Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

AWS Certified Specialty SCS-C01 Reddit Questions

Page: 37 / 43
Question 148

A company's application runs on Amazon EC2 and stores data in an Amazon S3 bucket The company wants additional security controls in place to limit the likelihood of accidental exposure of data to external parties

Which combination of actions will meet this requirement? (Select THREE.)

Options:

A.

Encrypt the data in Amazon S3 using server-side encryption with Amazon S3 managed encryption keys (SSE-S3)

B.

Encrypt the data in Amazon S3 using server-side encryption with IAM KMS managed encryption keys (SSE-KMS)

C.

Create a new Amazon S3 VPC endpoint and modify the VPC's routing tables to use the new endpoint

D.

Use the Amazon S3 Block Public Access feature.

E.

Configure the bucket policy to allow access from the application instances only

F.

Use a NACL to filter traffic to Amazon S3

Question 149

A company has decided to use encryption in its IAM account to secure the objects in Amazon S3 using server-side encryption. Object sizes range from 16.000 B to 5 MB. The requirements are as follows:

• The key material must be generated and stored in a certified Federal Information Processing Standard (FIPS) 140-2 Level 3 machine.

• The key material must be available in multiple Regions.

Which option meets these requirements?

Options:

A.

Use an IAM KMS customer managed key and store the key material in IAM with replication across Regions

B.

Use an IAM customer managed key, import the key material into IAM KMS using in-house IAM CloudHSM. and store the key material securely in Amazon S3.

C.

Use an IAM KMS custom key store backed by IAM CloudHSM clusters, and copy backups across Regions

D.

Use IAM CloudHSM to generate the key material and backup keys across Regions Use the Java Cryptography Extension (JCE) and Public Key Cryptography Standards #11 (PKCS #11) encryption libraries to encrypt and decrypt the data.

Question 150

A company uses SAML federation with IAM Identity and Access Management (IAM) to provide internal users with SSO for their IAM accounts. The company's identity provider certificate was rotated as part of its normal lifecycle. Shortly after, users started receiving the following error when attempting to log in:

"Error: Response Signature Invalid (Service: IAMSecuntyTokenService; Status Code: 400; Error Code: InvalidldentltyToken)"

A security engineer needs to address the immediate issue and ensure that it will not occur again.

Which combination of steps should the security engineer take to accomplish this? (Select TWO.)

Options:

A.

Download a new copy of the SAML metadata file from the identity provider Create a new IAM identity provider entity. Upload the new metadata file to the new IAM identity provider entity.

B.

During the next certificate rotation period and before the current certificate expires, add a new certificate as the secondary to the identity provider. Generate a new metadata file and upload it to the IAM identity provider entity. Perform automated or manual rotation of the certificate when required.

C.

Download a new copy of the SAML metadata file from the identity provider Upload the new metadata to the IAM identity provider entity configured for the SAML integration in question.

D.

During the next certificate rotation period and before the current certificate expires, add a new certificate as the secondary to the identity provider. Generate a new copy of the metadata file and create a new IAM identity provider entity. Upload the metadata file to the new IAM identity provider entity. Perform automated or manual rotation of the certificate when required.

E.

Download a new copy of the SAML metadata file from the identity provider Create a new IAM identity provider entity. Upload the new metadata file to the new IAM identity provider entity. Update the identity provider configurations to pass a new IAM identity provider entity name in the SAML assertion.

Question 151

A security engineer is asked to update an AW3 CoudTrail log file prefix for an existing trail. When attempting to save the change in the CloudTrail console, the security engineer receives the following error message. "There is a problem with the bucket policy''

What will enable the security engineer to saw the change?

Options:

A.

Create a new trail with the updated log file prefix, and then delete the original nail Update the existing bucket policy in the Amazon S3 console with the new log the prefix, and then update the log file prefix in the CloudTrail console

B.

Update the existing bucket policy in the Amazon S3 console to allow the security engineers principal to perform PutBucketPolicy. and then update the log file prefix in the CloudTrail console

C.

Update the existing bucket policy in the Amazon S3 console with the new log file prefix, and then update the log file prefix in the CloudTrail console.

D.

Update the existing bucket policy in the Amazon S3 console to allow the security engineers principal to perform GetBucketPolicy, and then update the log file prefix in the CloudTrail console

Page: 37 / 43
AWS Certified Specialty SCS-C01 Full Course Free, AWS Certified Specialty SCS-C01 Dumps PDF, Amazon Web Services SCS-C01 Online Access, Free Access Amazon Web Services SCS-C01 New Release, Pass Using SCS-C01 Exam Dumps, Sure Pass Exam SCS-C01 PDF, New Release SCS-C01 AWS Certified Specialty Questions, SCS-C01 Amazon Web Services Exam Lab Questions, SCS-C01 VCE Exam Download, SCS-C01 Reviews Questions, SCS-C01 Exam Results, AWS Certified Specialty SCS-C01 Syllabus Exam Questions Answers, AWS Certified Specialty SCS-C01 Book, Amazon Web Services SCS-C01 Questions Answers, Amazon Web Services SCS-C01 Based on Real Exam Environment, AWS Certified Specialty Changed SCS-C01 Questions, AWS Certified Specialty SCS-C01 Amazon Web Services Study Notes, SCS-C01 Leak Questions, Free SCS-C01 Amazon Web Services Updates, Vce SCS-C01 Questions Latest, Download Full Version SCS-C01 Amazon Web Services Exam, Download Latest SCS-C01 Questions, SCS-C01 Premium Exam Questions, AWS Certified Specialty SCS-C01 Passing Score, AWS Certified Specialty SCS-C01 Updated Exam, PDF SCS-C01 Study Guide, Helping Hand Questions for SCS-C01, Last Attempt SCS-C01 Questions, Newly Released Amazon Web Services SCS-C01 Exam PDF, AWS Certified Specialty SCS-C01 Exam Questions and Answers PDF, Complete SCS-C01 Amazon Web Services Materials, Exactprep SCS-C01 Questions, Legit SCS-C01 Exam Download, All SCS-C01 Test Inside Amazon Web Services Questions, Amazon Web Services SCS-C01 Actual Questions, AWS Certified Specialty SCS-C01 Reddit Questions, AWS Certified Specialty SCS-C01 Exam Dumps, SCS-C01 Questions Bank, Online SCS-C01 Questions Video, SCS-C01 Exam Questions Tutorials, Changed SCS-C01 Exam Questions, Pearson SCS-C01 New Attempt,
Exam Code: SCS-C01
Exam Name: AWS Certified Security - Specialty
Last Update: Sep 13, 2023
Questions: 589
SCS-C01 pdf

SCS-C01 PDF

$28  $80
SCS-C01 Engine

SCS-C01 Testing Engine

$33.25  $95
SCS-C01 PDF + Engine

SCS-C01 PDF + Testing Engine

$45.5  $130