Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

SCS-C01 Premium Exam Questions

Page: 24 / 43
Question 96

A company manages three separate IAM accounts for its production, development, and test environments, Each Developer is assigned a unique IAM user under the development account. A new application hosted on an Amazon EC2 instance in the developer account requires read access to the archived documents stored in an Amazon S3 bucket in the production account.

How should access be granted?

Options:

A.

Create an IAM role in the production account and allow EC2 instances in the development account to assume that role using the trust policy. Provide read access for the required S3 bucket to this role.

B.

Use a custom identity broker to allow Developer IAM users to temporarily access the S3 bucket.

C.

Create a temporary IAM user for the application to use in the production account.

D.

Create a temporary IAM user in the production account and provide read access to Amazon S3. Generate the temporary IAM user's access key and secret key and store these on the EC2 instance used by the application in the development account.

Question 97

A Security Engineer receives alerts that an Amazon EC2 instance on a public subnet is under an SFTP brute force attack from a specific IP address, which is a known malicious bot. What should the Security Engineer do to block the malicious bot?

Options:

A.

Add a deny rule to the public VPC security group to block the malicious IP

B.

Add the malicious IP to IAM WAF backhsted IPs

C.

Configure Linux iptables or Windows Firewall to block any traffic from the malicious IP

D.

Modify the hosted zone in Amazon Route 53 and create a DNS sinkhole for the malicious IP

Question 98

A company wants to monitor the deletion of AWS Key Management Service (AWS KMS) customer managed keys. A security engineer needs to create an alarm that will notify the company before a KMS key is deleted. The security engineer has configured the integration of AWS CloudTrail with Amazon CloudWatch.

What should the security engineer do next to meet these requirements?

Options:

A.

Specify the deletion time of the key material during KMS key creation. Create a custom AWS Config rule to assess the key's scheduled

deletion. Configure the rule to trigger upon a configuration change. Send a message to an Amazon Simple Notification Service (Amazon SNS) topic if the key is scheduled for deletion.

B.

Create an Amazon EventBridge rule to detect KMS API calls of DeleteAlias. Create an AWS Lambda function to send an Amazon Simple Notification Service (Amazon SNS) message to the company. Add the Lambda function as the target of the EventBridge rule.

C.

Create an Amazon EventBridge rule to detect KMS API calls of DisableKey and ScheduleKeyDeletion. Create an AWS Lambda function to send an Amazon Simple Notification Service (Amazon SNS) message to the company. Add the Lambda function as the target of the EventBridge rule.

D.

Create an Amazon Simple Notification Service (Amazon SNS) policy to detect KMS API calls of RevokeGrant and ScheduleKeyDeletion.

Create an AWS Lambda function to generate the alarm and send the notification to the company. Add the Lambda function as the target of the SNS policy.

Question 99

A company is running workloads in a single IAM account on Amazon EC2 instances and Amazon EMR clusters a recent security audit revealed that multiple Amazon Elastic Block Store (Amazon EBS) volumes and snapshots are not encrypted

The company's security engineer is working on a solution that will allow users to deploy EC2 Instances and EMR clusters while ensuring that all new EBS volumes and EBS snapshots are encrypted at rest. The solution must also minimize operational overhead

Which steps should the security engineer take to meet these requirements?

Options:

A.

Create an Amazon Event Bridge (Amazon Cloud watch Events) event with an EC2 instance as the source and create volume as the event trigger. When the event is triggered invoke an IAM Lambda function to evaluate and notify the security engineer if the EBS volume that was created is not encrypted.

B.

Use a customer managed IAM policy that will verify that the encryption flag of the Createvolume context is set to true. Apply this rule to all users.

C.

Create an IAM Config rule to evaluate the configuration of each EC2 instance on creation or modification. Have the IAM Config rule trigger an IAM Lambdafunction to alert the security team and terminate the instance it the EBS volume is not encrypted. 5

D.

Use the IAM Management Console or IAM CLi to enable encryption by default for EBS volumes in each IAM Region where the company operates.

Page: 24 / 43
AWS Certified Specialty SCS-C01 Full Course Free, AWS Certified Specialty SCS-C01 Dumps PDF, Amazon Web Services SCS-C01 Online Access, Free Access Amazon Web Services SCS-C01 New Release, Pass Using SCS-C01 Exam Dumps, Sure Pass Exam SCS-C01 PDF, New Release SCS-C01 AWS Certified Specialty Questions, SCS-C01 Amazon Web Services Exam Lab Questions, SCS-C01 VCE Exam Download, SCS-C01 Reviews Questions, SCS-C01 Exam Results, AWS Certified Specialty SCS-C01 Syllabus Exam Questions Answers, AWS Certified Specialty SCS-C01 Book, Amazon Web Services SCS-C01 Questions Answers, Amazon Web Services SCS-C01 Based on Real Exam Environment, AWS Certified Specialty Changed SCS-C01 Questions, AWS Certified Specialty SCS-C01 Amazon Web Services Study Notes, SCS-C01 Leak Questions, Free SCS-C01 Amazon Web Services Updates, Vce SCS-C01 Questions Latest, Download Full Version SCS-C01 Amazon Web Services Exam, Download Latest SCS-C01 Questions, SCS-C01 Premium Exam Questions, AWS Certified Specialty SCS-C01 Passing Score, AWS Certified Specialty SCS-C01 Updated Exam, PDF SCS-C01 Study Guide, Helping Hand Questions for SCS-C01, Last Attempt SCS-C01 Questions, Newly Released Amazon Web Services SCS-C01 Exam PDF, AWS Certified Specialty SCS-C01 Exam Questions and Answers PDF, Complete SCS-C01 Amazon Web Services Materials, Exactprep SCS-C01 Questions, Legit SCS-C01 Exam Download, All SCS-C01 Test Inside Amazon Web Services Questions, Amazon Web Services SCS-C01 Actual Questions, AWS Certified Specialty SCS-C01 Reddit Questions, AWS Certified Specialty SCS-C01 Exam Dumps, SCS-C01 Questions Bank, Online SCS-C01 Questions Video, SCS-C01 Exam Questions Tutorials, Changed SCS-C01 Exam Questions, Pearson SCS-C01 New Attempt,
Exam Code: SCS-C01
Exam Name: AWS Certified Security - Specialty
Last Update: Sep 13, 2023
Questions: 589
SCS-C01 pdf

SCS-C01 PDF

$28  $80
SCS-C01 Engine

SCS-C01 Testing Engine

$33.25  $95
SCS-C01 PDF + Engine

SCS-C01 PDF + Testing Engine

$45.5  $130