Exam Amazon SCS-C02 Bootcamp | SCS-C02 Examcollection Dumps

Tags: Exam SCS-C02 Bootcamp, SCS-C02 Examcollection Dumps, Downloadable SCS-C02 PDF, Exam SCS-C02 Registration, SCS-C02 New Exam Bootcamp

With the Software version of our SCS-C02 exam questions, you will find that there are no limits for the amount of the computers when download and installation and the users. You can use our SCS-C02 study materials to stimulate the exam to adjust yourself to the atmosphere of the real exam and adjust your speed to answer the questions. The other two versions also boost the strenght and applicable method and you could learn our SCS-C02 training quiz by choosing the most suitable version to according to your practical situation.

Reliable SCS-C02 SCS-C02 exam questions pdf, exam questions answers and latest test book can help customer success in their field. Amazon offers 365 days updates. Customers can download Latest SCS-C02 Exam Questions pdf and exam book. And AWS Certified Security - Specialty SCS-C02fee is affordable. It is now time to begin your preparation by downloading the free demo of AWS Certified Security - Specialty SCS-C02 Exam Dumps.

>> Exam Amazon SCS-C02 Bootcamp <<

Quiz SCS-C02 - Reliable Exam AWS Certified Security - Specialty Bootcamp

You can also trust DumpsQuestion SCS-C02 exam practice questions and start preparation with complete peace of mind and satisfaction. The SCS-C02 Exam Questions are designed and verified by experienced and renowned Amazon exam trainers. They work collectively and strive hard to ensure the top quality of SCS-C02 Exam Practice questions all the time.

Amazon SCS-C02 Exam Syllabus Topics:

TopicDetails
Topic 1
  • Management and Security Governance
  • Design and implement security controls for edge services
Topic 2
  • Design and implement a logging solution
  • Troubleshoot security monitoring and alerting
Topic 3
  • Threat Detection and Incident Response
  • Security Logging and Monitoring
Topic 4
  • Design and implement network security controls
  • Design and implement controls to manage the lifecycle of data at rest
Topic 5
  • Design and implement monitoring and alerting to address security events
  • Design and implement an incident response plan
Topic 6
  • Implement a secure and consistent deployment strategy for cloud resources
  • Design and implement security controls for compute workloads

Amazon AWS Certified Security - Specialty Sample Questions (Q119-Q124):

NEW QUESTION # 119
A security engineer recently rotated the host keys for an Amazon EC2 instance. The security engineer is trying to access the EC2 instance by using the EC2 Instance. Connect feature. However, the security engineer receives an error (or failed host key validation. Before the rotation of the host keys EC2 Instance Connect worked correctly with this EC2 instance.
What should the security engineer do to resolve this error?

  • A. Import the key material into AWS Key Management Service (AWS KMS).
  • B. Ensure that the AmazonSSMManagedInstanceCore policy is attached to the EC2 instance profile.
  • C. Create a new SSH key pair for the EC2 instance.
  • D. Manually upload the new host key to the AWS trusted host keys database.

Answer: D

Explanation:
Explanation
To set up a CloudFront distribution for an S3 bucket that hosts a static website, and to allow only specified IP addresses to access the website, the following steps are required:
Create a CloudFront origin access identity (OAI), which is a special CloudFront user that you can associate with your distribution. An OAI allows you to restrict access to your S3 content by using signed URLs or signed cookies. For more information, see Using an origin access identity to restrict access to your Amazon S3 content.
Create the S3 bucket policy so that only the OAI has access. This will prevent users from accessing the website directly by using S3 URLs, as they will receive an Access Denied error. To do this, use the AWS Policy Generator to create a bucket policy that grants s3:GetObject permission to the OAI, and attach it to the S3 bucket. For more information, see Restricting access to Amazon S3 content by using an origin access identity.
Create an AWS WAF web ACL and add an IP set rule. AWS WAF is a web application firewall service that lets you control access to your web applications. An IP set is a condition that specifies a list of IP addresses or IP address ranges that requests originate from. You can use an IP set rule to allow or block requests based on the IP addresses of the requesters. For more information, see Working with IP match conditions.
Associate the web ACL with the CloudFront distribution. This will ensure that the web ACL filters all requests for your website before they reach your origin. You can do this by using the AWS WAF console, API, or CLI. For more information, see Associating or disassociating a web ACL with a CloudFront distribution.
This solution will meet the requirements of allowing only specified IP addresses to access the website and preventing direct access by using S3 URLs.
The other options are incorrect because they either do not create a CloudFront distribution for the S3 bucket (A), do not use an OAI to restrict access to the S3 bucket , or do not use AWS WAF to block traffic from outside the specified IP addresses (D).
Verified References:
https://docs.aws.amazon.com/AmazonCloudFront/latest/DeveloperGuide/private-content-restricting-acces
https://docs.aws.amazon.com/waf/latest/developerguide/web-acl-ip-conditions.html


NEW QUESTION # 120
A company's application team wants to replace an internal application with a new IAM architecture that consists of Amazon EC2 instances, an IAM Lambda function, and an Amazon S3 bucket in a single IAM Region. After an architecture review, the security team mandates that no application network traffic can traverse the public internet at any point. The security team already has an SCP in place for the company's organization in IAM Organizations to restrict the creation of internet gateways. NAT gateways, and egress-only gateways.
Which combination of steps should the application team take to meet these requirements? (Select THREE.)

  • A. Launch the Lambda function. Enable the block public access configuration.
  • B. Create a security group that has an outbound rule over port 443 with a destination of the S3 endpomt.
    Associate the security group with the EC2 instances.
  • C. Create a security group that has an outbound rule over port 443 with a destination of the S3 access point.
    Associate the security group with the EC2 instances.
  • D. Launch the Lambda function in a VPC.
  • E. Create an S3 endpoint that has a full-access policy for the application's VPC.
  • F. Create an S3 access point for the S3 bucket. Include a policy that restricts the network origin to VPCs.

Answer: B,D,E


NEW QUESTION # 121
A company recently had a security audit in which the auditors identified multiple potential threats. These potential threats can cause usage pattern changes such as DNS access peak, abnormal instance traffic, abnormal network interface traffic, and unusual Amazon S3 API calls. The threats can come from different sources and can occur at any time. The company needs to implement a solution to continuously monitor its system and identify all these incoming threats in near-real time.
Which solution will meet these requirements?

  • A. Enable Amazon GuardDuty from a centralized account. Use GuardDuty to manage AWS CloudTrail logs, VPC flow logs, and DNS logs.
  • B. Enable Amazon Inspector from a centralized account. Use Amazon Inspector to manage AWS CloudTrail logs, VPC flow logs, and DNS logs.
  • C. Enable AWS CloudTrail logs, VPC flow logs, and DNS logs. Use Amazon CloudWatch Logs to manage these logs from a centralized account.
  • D. Enable AWS CloudTrail logs, VPC flow logs, and DNS logs. Use Amazon Macie to monitor these logs from a centralized account.

Answer: A

Explanation:
Q: Which data sources does GuardDuty analyze? GuardDuty analyzes CloudTrail management event logs, CloudTrail S3 data event logs, VPC Flow Logs, DNS query logs, and Amazon EKS audit logs. GuardDuty can also scan EBS volume data for possible malware when GuardDuty Malware Protection is enabled and identifies suspicious behavior indicative of malicious software in EC2 instance or container workloads. The service is optimized to consume large data volumes for near real-time processing of security detections.
GuardDuty gives you access to built-in detection techniques developed and optimized for the cloud, which are maintained and continuously improved upon by GuardDuty engineering.


NEW QUESTION # 122
A developer has created an AWS Lambda function in a company's development account. The Lambda function requires the use of an AWS Key Management Service (AWS KMS) customer managed key that exists in a security account that the company's security team controls. The developer obtains the ARN of the KMS key from a previous Lambda function in the development account. The previous Lambda function had been working properly with the KMS key.
When the developer uses the ARN and tests the new Lambda function an error message states that access is denied to the KMS key in the security account. The developer tests the previous Lambda function that uses the same KMS key and discovers that the previous Lambda function still can encrypt data as expected.
A security engineer must resolve the problem so that the new Lambda function in the development account can use the KMS key from the security account.
Which combination of steps should the security engineer take to meet these requirements? (Select TWO.)

  • A. Configure a key policy for the KMS key in the security account to allow access to the IAM role of the new Lambda function in the development account.
  • B. In the development account configure an IAM role for the new Lambda function. Attach an IAM policy that allows access to the KMS key in the security account.
  • C. Configure a key policy for the KMS key m the security account to allow access to the IAM role of the new Lambda function in the security account.
  • D. In the security account configure an IAM role for the new Lambda function. Attach an IAM policy that allows access to the KMS key in the security account.
  • E. In the development account configure an IAM role for the new Lambda function. Attach a key policy that allows access to the KMS key in the security account.

Answer: A,B

Explanation:
To allow cross-account access to a KMS key, the key policy of the KMS key must grant permission to the external account or principal, and the IAM policy of the external account or principal must delegate the key policy permission. In this case, the new Lambda function in the development account needs to use the KMS key in the security account, so the key policy of the KMS key must allow access to the IAM role of the new Lambda function in the development account (option E), and the IAM role of the new Lambda function in the development account must have an IAM policy that allows access to the KMS key in the security account (option C). Option A is incorrect because it creates an IAM role for the new Lambda function in the security account, not in the development account. Option B is incorrect because it attaches a key policy to an IAM role, which is not valid. Option D is incorrect because it allows access to the IAM role of the new Lambda function in the security account, not in the development account. Verified Reference:
https://docs.aws.amazon.com/kms/latest/developerguide/key-policy-modifying-external-accounts.html
https://docs.aws.amazon.com/autoscaling/ec2/userguide/key-policy-requirements-EBS-encryption.html


NEW QUESTION # 123
A company wants to prevent SSH access through the use of SSH key pairs for any Amazon Linux 2 Amazon EC2 instances in its AWS account. However, a system administrator occasionally will need to access these EC2 instances through SSH in an emergency. For auditing purposes, the company needs to record any commands that a user runs in an EC2 instance.
What should a security engineer do to configure access to these EC2 instances to meet these requirements?

  • A. Use the EC2 serial console Configure the EC2 serial console to save all commands that are entered to an Amazon S3 bucket. Provide the EC2 instances with an IAM role that allows the EC2 serial console to access Amazon S3. Configure an IAM account for the system administrator. Provide an IAM policy that allows the IAM account to use the EC2 serial console.
  • B. Use an EC2 key pair with an EC2 instance that needs SSH access Access the EC2 instance with this key pair by using SSH. Configure the EC2 instance to save all commands that are entered to Amazon CloudWatch Logs. Provide the EC2 instance with an IAM role that allows the EC2 instance to access Amazon S3 and CloudWatch Logs.
  • C. Use AWS Systems Manager Session Manager Configure Session Manager to save all commands that are entered in a session to an Amazon S3 bucket. Provide the EC2 instances with an IAM role that allows Systems Manager to manage the EC2 instances. Configure an IAM account for the system administrator Provide an IAM policy that allows the IAM account to use Session Manager.
  • D. Use EC2 Instance Connect Configure EC2 Instance Connect to save all commands that are entered to Amazon CloudWatch Logs. Provide the EC2 instances with an IAM role that allows the EC2 instances to access CloudWatch Logs Configure an IAM account for the system administrator. Provide an IAM policy that allows the IAM account to use EC2 Instance Connect.

Answer: C

Explanation:
Open the AWS Systems Manager console at https://console.aws.amazon.com/systems-manager/. In the navigation pane, choose Session Manager. Choose the Preferences tab, and then choose Edit. Select the check box next to Enable under S3 logging. (Recommended) Select the check box next to Allow only encrypted S3 buckets. With this option turned on, log data is encrypted using the server-side encryption key specified for the bucket. If you don't want to encrypt the log data that is sent to Amazon S3, clear the check box. You must also clear the check box if encryption isn't allowed on the S3 bucket.


NEW QUESTION # 124
......

DumpsQuestion Amazon SCS-C02 exam information are cheap and fine. We use simulation questions and answers dedication to our candidates with ultra-low price and high quality. We sincerely hope that you can pass the exam. We provide you with a convenient online service to resolve any questions about Amazon SCS-C02 Exam Questions for you.

SCS-C02 Examcollection Dumps: https://www.dumpsquestion.com/SCS-C02-exam-dumps-collection.html

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

Comments on “Exam Amazon SCS-C02 Bootcamp | SCS-C02 Examcollection Dumps”

Leave a Reply

Gravatar