Exams > Amazon > AWS Certified Security - Specialty
AWS Certified Security - Specialty
Page 3 out of 44 pages Questions 21-30 out of 434 questions
Question#21

A Security Engineer is implementing a solution to allow users to seamlessly encrypt Amazon S3 objects without having to touch the keys directly. The solution must be highly scalable without requiring continual management. Additionally, the organization must be able to immediately delete the encryption keys.
Which solution meets these requirements?

  • A. Use AWS KMS with AWS managed keys and the ScheduleKeyDeletion API with a PendingWindowInDays set to 0 to remove the keys if necessary.
  • B. Use KMS with AWS imported key material and then use the DeletelmportedKeyMaterial API to remove the key material if necessary.
  • C. Use AWS CloudHSM to store the keys and then use the CloudHSM API or the PKCS11 library to delete the keys if necessary.
  • D. Use the Systems Manager Parameter Store to store the keys and then use the service API operations to delete the key if necessary.
Discover Answer Hide Answer

B

Question#22

An application uses Amazon Cognito to manage end users' permissions when directly accessing AWS resources, including Amazon DynamoDB. A new feature request reads as follows:
Provide a mechanism to mark customers as suspended pending investigation or suspended permanently. Customers should still be able to log in when suspended, but should not be able to make changes.
The priorities are to reduce complexity and avoid potential for future security issues.
Which approach will meet these requirements and priorities?

  • A. Create a new database field ג€suspended_statusג€ and modify the application logic to validate that field when processing requests.
  • B. Add suspended customers to second Cognito user pool and update the application login flow to check both user pools.
  • C. Use Amazon Cognito Sync to push out a ג€suspension_statusג€ parameter and split the IAM policy into normal users and suspended users.
  • D. Move suspended customers to a second Cognito group and define an appropriate IAM access policy for the group.
Discover Answer Hide Answer

A

Question#23

A company stores data on an Amazon EBS volume attached to an Amazon EC2 instance. The data is asynchronously replicated to an Amazon S3 bucket. Both the EBS volume and the S3 bucket are encrypted with the same AWS KMS Customer Master Key (CMK). A former employee scheduled a deletion of that CMK before leaving the company.
The company's Developer Operations department learns about this only after the CMK has been deleted.
Which steps must be taken to address this situation?

  • A. Copy the data directly from the EBS encrypted volume before the volume is detached from the EC2 instance.
  • B. Recover the data from the EBS encrypted volume using an earlier version of the KMS backing key.
  • C. Make a request to AWS Support to recover the S3 encrypted data.
  • D. Make a request to AWS Support to restore the deleted CMK, and use it to recover the data.
Discover Answer Hide Answer

A

Question#24

An AWS Lambda function was misused to alter data, and a Security Engineer must identify who invoked the function and what output was produced. The Engineer cannot find any logs created by the Lambda function in Amazon CloudWatch Logs.
Which of the following explains why the logs are not available?

  • A. The execution role for the Lambda function did not grant permissions to write log data to CloudWatch Logs.
  • B. The Lambda function was executed by using Amazon API Gateway, so the logs are not stored in CloudWatch Logs.
  • C. The execution role for the Lambda function did not grant permissions to write to the Amazon S3 bucket where CloudWatch Logs stores the logs.
  • D. The version of the Lambda function that was executed was not current.
Discover Answer Hide Answer

A
Reference:
https://docs.aws.amazon.com/lambda/latest/dg/troubleshooting.html

Question#25

A company has Windows Amazon EC2 instances in a VPC that are joined to on-premises Active Directory servers for domain services. The security team has enabled Amazon GuardDuty on the AWS account to alert on issues with the instances.
During a weekly audit of network traffic, the Security Engineer notices that one of the EC2 instances is attempting to communicate with a known command-and- control server but failing. This alert does not show up in GuardDuty.
Why did GuardDuty fail to alert to this behavior?

  • A. GuardDuty did not have the appropriate alerts activated.
  • B. GuardDuty does not see these DNS requests.
  • C. GuardDuty only monitors active network traffic flow for command-and-control activity.
  • D. GuardDuty does not report on command-and-control activity.
Discover Answer Hide Answer

C

Question#26

The AWS Systems Manager Parameter Store is being used to store database passwords used by an AWS Lambda function. Because this is sensitive data, the parameters are stored as type SecureString and protected by an AWS KMS key that allows access through IAM. When the function executes, this parameter cannot be retrieved as the result of an access denied error.
Which of the following actions will resolve the access denied error?

  • A. Update the ssm.amazonaws.com principal in the KMS key policy to allow kms: Decrypt.
  • B. Update the Lambda configuration to launch the function in a VPC.
  • C. Add a policy to the role that the Lambda function uses, allowing kms: Decrypt for the KMS key.
  • D. Add lambda.amazonaws.com as a trusted entity on the IAM role that the Lambda function uses.
Discover Answer Hide Answer

A
Reference:
https://aws.amazon.com/blogs/compute/sharing-secrets-with-aws-lambda-using-aws-systems-manager-parameter-store/

Question#27

A company's security policy requires that VPC Flow Logs are enabled on all VPCs. A Security Engineer is looking to automate the process of auditing the VPC resources for compliance.
What combination of actions should the Engineer take? (Choose two.)

  • A. Create an AWS Lambda function that determines whether Flow Logs are enabled for a given VPC.
  • B. Create an AWS Config configuration item for each VPC in the company AWS account.
  • C. Create an AWS Config managed rule with a resource type of AWS:: Lambda:: Function.
  • D. Create an Amazon CloudWatch Event rule that triggers on events emitted by AWS Config.
  • E. Create an AWS Config custom rule, and associate it with an AWS Lambda function that contains the evaluating logic.
Discover Answer Hide Answer

BD

Question#28

A Security Engineer is looking for a way to control access to data that is being encrypted under a CMK. The Engineer is also looking to use additional authenticated data (AAD) to prevent tampering with ciphertext.
Which action would provide the required functionality?

  • A. Pass the key alias to AWS KMS when calling Encrypt and Decrypt API actions.
  • B. Use IAM policies to restrict access to Encrypt and Decrypt API actions.
  • C. Use kms:EncryptionContext as a condition when defining IAM policies for the CMK.
  • D. Use key policies to restrict access to the appropriate IAM groups.
Discover Answer Hide Answer

D
Reference:
https://docs.aws.amazon.com/crypto/latest/userguide/crypto-ug.pdf

Question#29

An application makes calls to AWS services using the AWS SDK. The application runs on Amazon EC2 instances with an associated IAM role. When the application attempts to access an object within an Amazon S3 bucket; the Administrator receives the following error message: HTTP 403: Access Denied.
Which combination of steps should the Administrator take to troubleshoot this issue? (Choose three.)

  • A. Confirm that the EC2 instance's security group authorizes S3 access.
  • B. Verify that the KMS key policy allows decrypt access for the KMS key for this IAM principle.
  • C. Check the S3 bucket policy for statements that deny access to objects.
  • D. Confirm that the EC2 instance is using the correct key pair.
  • E. Confirm that the IAM role associated with the EC2 instance has the proper privileges.
  • F. Confirm that the instance and the S3 bucket are in the same Region.
Discover Answer Hide Answer

BCE

Question#30

A Security Engineer must implement mutually authenticated TLS connections between containers that communicate inside a VPC.
Which solution would be MOST secure and easy to maintain?

  • A. Use AWS Certificate Manager to generate certificates from a public certificate authority and deploy them to all the containers.
  • B. Create a self-signed certificate in one container and use AWS Secrets Manager to distribute the certificate to the other containers to establish trust.
  • C. Use AWS Certificate Manager Private Certificate Authority (ACM PCA) to create a subordinate certificate authority, then create the private keys in the containers and sign them using the ACM PCA API.
  • D. Use AWS Certificate Manager Private Certificate Authority (ACM PCA) to create a subordinate certificate authority, then use AWS Certificate Manager to generate the private certificates and deploy them to all the containers.
Discover Answer Hide Answer

D

chevron rightPrevious Nextchevron right