Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Download Full Version SCS-C01 Amazon Web Services Exam

Page: 22 / 43
Question 88

A company plans to move most of its IT infrastructure to IAM. The company wants to leverage its existing on-premises Active Directory as an identity provider for IAM.

Which steps should be taken to authenticate to IAM services using the company's on-premises Active Directory? (Choose three).

Options:

A.

Create IAM roles with permissions corresponding to each Active Directory group.

B.

Create IAM groups with permissions corresponding to each Active Directory group.

C.

Create a SAML provider with IAM.

D.

Create a SAML provider with Amazon Cloud Directory.

E.

Configure IAM as a trusted relying party for the Active Directory

F.

Configure IAM as a trusted relying party for Amazon Cloud Directory.

Question 89

A security engineer recently rotated the host keys for an Amazon EC2 instance. The security engineer is trying to access the EC2 instance by using the EC2 Instance. Connect feature. However, the security engineer receives an error (or failed host key validation. Before the rotation of the host keys EC2 Instance Connect worked correctly with this EC2 instance.

What should the security engineer do to resolve this error?

Options:

A.

Import the key material into AWS Key Management Service (AWS KMS).

B.

Manually upload the new host key to the AWS trusted host keys database.

C.

Ensure that the AmazonSSMManagedInstanceCore policy is attached to the EC2 instance profile.

D.

Create a new SSH key pair for the EC2 instance.

Question 90

A company is operating a website using Amazon CloudFornt. CloudFront servers some content from Amazon S3 and other from web servers running EC2 instances behind an Application. Load Balancer (ALB). Amazon DynamoDB is used as the data store. The company already uses IAM Certificate Manager (ACM) to store a public TLS certificate that can optionally secure connections between the website users and CloudFront. The company has a new requirement to enforce end-to-end encryption in transit.

Which combination of steps should the company take to meet this requirement? (Select THREE.)

Options:

A.

Update the CloudFront distribution. configuring it to optionally use HTTPS when connecting to origins on Amazon S3

B.

Update the web application configuration on the web servers to use HTTPS instead of HTTP when connecting to DynamoDB

C.

Update the CloudFront distribution to redirect HTTP corrections to HTTPS

D.

Configure the web servers on the EC2 instances to listen using HTTPS using the public ACM TLS certificate Update the ALB to connect to the target group using HTTPS

E.

Update the ALB listen to listen using HTTPS using the public ACM TLS certificate. Update the CloudFront distribution to connect to the HTTPS listener.

F.

Create a TLS certificate Configure the web servers on the EC2 instances to use HTTPS only with that certificate. Update the ALB to connect to the target group using HTTPS.

Question 91

A company uses a third-party application to store encrypted data in Amazon S3. The company uses another third-party application trial decrypts the data from Amazon S3 to ensure separation of duties Between the applications A Security Engineer warns to separate the permissions using IAM roles attached to Amazon EC2 instances. The company prefers to use native IAM services.

Which encryption method will meet these requirements?

Options:

A.

Use encrypted Amazon EBS volumes with Amazon default keys (IAM EBS)

B.

Use server-side encryption with customer-provided keys (SSE-C)

C.

Use server-side encryption with IAM KMS managed keys (SSE-KMS)

D.

Use server-side encryption with Amazon S3 managed keys (SSE-S3)

Page: 22 / 43
AWS Certified Specialty SCS-C01 Full Course Free, AWS Certified Specialty SCS-C01 Dumps PDF, Amazon Web Services SCS-C01 Online Access, Free Access Amazon Web Services SCS-C01 New Release, Pass Using SCS-C01 Exam Dumps, Sure Pass Exam SCS-C01 PDF, New Release SCS-C01 AWS Certified Specialty Questions, SCS-C01 Amazon Web Services Exam Lab Questions, SCS-C01 VCE Exam Download, SCS-C01 Reviews Questions, SCS-C01 Exam Results, AWS Certified Specialty SCS-C01 Syllabus Exam Questions Answers, AWS Certified Specialty SCS-C01 Book, Amazon Web Services SCS-C01 Questions Answers, Amazon Web Services SCS-C01 Based on Real Exam Environment, AWS Certified Specialty Changed SCS-C01 Questions, AWS Certified Specialty SCS-C01 Amazon Web Services Study Notes, SCS-C01 Leak Questions, Free SCS-C01 Amazon Web Services Updates, Vce SCS-C01 Questions Latest, Download Full Version SCS-C01 Amazon Web Services Exam, Download Latest SCS-C01 Questions, SCS-C01 Premium Exam Questions, AWS Certified Specialty SCS-C01 Passing Score, AWS Certified Specialty SCS-C01 Updated Exam, PDF SCS-C01 Study Guide, Helping Hand Questions for SCS-C01, Last Attempt SCS-C01 Questions, Newly Released Amazon Web Services SCS-C01 Exam PDF, AWS Certified Specialty SCS-C01 Exam Questions and Answers PDF, Complete SCS-C01 Amazon Web Services Materials, Exactprep SCS-C01 Questions, Legit SCS-C01 Exam Download, All SCS-C01 Test Inside Amazon Web Services Questions, Amazon Web Services SCS-C01 Actual Questions, AWS Certified Specialty SCS-C01 Reddit Questions, AWS Certified Specialty SCS-C01 Exam Dumps, SCS-C01 Questions Bank, Online SCS-C01 Questions Video, SCS-C01 Exam Questions Tutorials, Changed SCS-C01 Exam Questions, Pearson SCS-C01 New Attempt,
Exam Code: SCS-C01
Exam Name: AWS Certified Security - Specialty
Last Update: Sep 13, 2023
Questions: 589
SCS-C01 pdf

SCS-C01 PDF

$28  $80
SCS-C01 Engine

SCS-C01 Testing Engine

$33.25  $95
SCS-C01 PDF + Engine

SCS-C01 PDF + Testing Engine

$45.5  $130