access Manager to identify the vulnerable version of the web framework.
Discover Answer Hide Answer

B

Question#180

A security engineer has noticed an unusually high amount of traffic coming from a single IP address. This was discovered by analyzing the Application Load
Balancer's access logs.
How can the security engineer limit the number of requests from a specific IP address without blocking the IP address?

  • A. Add a rule to the Application Load Balancer to route the traffic originating from the IP address in question and show a static webpage.
  • B. Implement a rate-based rule with AWS WAF.
  • C. Use AWS Shield to limit the originating traffic hit rate.
  • D. Implement the GeoLocation feature in Amazon Route 53.
Discover Answer Hide Answer

B

chevron rightPrevious Nextchevron right