AWS Certified Security – Specialty SCS-C01 – Question217

A company’s security information events management (SIEM) tool receives new AWS CloudTrail logs from an Amazon S3 bucket that is configured to send all object created event notifications to an Amazon SNS topic. An Amazon SQS queue is subscribed to this SNS topic. The company’s SIEM tool then polls this SQS queue for new messages using an IAM role and fetches new log events from the S3 bucket based on the SQS messages.
After a recent security review that resulted in restricted permissions, the SIEM tool has stopped receiving new CloudTrail logs.
Which of the following are possible causes of this issue? (Choose three.)

A.
The SQS queue does not allow the SQS:SendMessage action from the SNS topic.
B. The SNS topic does not allow the SNS:Publish action from Amazon S3.
C. The SNS topic is not delivering raw messages to the SQS queue.
D. The S3 bucket policy does not allow CloudTrail to perform the PutObject action.
E. The IAM role used by the SIEM tool does not have permission to subscribe to the SNS topic.
F. The IAM role used by the SIEM tool does not allow the SQS:DeleteMessage action.

Correct Answer: BDE

AWS Certified Security – Specialty SCS-C01 – Question216

A security engineer is designing an incident response plan to address the risk of a compromised Amazon EC2 instance. The plan must recommend a solution to meet the following requirements:

  • A trusted forensic environment must be provisioned.
  • Automated response processes must be orchestrated.

Which AWS services should be included in the plan? (Choose two.)

A.
AWS CloudFormation
B. Amazon GuardDuty
C. Amazon Inspector
D. Amazon Macie
E. AWS Step Functions

AWS Certified Security – Specialty SCS-C01 – Question215

A security engineer needs to ensure their company’s use of AWS meets AWS security best practices. As part of this, the AWS account root user must not be used for daily work. The root user must be monitored for use, and the security team must be alerted as quickly as possible if the root user is used.
Which solution meets these requirements?

A.
Set up an Amazon CloudWatch Events rule that triggers an Amazon SNS notification.
B. Create root user access keys. Use an AWS Lambda function to parse AWS CloudTrail logs from Amazon S3 and generate notifications using Amazon SNS.
C. Set up a rule in AWS Config to trigger root user events. Trigger an AWS Lambda function and generate notifications using Amazon SNS.
D. Use Amazon Inspector to monitor the usage of the root user and generate notifications using Amazon SNS.

Correct Answer: C

AWS Certified Security – Specialty SCS-C01 – Question214

A company’s security engineer has been asked to monitor and report all AWS account root user activities.
Which of the following would enable the security engineer to monitor and report all root user activities? (Choose two.)

A.
Configuring AWS Organizations to monitor root user API calls on the paying account
B. Creating an Amazon CloudWatch Events rule that will trigger when any API call from the root user is reported
C. Configuring Amazon Inspector to scan the AWS account for any root user activity
D. Configuring AWS Trusted Advisor to send an email to the security team when the root user logs in to the console
E. Using Amazon SNS to notify the target group

Correct Answer: BE

AWS Certified Security – Specialty SCS-C01 – Question213

A company’s data lake uses Amazon S3 and Amazon Athena. The company’s security engineer has been asked to design an encryption solution that meets the company’s data protection requirements. The encryption solution must work with Amazon S3 and keys managed by the company. The encryption solution must be protected in a hardware security module that is validated to Federal information Processing Standards (FIPS) 140-2 Level 3.
Which solution meets these requirements?

A.
Use client-side encryption with an AWS KMS customer-managed key implemented with the AWS Encryption SDK.
B. Use AWS CloudHSM to store the keys and perform cryptographic operations. Save the encrypted text in Amazon S3.
C. Use an AWS KMS customer-managed key that is backed by a custom key store using AWS CloudHSM.
D. Use an AWS KMS customer-managed key with the bring your own key (BYOK) feature to import a key stored in AWS CloudHSM.

Correct Answer: A

AWS Certified Security – Specialty SCS-C01 – Question212

An external auditor finds that a company’s user passwords have no minimum length. The company is currently using two identity providers:

  • AWS IAM federated with on-premises Active Directory
  • Amazon Cognito user pools to accessing an AWS Cloud application developed by the company

Which combination of actions should the security engineer take to solve this issue? (Choose two.)

A.
Update the password length policy in the on-premises Active Directory configuration.
B. Update the password length policy in the IAM configuration.
C. Enforce an IAM policy in Amazon Cognito and AWS IAM with a minimum password length condition.
D. Update the password length policy in the Amazon Cognito configuration.
E. Create an SCP with AWS Organizations that enforces a minimum password length for AWS IAM and Amazon Cognito.

Correct Answer: BD

AWS Certified Security – Specialty SCS-C01 – Question211

A security engineer noticed an anomaly within a company EC2 instance as shown in the image. The engineer must now investigate what is causing the anomaly.

What are the MOST effective steps to take to ensure that the instance is not further manipulated, while allowing the engineer to understand what happened?

A.
Remove the instance from the Auto Scaling group. Place the instance within an isolation security group, detach the EBS volume, launch an EC2 instance with a forensic toolkit, and attach the EBS volume to investigate.
B. Remove the instance from the Auto Scaling group and the Elastic Load Balancer. Place the instance within an isolation security group, launch an EC2 instance with a forensic toolkit, and allow the forensic toolkit image to connect to the suspicious instance to perform the investigation.
C. Remove the instance from the Auto Scaling group. Place the instance within an isolation security group, launch an EC2 instance with a forensic toolkit, and use the forensic toolkit image to deploy an ENI as a network span port to inspect all traffic coming from the suspicious instance.
D. Remove the instance from the Auto Scaling group and the Elastic Load Balancer. Place the instance within an isolation security group, make a copy of the EBS volume from a new snapshot, launch an EC2 instance with a forensic toolkit, and attach the copy of the EBS volume to investigate.

Correct Answer: D

AWS Certified Security – Specialty SCS-C01 – Question210

A developer reported that AWS CloudTrail was disabled on their account. A security engineer investigated the account and discovered the event was undetected by the current security solution. The security engineer must recommend a solution that will detect future changes to the CloudTrail configuration and send alerts when changes occur.
What should the security engineer do to meet these requirements?

A.
Use AWS Resource Access Manager (AWS RAM) to monitor the AWS CloudTrail configuration. Send notifications using Amazon SNS.
B. Create an Amazon CloudWatch Events rule to monitor Amazon GuardDuty findings. Send email notifications using Amazon SNS.
C. Update security contact details in AWS account settings for AWS Support to send alerts when suspicious activity is detected.
D. Use Amazon Inspector to automatically detect security issues. Send alerts using Amazon SNS.

Correct Answer: A

Explanation:

AWS Certified Security – Specialty SCS-C01 – Question209

A company uses multiple AWS accounts managed with AWS Organizations. Security engineers have created a standard set of security groups for all these. accounts. The security policy requires that these security groups be used for all applications and delegates modification authority to the security team only.
A recent security audit found that the security groups are inconsistently implemented across accounts and that unauthorized changes have been made to the security groups. A security engineer needs to recommend a solution to improve consistency and to prevent unauthorized changes in the individual accounts in the future.
Which solution should the security engineer recommend?

A.
Use AWS Resource Access Manager to create shared resources for each required security group and apply an IAM policy that permits read-only access to the security groups only.
B. Create an AWS CloudFormation template that creates the required security groups. Execute the template as part of configuring new accounts. Enable Amazon Simple Notification Service (Amazon SNS) notifications when changes occur.
C. Use AWS Firewall Manager to create a security group policy, enable the policy feature to identify and revert local changes, and enable automatic remediation.
D. Use AWS Control Tower to edit the account factory template to enable the share security groups option. Apply an SCP to the OU or individual accounts that prohibits security group modifications from local account users.

Correct Answer: A

AWS Certified Security – Specialty SCS-C01 – Question208

A company wants to deploy an application in a private VPC that will not be connected to the internet. The company’s security team will not allow bastion hosts or methods using SSH to log in to Amazon EC2 instances. The application team plans to use AWS Systems Manager Session Manager to connect to and manage the EC2 instances.
Which combination of steps should the security team take? (Choose three.)

A.
Make sure the Systems Manager Agent is installed and running on all EC2 instances inside the VPC.
B. Ensure the IAM role attached to the EC2 instances in the VPC allows access to Systems Manager.
C. Create an SCP that prevents the creation of SSH key pairs.
D. Launch a NAT gateway in the VPC. Update the routing policies to forward traffic to this NAT gateway.
E. Ensure proper VPC endpoints are in place for Systems Manager and Amazon EC2.
F. Ensure the VPC has a transit gateway attachment. Update the routing policies to forward traffic to this transit gateway.