Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Pearson SCS-C01 New Attempt

Page: 43 / 43
Question 172

A company recently performed an annual security assessment of its IAM environment. The assessment showed that audit logs are not available beyond 90 days and that unauthorized changes to IAM policies are made without detection.

How should a security engineer resolve these issues?

Options:

A.

Create an Amazon S3 lifecycle policy that archives IAM CloudTrail trail logs to Amazon S3 Glacier after 90 days. Configure Amazon Inspector to provide a notification when a policy change is made to resources.

B.

Configure IAM Artifact to archive IAM CloudTrail logs Configure IAM Trusted Advisor to provide a notification when a policy change is made to resources.

C.

Configure Amazon CloudWatch to export log groups to Amazon S3. Configure IAM CloudTrail to provide a notification when a policy change is made to resources.

D.

Create an IAM CloudTrail trail that stores audit logs in Amazon S3. Configure an IAM Config rule to provide a notification when a policy change is made to resources.

Question 173

A company has recently recovered from a security incident that required the restoration of Amazon EC2 instances from snapshots.

After performing a gap analysis of its disaster recovery procedures and backup strategies, the company is concerned that, next time, it will not be able to recover the EC2 instances if the IAM account was compromised and Amazon EBS snapshots were deleted.

All EBS snapshots are encrypted using an IAM KMS CMK.

Which solution would solve this problem?

Options:

A.

Create a new Amazon S3 bucket Use EBS lifecycle policies to move EBS snapshots to the new S3 bucket. Move snapshots to Amazon S3 Glacier using lifecycle policies, and apply Glacier Vault Lock policies to prevent deletion

B.

Use IAM Systems Manager to distribute a configuration that performs local backups of all attached disks to Amazon S3.

C.

Create a new IAM account with limited privileges. Allow the new account to access the IAM KMS key used to encrypt the EBS snapshots, and copy the encrypted snapshots to the new account on a recuning basis

D.

Use IAM Backup to copy EBS snapshots to Amazon S3.

Question 174

A company's web application is hosted on Amazon EC2 instances running behind an Application Load Balancer (ALB) in an Auto Scaling group. An IAM WAF web ACL is associated with the ALB. IAM CloudTrail is enabled, and stores logs in Amazon S3 and Amazon CloudWatch Logs.

The operations team has observed some EC2 instances reboot at random. After rebooting, all access logs on the instances have been deleted. During an investigation, the operations team found that each reboot happened just after a PHP error occurred on the new-user-creation.php file. The operations team needs to view log information to determine if the company is being attacked.

Which set of actions will identify the suspect attacker's IP address for future occurrences?

Options:

A.

Configure VPC Flow Logs on the subnet where the ALB is located, and stream the data CloudWatch. Search for the new-user-creation.php occurrences in CloudWatch.

B.

Configure the CloudWatch agent on the ALB Configure the agent to send application logs to CloudWatch Update the instance role to allow CloudWatch Logs access. Export the logs to CloudWatch Search for the new-user-creation.php occurrences in CloudWatch.

C.

Configure the ALB to export access logs to an Amazon Elasticsearch Service cluster, and use the service to search for the new-user-creation.php occurrences.

D.

Configure the web ACL to send logs to Amazon Kinesis Data Firehose, which delivers the logs to an S3 bucket Use Amazon Athena to query the logs and find the new-user-creation php occurrences.

Question 175

A security engineer has noticed that VPC Flow Logs are getting a lot REJECT traffic originating from a single Amazon EC2 instance in an Auto Scaling group. The security engineer is concerned that this EC2 instance may be compromised.

What immediate action should the security engineer take?

What immediate action should the security engineer take?

Options:

A.

Remove me instance from the Auto Seating group Close me security group mm ingress only from a single forensic P address to perform an analysis.

B.

Remove me instance from the Auto Seating group Change me network ACL rules to allow traffic only from a single forensic IP address to perform en analysis Add a rule to deny all other traffic.

C.

Remove the instance from the Auto Scaling group Enable Amazon GuardDuty in that IAM account Install the Amazon Inspector agent cm the suspicious EC 2 instance to perform a scan.

D.

Take a snapshot of the suspicious EC2 instance. Create a new EC2 instance from me snapshot in a closed security group with ingress only from a single forensic IP address to perform an analysis

Page: 43 / 43
AWS Certified Specialty SCS-C01 Full Course Free, AWS Certified Specialty SCS-C01 Dumps PDF, Amazon Web Services SCS-C01 Online Access, Free Access Amazon Web Services SCS-C01 New Release, Pass Using SCS-C01 Exam Dumps, Sure Pass Exam SCS-C01 PDF, New Release SCS-C01 AWS Certified Specialty Questions, SCS-C01 Amazon Web Services Exam Lab Questions, SCS-C01 VCE Exam Download, SCS-C01 Reviews Questions, SCS-C01 Exam Results, AWS Certified Specialty SCS-C01 Syllabus Exam Questions Answers, AWS Certified Specialty SCS-C01 Book, Amazon Web Services SCS-C01 Questions Answers, Amazon Web Services SCS-C01 Based on Real Exam Environment, AWS Certified Specialty Changed SCS-C01 Questions, AWS Certified Specialty SCS-C01 Amazon Web Services Study Notes, SCS-C01 Leak Questions, Free SCS-C01 Amazon Web Services Updates, Vce SCS-C01 Questions Latest, Download Full Version SCS-C01 Amazon Web Services Exam, Download Latest SCS-C01 Questions, SCS-C01 Premium Exam Questions, AWS Certified Specialty SCS-C01 Passing Score, AWS Certified Specialty SCS-C01 Updated Exam, PDF SCS-C01 Study Guide, Helping Hand Questions for SCS-C01, Last Attempt SCS-C01 Questions, Newly Released Amazon Web Services SCS-C01 Exam PDF, AWS Certified Specialty SCS-C01 Exam Questions and Answers PDF, Complete SCS-C01 Amazon Web Services Materials, Exactprep SCS-C01 Questions, Legit SCS-C01 Exam Download, All SCS-C01 Test Inside Amazon Web Services Questions, Amazon Web Services SCS-C01 Actual Questions, AWS Certified Specialty SCS-C01 Reddit Questions, AWS Certified Specialty SCS-C01 Exam Dumps, SCS-C01 Questions Bank, Online SCS-C01 Questions Video, SCS-C01 Exam Questions Tutorials, Changed SCS-C01 Exam Questions, Pearson SCS-C01 New Attempt,
Exam Code: SCS-C01
Exam Name: AWS Certified Security - Specialty
Last Update: Sep 13, 2023
Questions: 589
SCS-C01 pdf

SCS-C01 PDF

$28  $80
SCS-C01 Engine

SCS-C01 Testing Engine

$33.25  $95
SCS-C01 PDF + Engine

SCS-C01 PDF + Testing Engine

$45.5  $130