Which combination of IAM services and features will provide protection in this scenario?

A company is undergoing a layer 3 and layer 4 DDoS attack on its web servers running on IAM. Which combination of IAM services and features will provide protection in this scenario? (Select THREE).A . Amazon Route 53B . IAM Certificate Manager (ACM)C . Amazon S3D . IAM ShieldE ....

April 16, 2024 No Comments READ MORE +

Which command should the security administrator use to modify the private key Me permissions to resolve this error?

A company is evaluating the use of AWS Systems Manager Session Manager to gam access to the company's Amazon EC2 instances. However, until the company implements the change, the company must protect the key file for the EC2 instances from read and write operations by any other users. When a...

April 15, 2024 No Comments READ MORE +

What should the Security Engineer do to accomplish this?

A company has multiple Amazon S3 buckets encrypted with customer-managed CMKs Due to regulatory requirements the keys must be rotated every year. The company's Security Engineer has enabled automatic key rotation for the CMKs; however the company wants to verity that the rotation has occurred. What should the Security Engineer...

April 15, 2024 No Comments READ MORE +

How should the security engineer build the MOST secure solution?

A company has a web-based application using Amazon CloudFront and running on Amazon Elastic Container Service (Amazon ECS) behind an Application Load Balancer (ALB). The ALB is terminating TLS and balancing load across ECS service tasks A security engineer needs to design a solution to ensure that application content is...

April 15, 2024 No Comments READ MORE +

Which solutions will provide the Lambda function this access?

A company has an AWS Lambda function that creates image thumbnails from larger images. The Lambda function needs read and write access to an Amazon S3 bucket in the same AWS account. Which solutions will provide the Lambda function this access? (Select TWO.)A . Create an IAM user that has...

April 15, 2024 No Comments READ MORE +

How should the security engineer correct the error?

A security engineer logs in to the AWS Lambda console with administrator permissions. The security engineer is trying to view logs in Amazon CloudWatch for a Lambda function that is named my Function. When the security engineer chooses the option in the Lambda console to view logs in CloudWatch, an...

April 15, 2024 No Comments READ MORE +

An ecommerce website was down for 1 hour following a DDoS attack Users were unable to connect to the website during the attack period. The ecommerce company's security team is worried about future potential attacks and wants to prepare for such events The company needs to minimize downtime in its response to similar attacks in the future.

An ecommerce website was down for 1 hour following a DDoS attack Users were unable to connect to the website during the attack period. The ecommerce company's security team is worried about future potential attacks and wants to prepare for such events The company needs to minimize downtime in its...

April 15, 2024 No Comments READ MORE +

What is the MOST operationally efficient solution that will prevent developers from launching Amazon EC2 instances in other Regions?

A company wants to ensure that its IAM resources can be launched only in the us-east-1 and us-west-2 Regions. What is the MOST operationally efficient solution that will prevent developers from launching Amazon EC2 instances in other Regions?A . Enable Amazon GuardDuty in all Regions. Create alerts to detect unauthorized...

April 15, 2024 No Comments READ MORE +

Which solution meets these requirements with the MOST operational efficiency?

An audit determined that a company's Amazon EC2 instance security group violated company policy by allowing unrestricted incoming SSH traffic. A security engineer must implement a near-real-time monitoring and alerting solution that will notify administrators of such violations. Which solution meets these requirements with the MOST operational efficiency?A . Create...

April 15, 2024 No Comments READ MORE +

Which actions must the Security Engineer take to address these audit findings?

A recent security audit found that IAM CloudTrail logs are insufficiently protected from tampering and unauthorized access Which actions must the Security Engineer take to address these audit findings? (Select THREE)A . Ensure CloudTrail log file validation is turned onB . Configure an S3 lifecycle rule to periodically archive CloudTrail...

April 14, 2024 No Comments READ MORE +