What should the Security Engineer do to fix this issue?

A company has implemented centralized logging and monitoring of AWS CloudTrail logs from all Regions in an Amazon S3 bucket. The log Hies are encrypted using AWS KMS. A Security Engineer is attempting to review the log files using a third-party tool hosted on an Amazon EC2 instance. The Security...

January 13, 2021 No Comments READ MORE +

How should the Security Engineer implement employee-only access to this system without changing the application?

A company has several workloads running on AWS Employees are required to authenticate using on-premises ADFS and SSO to access the AWS Management Console Developers migrated an existing legacy web application to an Amazon EC2 instance Employees need to access this application from anywhere on the internet but currently, mere...

January 12, 2021 No Comments READ MORE +

Which steps should be taken to troubleshoot the issue?

A company has multiple production AWS accounts. Each account has AWS CloudTrail configured to log to a single Amazon S3 bucket in a central account. Two of the production accounts have trails that are not logging anything to the S3 bucket. Which steps should be taken to troubleshoot the issue?...

January 12, 2021 No Comments READ MORE +

Which set or steps should the security engineer implement next?

A company’s security engineer is configuring Amazon S3 permissions to ban all current and future public buckets However, the company hosts several websites directly off S3 buckets with public access enabled. The engineer needs to bock me pubic S3 buckets without causing any outages on me easting websites. The engineer...

January 12, 2021 No Comments READ MORE +

How can edge security be enhanced to safeguard the Amazon EC2 instances against attack?

An application is currently secured using network access control lists and security groups. Web servers are located in public subnets behind an Application Load Balancer (ALB); application servers are located in private subnets. How can edge security be enhanced to safeguard the Amazon EC2 instances against attack? (Choose two.)A ....

January 12, 2021 No Comments READ MORE +

Which solution would meet these requirements?

A company's Director of information Security wants a daily email report from AWS that contains recommendations for each company account to meet AWS Security best practices. Which solution would meet these requirements?A . in every AWS account, configure AWS Lambda to query me AWS Support API tor AWS Trusted Advisor...

January 12, 2021 No Comments READ MORE +

What should the Security Engineer do to achieve this?

A Security Engineer has discovered that, although encryption was enabled on the Amazon S3 bucket example bucket, anyone who has access to the bucket has the ability to retrieve the files. The Engineer wants to limit access to each IAM user can access an assigned folder only. What should the...

January 12, 2021 No Comments READ MORE +

What should the Security Engineer do to restore the deleted key material?

A Security Engineer accidentally deleted the imported key material in an AWS KMS CMK. What should the Security Engineer do to restore the deleted key material?A . Create a new CMB . Download a new wrapping key and a new import token to import the original key materialC . Create...

January 11, 2021 No Comments READ MORE +

Which of the following requires the LEAST amount of configuration when implementing this approach?

A company has decided to migrate sensitive documents from on-premises data centers to Amazon S3. Currently, the hard drives are encrypted to meet a compliance requirement regarding data encryption. The CISO wants to improve security by encrypting each file using a different key instead of a single key. Using a...

January 11, 2021 No Comments READ MORE +

Which actions will meet the program requirements that address security?

A security engineer is responsible for providing secure access to AWS resources for thousands of developer in a company’s corporate identity provider (idp). The developers access a set of AWS services from the corporate premises using IAM credential. Due to the velum of require for provisioning new IAM users, it...

January 11, 2021 No Comments READ MORE +