Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Helping Hand Questions for SCS-C01

Page: 28 / 43
Question 112

A company uses Amazon RDS for MySQL as a database engine for its applications. A recent security audit revealed an RDS instance that is not compliant with company policy for encrypting data at rest. A security engineer at the company needs to ensure that all existing RDS databases are encrypted using server-side encryption and that any future deviations from the policy are detected.

Which combination of steps should the security engineer take to accomplish this? (Select TWO.)

Options:

A.

Create an IAM Config rule to detect the creation of unencrypted RDS databases. Create an Amazon EventBridge (Amazon CloudWatch Events) rule to trigger on the IAM Config rules compliance state change and use Amazon Simple Notification Service (Amazon SNS) to notify the security operations team.

B.

Use IAM System Manager State Manager to detect RDS database encryption configuration drift. Create an Amazon EventBridge (Amazon CloudWatch Events) rule to track state changes and use Amazon Simple Notification Service (Amazon SNS) to notify the security operations team.

C.

Create a read replica for the existing unencrypted RDS database and enable replica encryption in the process. Once the replica becomes active, promote it into a standalone database instance and terminate the unencrypted database instance.

D.

Take a snapshot of the unencrypted RDS database. Copy the snapshot and enable snapshot encryption in the process. Restore the database instance from the newly created encrypted snapshot. Terminate the unencrypted database instance.

E.

Enable encryption for the identified unencrypted RDS instance by changing the configurations of the existing database

Question 113

A company deploys a distributed web application on a fleet of Amazon EC2 instances. The fleet is behind an Application Load Balancer (ALB) that will be configured to terminate the TLS connection. All TLS traffic to the ALB must stay secure, even if the certificate private key is compromised.

How can a security engineer meet this requirement?

Options:

A.

Create an HTTPS listener that uses a certificate that is managed by IAM Certificate Manager (ACM).

B.

Create an HTTPS listener that uses a security policy that uses a cipher suite with perfect toward secrecy (PFS).

C.

Create an HTTPS listener that uses the Server Order Preference security feature.

D.

Create a TCP listener that uses a custom security policy that allows only cipher suites with perfect forward secrecy (PFS).

Question 114

A security engineer configures Amazon S3 Cross-Region Replication (CRR) for all objects that are in an S3 bucket in the us-east-1. Region Some objects in this S3 bucket use server-side encryption with AWS KMS keys (SSE-KMS) for encryption at test. The security engineer creates a destination S3 bucket in the us-west-2 Region. The destination S3 bucket is in the same AWS account as the source S3 bucket.

The security engineer also creates a customer managed key in us-west-2 to encrypt objects at rest in the destination S3 bucket. The replication configuration is set to use the key in us-west-2 to encrypt objects in the destination S3 bucket. The security engineer has provided the S3 replication configuration with an IAM role to perform the replication in Amazon S3.

After a day, the security engineer notices that no encrypted objects from the source S3 bucket are replicated to the destination S3 bucket. However, all the unencrypted objects are replicated.

Which combination of steps should the security engineer take to remediate this issue? (Select THREE.)

Options:

A.

Change the replication configuration to use the key in us-east-1 to encrypt the objects that are in the destination S3 bucket.

B.

Grant the IAM role the kms. Encrypt permission for the key in us-east-1 that encrypts source objects.

C.

Grant the IAM role the s3 GetObjectVersionForReplication permission for objects that are in the source S3 bucket.

D.

Grant the IAM role the kms. Decrypt permission for the key in us-east-1 that encrypts source objects.

E.

Change the key policy of the key in us-east-1 to grant the kms. Decrypt permission to the security engineer's IAM account.

F.

Grant the IAM role the kms Encrypt permission for the key in us-west-2 that encrypts objects that are in the destination S3 bucket.

Question 115

A security engineer must troubleshoot an administrator's inability to make an existing Amazon S3 bucket public in an account that is part of an organization n IAM Organizations. The administrator switched the role from the master account to a member account and then attempted to make one S3 bucket public. This action was immediately denied

Which actions should the security engineer take to troubleshoot the permissions issue? (Select TWO.)

Options:

A.

Review the cross-account role permissions and the S3 bucket policy Verify that the Amazon S3 block public access option in the member account is deactivated.

B.

Review the role permissions m the master account and ensure it has sufficient privileges to perform S3 operations

C.

Filter IAM CloudTrail logs for the master account to find the original deny event and update the cross-account role m the member account accordingly Verify that the Amazon S3 block public access option in the master account is deactivated.

D.

Evaluate the SCPs covering the member account and the permissions boundary of the role in the member account for missing permissions and explicit denies.

E.

Ensure the S3 bucket policy explicitly allows the s3 PutBucketPublicAccess action for the role m the member account

Page: 28 / 43
AWS Certified Specialty SCS-C01 Full Course Free, AWS Certified Specialty SCS-C01 Dumps PDF, Amazon Web Services SCS-C01 Online Access, Free Access Amazon Web Services SCS-C01 New Release, Pass Using SCS-C01 Exam Dumps, Sure Pass Exam SCS-C01 PDF, New Release SCS-C01 AWS Certified Specialty Questions, SCS-C01 Amazon Web Services Exam Lab Questions, SCS-C01 VCE Exam Download, SCS-C01 Reviews Questions, SCS-C01 Exam Results, AWS Certified Specialty SCS-C01 Syllabus Exam Questions Answers, AWS Certified Specialty SCS-C01 Book, Amazon Web Services SCS-C01 Questions Answers, Amazon Web Services SCS-C01 Based on Real Exam Environment, AWS Certified Specialty Changed SCS-C01 Questions, AWS Certified Specialty SCS-C01 Amazon Web Services Study Notes, SCS-C01 Leak Questions, Free SCS-C01 Amazon Web Services Updates, Vce SCS-C01 Questions Latest, Download Full Version SCS-C01 Amazon Web Services Exam, Download Latest SCS-C01 Questions, SCS-C01 Premium Exam Questions, AWS Certified Specialty SCS-C01 Passing Score, AWS Certified Specialty SCS-C01 Updated Exam, PDF SCS-C01 Study Guide, Helping Hand Questions for SCS-C01, Last Attempt SCS-C01 Questions, Newly Released Amazon Web Services SCS-C01 Exam PDF, AWS Certified Specialty SCS-C01 Exam Questions and Answers PDF, Complete SCS-C01 Amazon Web Services Materials, Exactprep SCS-C01 Questions, Legit SCS-C01 Exam Download, All SCS-C01 Test Inside Amazon Web Services Questions, Amazon Web Services SCS-C01 Actual Questions, AWS Certified Specialty SCS-C01 Reddit Questions, AWS Certified Specialty SCS-C01 Exam Dumps, SCS-C01 Questions Bank, Online SCS-C01 Questions Video, SCS-C01 Exam Questions Tutorials, Changed SCS-C01 Exam Questions, Pearson SCS-C01 New Attempt,
Exam Code: SCS-C01
Exam Name: AWS Certified Security - Specialty
Last Update: Sep 13, 2023
Questions: 589
SCS-C01 pdf

SCS-C01 PDF

$28  $80
SCS-C01 Engine

SCS-C01 Testing Engine

$33.25  $95
SCS-C01 PDF + Engine

SCS-C01 PDF + Testing Engine

$45.5  $130