Your Web News in One Place

Help Webnuz

Referal links:

Sign up for GreenGeeks web hosting
August 21, 2021 02:16 pm GMT

AWS Certified Security Specialty SCS-C01 Exam Questions Part 2

Source:

For AWS: https://www.awslagi.com

For GCP: https://www.gcp-examquestions.com

  1. A Security Engineer is trying to determine whether the encryption keys used in an AWS service are in compliance with certain regulatory standards. Which of the following actions should the Engineer perform to get further guidance?

    A. Read the AWS Customer Agreement.B. Use AWS Artifact to access AWS compliance reports.C. Post the question on the AWS Discussion Forums.D. Run AWS Config and evaluate the configuration outputs.
  2. The Development team receives an error message each time the team members attempt to encrypt or decrypt a Secure String parameter from the SSM Parameter Store by using an AWS KMS customer managed key (CMK). Which CMK-related issues could be responsible? (Choose two.)

    A. The CMK specified in the application does not exist.B. The CMK specified in the application is currently in use.C. The CMK specified in the application is using the CMK KeyID instead of CMK Amazon Resource Name.D. The CMK specified in the application is not enabled.E. The CMK specified in the application is using an alias.
  3. An application has been written that publishes custom metrics to Amazon CloudWatch. Recently, IAM changes have been made on the account and the metrics are no longer being reported. Which of the following is the LEAST permissive solution that will allow the metrics to be delivered?

    A. Add a statement to the IAM policy used by the application to allow logs:putLogEvents and logs:createLogStreamB. Modify the IAM role used by the application by adding the CloudWatchFullAccess managed policy.C. Add a statement to the IAM policy used by the application to allow cloudwatch:putMetricData.D. Add a trust relationship to the IAM role used by the application for cloudwatch.amazonaws.com.
  4. A Developers laptop was stolen. The laptop was not encrypted, and it contained the SSH key used to access multiple Amazon EC2 instances. A Security Engineer has verified that the key has not been used, and has blocked port 22 to all EC2 instances while developing a response plan. How can the Security Engineer further protect currently running instances?

    A. Delete the key-pair key from the EC2 console, then create a new key pair.B. Use the modify-instance-attribute API to change the key on any EC2 instance that is using the key.C. Use the EC2 RunCommand to modify the authorized_keys file on any EC2 instance that is using the key.D. Update the key pair in any AMI used to launch the EC2 instances, then restart the EC2 instances
  5. An organization has tens of applications deployed on thousands of Amazon EC2 instances. During testing, the Application team needs information to let them know whether the network access control lists (network ACLs) and security groups are working as expected. How can the Application teams requirements be met?

    A. Turn on VPC Flow Logs, send the logs to Amazon S3, and use Amazon Athena to query the logs.B. Install an Amazon Inspector agent on each EC2 instance, send the logs to Amazon S3, and use Amazon EMR to query the logs.C. Create an AWS Config rule for each network ACL and security group configuration, send the logs to Amazon S3, and use Amazon Athena to query the logs.D. Turn on AWS CloudTrail, send the trails to Amazon S3, and use AWS Lambda to query the trails
  6. An application outputs logs to a text file. The logs must be continuously monitored for security incidents. Which design will meet the requirements with MINIMUM effort?

    A. Create a scheduled process to copy the components logs into Amazon S3. Use S3 events to trigger a Lambda function that updates Amazon CloudWatch metrics with the log data. Set up CloudWatch alerts based on the metrics.B. Install and configure the Amazon CloudWatch Logs agent on the applications EC2 instance. Create a CloudWatch metric filter to monitor the application logs. Set up CloudWatch alerts based on the metrics.C. Create a scheduled process to copy the application log files to AWS CloudTrail. Use S3 events to trigger Lambda functions that update CloudWatch metrics with the log data. Set up CloudWatch alerts based on the metrics.D. Create a file watcher that copies data to Amazon Kinesis when the application writes to the log file. Have Kinesis trigger a Lambda function to update Amazon CloudWatch metrics with the log data. Set up CloudWatch alerts based on the metrics.
  7. The Security Engineer for a mobile game has to implement a method to authenticate users so that they can save their progress. Because most of the users are part of the same OpenID-Connect compatible social media website, the Security Engineer would like to use that as the identity provider. Which solution is the SIMPLEST way to allow the authentication of users using their social media identities?

    A. Amazon CognitoB. AssumeRoleWithWebIdentity APIC. Amazon Cloud DirectoryD. Active Directory (AD) Connector
  8. A Software Engineer is trying to figure out why network connectivity to an Amazon EC2 instance does not appear to be working correctly. Its security group allows inbound HTTP traffic from 0.0.0.0/0, and the outbound rules have not been modified from the default. A custom network ACL associated with its subnet allows inbound HTTP traffic from 0.0.0.0/0 and has no outbound rules. What would resolve the connectivity issue?

    A. The outbound rules on the security group do not allow the response to be sent to the client on the ephemeral port range.B. The outbound rules on the security group do not allow the response to be sent to the client on the HTTP port.C. An outbound rule must be added to the network ACL to allow the response to be sent to the client on the ephemeral port range.D. An outbound rule must be added to the network ACL to allow the response to be sent to the client on the HTTP port.
  9. A Security Engineer has been asked to create an automated process to disable IAM user access keys that are more than three months old. Which of the following options should the Security Engineer use?

    A. In the AWS Console, choose the IAM service and select Users. Review the Access Key Age column.B. Define an IAM policy that denies access if the key age is more than three months and apply to all users.C. Write a script that uses the GenerateCredentialReport, GetCredentialReport, and UpdateAccessKey APIs.D. Create an Amazon CloudWatch alarm to detect aged access keys and use an AWS Lambda function to disable the keys older than 90 days.
  10. The InfoSec team has mandated that in the future only approved Amazon Machine Images (AMIs) can be used. How can the InfoSec team ensure compliance with this mandate?

    A. Terminate all Amazon EC2 instances and relaunch them with approved AMIs.B. Patch all running instances by using AWS Systems Manager.C. Deploy AWS Config rules and check all running instances for compliance.D. Define a metric filter in Amazon CloudWatch Logs to verify compliance.
  11. A pharmaceutical company has digitized versions of historical prescriptions stored on premises. The company would like to move these prescriptions to AWS and perform analytics on the data in them. Any operation with this data requires that the data be encrypted in transit and at rest. Which application flow would meet the data protection requirements on AWS?

    A. Digitized files -> Amazon Kinesis Data AnalyticsB. Digitized files -> Amazon Kinesis Data Firehose -> Amazon S3 -> Amazon AthenaC. Digitized files -> Amazon Kinesis Data Streams -> Kinesis Client Library consumer -> Amazon S3 -> AthenaD. Digitized files -> Amazon Kinesis Data Firehose -> Amazon Elasticsearch
  12. The Security Engineer created a new AWS Key Management Service (AWS KMS) key with the following key policy:
    What are the effects of the key policy? (Choose two.)

    A. The policy allows access for the AWS account 111122223333 to manage key access though IAM policies.B. The policy allows all IAM users in account 111122223333 to have full access to the KMS key.C. The policy allows the root user in account 111122223333 to have full access to the KMS key.D. The policy allows the KMS service-linked role in account 111122223333 to have full access to the KMS key.E. The policy allows all IAM roles in account 111122223333 to have full access to the KMS key
  13. A company uses AWS Organization to manage 50 AWS accounts. The finance staff members log in as AWS IAM users in the FinanceDept AWS account. The staff members need to read the consolidated billing information in the MasterPayer AWS account. They should not be able to view any other resources in the MasterPayer AWS account. IAM access to billing has been enabled in the MasterPayer account.
    Which of the following approaches grants the finance staff the permissions they require without granting any unnecessary permissions?

    A. Create an IAM group for the finance users in the FinanceDept account, then attach the AWS managed ReadOnlyAccess IAM policy to the group.B. Create an IAM group for the finance users in the MasterPayer account, then attach the AWS managed ReadOnlyAccess IAM policy to the group.C. Create an AWS IAM role in the FinanceDept account with the ViewBilling permission, then grant the finance users in the MasterPayer account the permission to assume that role.D. Create an AWS IAM role in the MasterPayer account with the ViewBilling permission, then grant the finance users in the FinanceDept account the permission to assume that role.
  14. A Solutions Architect is designing a web application that uses Amazon CloudFront, an Elastic Load Balancing Application Load Balancer, and an Auto Scaling group of Amazon EC2 instances. The load balancer and EC2 instances are in the US West (Oregon) region. It has been decided that encryption in transit is necessary by using a customer-branded domain name from the client to CloudFront and from CloudFront to the load balancer. Assuming that AWS Certificate Manager is used, how many certificates will need to be generated?

    A. One in the US West (Oregon) region and one in the US East (Virginia) region.B. Two in the US West (Oregon) region and none in the US East (Virginia) region.C. One in the US West (Oregon) region and none in the US East (Virginia) region.D. Two in the US East (Virginia) region and none in the US West (Oregon) region.
  15. A Security Engineer has been asked to troubleshoot inbound connectivity to a web server. This single web server is not receiving inbound connections from the internet, whereas all other web servers are functioning properly. The architecture includes network ACLs, security groups, and a virtual security appliance. In addition, the Development team has implemented Application Load Balancers (ALBs) to distribute the load across all web servers. It is a requirement that traffic between the web servers and the internet flow through the virtual security appliance. The Security Engineer has verified the following: 1. The rule set in the Security Groups is correct 2. The rule set in the network ACLs is correct 3. The rule set in the virtual appliance is correct Which of the following are other valid items to troubleshoot in this scenario? (Choose two.)

    A. Verify that the 0.0.0.0/0 route in the route table for the web server subnet points to a NAT gateway.B. Verify which Security Group is applied to the particular web servers elastic network interface (ENI).C. Verify that the 0.0.0.0/0 route in the route table for the web server subnet points to the virtual security appliance.D. Verify the registered targets in the ALB.E. Verify that the 0.0.0.0/0 route in the public subnet points to a NAT gateway.
  16. Which approach will generate automated security alerts should too many unauthorized AWS API requests be identified?

    A. Create an Amazon CloudWatch metric filter that looks for API call error codes and then implement an alarm based on that metrics rate.B. Configure AWS CloudTrail to stream event data to Amazon Kinesis. Configure an AWS Lambda function on the stream to alarm when the threshold has been exceeded.C. Run an Amazon Athena SQL query against CloudTrail log files. Use Amazon QuickSight to create an operational dashboard.D. Use the Amazon Personal Health Dashboard to monitor the accounts use of AWS services, and raise an alert if service error rates increase.
  17. A company has multiple production AWS accounts. Each account has AWS CloudTrail configured to log to a single Amazon S3 bucket in a central account. Two of the production accounts have trails that are not logging anything to the S3 bucket. Which steps should be taken to troubleshoot the issue? (Choose three.)

    A. Verify that the log file prefix is set to the name of the S3 bucket where the logs should go.B. Verify that the S3 bucket policy allows access for CloudTrail from the production AWS account IDs.C. Create a new CloudTrail configuration in the account, and configure it to log to the accounts S3 bucket.D. Confirm in the CloudTrail Console that each trail is active and healthy.E. Open the global CloudTrail configuration in the master account, and verify that the storage location is set to the correct S3 bucket.F. Confirm in the CloudTrail Console that the S3 bucket name is set correctly.
  18. Amazon CloudWatch Logs agent is successfully delivering logs to the CloudWatch Logs service. However, logs stop being delivered after the associated log stream has been active for a specific number of hours. What steps are necessary to identify the cause of this phenomenon? (Choose two.)

    A. Ensure that file permissions for monitored files that allow the CloudWatch Logs agent to read the file have not been modified.B. Verify that the OS Log rotation rules are compatible with the configuration requirements for agent streaming.C. Configure an Amazon Kinesis producer to first put the logs into Amazon Kinesis Streams.D. Create a CloudWatch Logs metric to isolate a value that changes at least once during the period before logging stops.E. Use AWS CloudFormation to dynamically create and maintain the configuration file for the CloudWatch Logs agent.
  19. A company has deployed a custom DNS server in AWS. The Security Engineer wants to ensure that Amazon EC2 instances cannot use the Amazon-provided DNS. How can the Security Engineer block access to the Amazon-provided DNS in the VPC?

    A. Deny access to the Amazon DNS IP within all security groups.B. Add a rule to all network access control lists that deny access to the Amazon DNS IP.C. Add a route to all route tables that black holes traffic to the Amazon DNS IP.D. Disable DNS resolution within the VPC configuration.
  20. An employee accidentally exposed an AWS access key and secret access key during a public presentation. The company Security Engineer immediately disabled the key. How can the Engineer assess the impact of the key exposure and ensure that the credentials were not misused? (Choose two.)

    A. Analyze AWS CloudTrail for activity.B. Analyze Amazon CloudWatch Logs for activity.C. Download and analyze the IAM Use report from AWS Trusted Advisor.D. Analyze the resource inventory in AWS Config for IAM user activity.E. Download and analyze a credential report from IAM.
  21. Which of the following minimizes the potential attack surface for applications?

    A. Use security groups to provide stateful firewalls for Amazon EC2 instances at the hypervisor level.B. Use network ACLs to provide stateful firewalls at the VPC level to prevent access to any specific AWS resource.C. Use AWS Direct Connect for secure trusted connections between EC2 instances within private subnets.D. Design network security in a single layer within the perimeter network (also known as DMZ, demilitarized zone, and screened subnet) to facilitate quicker responses to threats.
  22. A distributed web application is installed across several EC2 instances in public subnets residing in two Availability Zones. Apache logs show several intermittent brute-force attacks from hundreds of IP addresses at the layer 7 level over the past six months. What would be the BEST way to reduce the potential impact of these attacks in the future?

    A. Use custom route tables to prevent malicious traffic from routing to the instances.B. Update security groups to deny traffic from the originating source IP addresses.C. Use network ACLs.D. Install intrusion prevention software (IPS) on each instance.
  23. A company plans to move most of its IT infrastructure to AWS. They want to leverage their existing on-premises Active Directory as an identity provider for AWS. Which combination of steps should a Security Engineer take to federate the companys on-premises Active Directory with AWS? (Choose two.)

    A. Create IAM roles with permissions corresponding to each Active Directory group.B. Create IAM groups with permissions corresponding to each Active Directory group.C. Configure Amazon Cloud Directory to support a SAML provider.D. Configure Active Directory to add relying party trust between Active Directory and AWS.E. Configure Amazon Cognito to add relying party trust between Active Directory and AWS.
  24. A security alert has been raised for an Amazon EC2 instance in a customer account that is exhibiting strange behavior. The Security Engineer must first isolate the EC2 instance and then use tools for further investigation. What should the Security Engineer use to isolate and research this event? (Choose three.)

    A. AWS CloudTrailB. Amazon AthenaC. AWS Key Management Service (AWS KMS)D. VPC Flow LogsE. AWS Firewall ManagerF. Security groups
  25. A financial institution has the following security requirements: Cloud-based users must be contained in a separate authentication domain. Cloud-based users cannot access on-premises systems. As part of standing up a cloud environment, the financial institution is creating a number of Amazon managed databases and Amazon EC2 instances. An Active Directory service exists onpremises that has all the administrator accounts, and these must be able to access the databases and instances. How would the organization manage its resources in the MOST secure manner? (Choose two.)

    A. Configure an AWS Managed Microsoft AD to manage the cloud resources.B. Configure an additional on-premises Active Directory service to manage the cloud resources.C. Establish a one-way trust relationship from the existing Active Directory to the new Active Directory service.D. Establish a one-way trust relationship from the new Active Directory to the existing Active Directory service.E. Establish a two-way trust between the new and existing Active Directory services.
  26. An organization wants to be alerted when an unauthorized Amazon EC2 instance in its VPC performs a network port scan against other instances in the VPC. When the Security team performs its own internal tests in a separate account by using pre-approved third-party scanners from the AWS Marketplace, the Security team also then receives multiple Amazon GuardDuty events from Amazon CloudWatch alerting on its test activities. How can the Security team suppress alerts about authorized security tests while still receiving alerts about the unauthorized activity?

    A. Use a filter in AWS CloudTrail to exclude the IP addresses of the Security teams EC2 instances.B. Add the Elastic IP addresses of the Security teams EC2 instances to a trusted IP list in Amazon GuardDuty.C. Install the Amazon Inspector agent on the EC2 instances that the Security team uses.D. Grant the Security teams EC2 instances a role with permissions to call Amazon GuardDuty API operations.
  27. An organization is moving non-business-critical applications to AWS while maintaining a mission critical application in an on-premises data center. An on-premises application must share limited confidential information with the applications in AWS. The internet performance is unpredictable. Which configuration will ensure continued connectivity between sites MOST securely?

    A. VPN and a cached storage gatewayB. AWS Snowball EdgeC. VPN Gateway over AWS Direct ConnectD. AWS Direct Connect
  28. An application has been built with Amazon EC2 instances that retrieve messages from Amazon SQS. Recently, IAM changes were made and the instances can no longer retrieve messages. What actions should be taken to troubleshoot the issue while maintaining least privilege. (Select two.)

    A. Configure and assign an MFA device to the role used by the instances.B. Verify that the SQS resource policy does not explicitly deny access to the role used by the instancesC. Verify that the access key attached to the role used by the instances is active.D. Attach the AmazonSQSFullAccess managed policy to the role used by the instances.E. Verify that the role attached to the instances contains policies that allow access to the queue.
  29. A company has a forensic logging use case whereby several hundred applications running on Docker on EC2 need to send logs to a central location. The Security Engineer must create a logging solution that is able to perform real-time analytics on the log files, grants the ability to replay events, and persists data. Which AWS Services, together, can satisfy this use case? (Select two.)

    A. Amazon ElasticsearchB. Amazon KinesisC. Amazon SQSD. Amazon CloudWatchE. Amazon Athena
  30. Which of the following is the most efficient way to automate the encryption of AWS CloudTrail logs using a Customer Master Key (CMK) in AWS KMS?

    A. Use the KMS direct encrypt function on the log data every time a CloudTrail log is generated.B. Use the default Amazon S3 server-side encryption with S3-managed keys to encrypt and decrypt the CloudTrail logs.C. Configure CloudTrail to use server-side encryption using KMS-managed keys to encrypt and decrypt CloudTrail logs.D. Use encrypted API endpoints so that all AWS API calls generate encrypted CloudTrail log entries using the TLS certificate from the encrypted API call.
  31. An organization is using AWS CloudTrail, Amazon CloudWatch Logs, and Amazon CloudWatch to send alerts when new access keys are created. However, the alerts are no longer appearing in the Security Operations mail box. Which of the following actions would resolve this issue?

    A. In CloudTrail, verify that the trail logging bucket has a log prefix configured.B. In Amazon SNS, determine whether the Account spend limit has been reached for this alert.C. In SNS, ensure that the subscription used by these alerts has not been deleted.D. In CloudWatch, verify that the alarm threshold consecutive periods value is equal to, or greater than 1.
  32. A Security Engineer must add additional protection to a legacy web application by adding the following HTTP security headers: -Content Security-Policy -X-Frame-Options -X-XSS-Protection The Engineer does not have access to the source code of the legacy web application. Which of the following approaches would meet this requirement?

    A. Configure an Amazon Route 53 routing policy to send all web traffic that does not include the required headers to a black hole.B. Implement an AWS Lambda@Edge origin response function that inserts the required headers.C. Migrate the legacy application to an Amazon S3 static website and front it with an Amazon CloudFront distribution.D. Construct an AWS WAF rule to replace existing HTTP headers with the required security headers by using regular expressions.
  33. During a security event, it is discovered that some Amazon EC2 instances have not been sending Amazon CloudWatch logs. Which steps can the Security Engineer take to troubleshoot this issue? (Select two.)

    A. Connect to the EC2 instances that are not sending the appropriate logs and verify that the CloudWatch Logs agent is running.B. Log in to the AWS account and select CloudWatch Logs. Check for any monitored EC2 instances that are in the Alerting state and restart them using the EC2 console.C. Verify that the EC2 instances have a route to the public AWS API endpoints.D. Connect to the EC2 instances that are not sending logs. Use the command prompt to verify that the right permissions have been set for the Amazon SNS topic.E. Verify that the network access control lists and security groups of the EC2 instances have the access to send logs over SNMP.
  34. A Security Engineer discovers that developers have been adding rules to security groups that allow SSH and RDP traffic from 0.0.0.0/0 instead of the organization firewall IP. What is the most efficient way to remediate the risk of this activity?

    A. Delete the internet gateway associated with the VPC.B. Use network access control lists to block source IP addresses matching 0.0.0.0/0.C. Use a host-based firewall to prevent access from all but the organizations firewall IP.D. Use AWS Config rules to detect 0.0.0.0/0 and invoke an AWS Lambda function to update the security group with the organizations firewall IP.
  35. In response to the past DDoS attack experiences, a Security Engineer has set up an Amazon CloudFront distribution for an Amazon S3 bucket. There is concern that some users may bypass the CloudFront distribution and access the S3 bucket directly. What must be done to prevent users from accessing the S3 objects directly by using URLs?

    A. Change the S3 bucket/object permission so that only the bucket owner has access.B. Set up a CloudFront origin access identity (OAI), and change the S3 bucket/object permission so that only the OAI has access.C. Create IAM roles for CloudFront, and change the S3 bucket/object permission so that only the IAM role has access.D. Redirect S3 bucket access to the corresponding CloudFront distribution.
  36. A company plans to move most of its IT infrastructure to AWS. The company wants to leverage its existing on-premises Active Directory as an identity provider for AWS. Which steps should be taken to authenticate to AWS services using the companys on-premises Active Directory? (Choose three).

    A. Create IAM roles with permissions corresponding to each Active Directory group.B. Create IAM groups with permissions corresponding to each Active Directory group.C. Create a SAML provider with IAM.D. Create a SAML provider with Amazon Cloud Directory.E. Configure AWS as a trusted relying party for the Active Directory         F. Configure IAM as a trusted relying party for Amazon Cloud Directory.
  37. A Security Analyst attempted to troubleshoot the monitoring of suspicious security group changes. The Analyst was told that there is an Amazon CloudWatch alarm in place for these AWS CloudTrail log events. The Analyst tested the monitoring setup by making a configuration change to the security group but did not receive any alerts. Which of the following troubleshooting steps should the Analyst perform?

    A. Ensure that CloudTrail and S3 bucket access logging is enabled for the Analysts AWS account.B. Verify that a metric filter was created and then mapped to an alarm. Check the alarm notification action.C. Check the CloudWatch dashboards to ensure that there is a metric configured with an appropriate dimension for security group changes.D. Verify that the Analysts account is mapped to an IAM policy that includes permissions for cloudwatch: GetMetricStatistics and Cloudwatch: ListMetrics.
  38. Example.com hosts its internal document repository on Amazon EC2 instances. The application runs on EC2 instances and previously stored the documents on encrypted Amazon EBS volumes. To optimize the application for scale, example.com has moved the files to Amazon S3. The security team has mandated that all the files are securely deleted from the EBS volume, and it must certify that the data is unreadable before releasing the underlying disks. Which of the following methods will ensure that the data is unreadable by anyone else?

    A. Change the volume encryption on the EBS volume to use a different encryption mechanism. Then, release the EBS volumes back to AWS.B. Release the volumes back to AWS. AWS immediately wipes the disk after it is deprovisioned.C. Delete the encryption key used to encrypt the EBS volume. Then, release the EBS volumes back to AWS.D. Delete the data by using the operating system delete commands. Run Quick Format on the drive and then release the EBS volumes back to AWS.
  39. A Systems Administrator has written the following Amazon S3 bucket policy designed to allow access to an S3 bucket for only an authorized AWS IAM user from the IP address range 10.10.10.0/24:
    When trying to download an object from the S3 bucket from 10.10.10.40, the IAM user receives an access denied message. What does the Administrator need to change to grant access to the user?

    A. Change the Resource from arn: aws:s3:::Bucket to arn:aws:s3:::Bucket/*.B. Change the Principal from * to {AWS:arn:aws:iam: : account-number: user/username}C. Change the Version from 2012-10-17 to the last revised date of the policyD. Change the Action from [s3:*] to [s3:GetObject, s3:ListBucket]
  40. The Security Engineer has discovered that a new application that deals with highly sensitive data is storing Amazon S3 objects with the following key pattern, which itself contains highly sensitive data. Pattern: randomID_datestamp_PII.csv Example: 1234567_12302017_000-00-0000 csv The bucket where these objects are being stored is using server-side encryption (SSE). Which solution is the most secure and cost-effective option to protect the sensitive data?

    A. Remove the sensitive data from the object name, and store the sensitive data using S3 user defined metadata.B. Add an S3 bucket policy that denies the action s3:GetObjectC. Use a random and unique S3 object key, and create an S3 metadata index in Amazon DynamoDB using client-side encrypted attributes.D. Store all sensitive objects in Binary Large Objects (BLOBS) in an encrypted Amazon RDS instance.
  41. AWS CloudTrail is being used to monitor API calls in an organization. An audit revealed that CloudTrail is failing to deliver events to Amazon S3 as expected. What initial actions should be taken to allow delivery of CloudTrail events to S3? (Select two.)

    A. Verify that the S3 bucket policy allow CloudTrail to write objects.B. Verify that the IAM role used by CloudTrail has access to write to Amazon CloudWatch Logs.C. Remove any lifecycle policies on the S3 bucket that are archiving objects to Amazon Glacier.D. Verify that the S3 bucket defined in CloudTrail exists.E. Verify that the log file prefix defined in CloudTrail exists in the S3 bucket.

Original Link: https://dev.to/iam_awslagi/aws-certified-security-specialty-scs-c01-exam-questions-part-2-3384

Share this article:    Share on Facebook
View Full Article

Dev To

An online community for sharing and discovering great ideas, having debates, and making friends

More About this Source Visit Dev To