Which approach should the team take to accomplish this task?

Amazon GuardDuty has detected communications to a known command and control endpoint from a company’s Amazon EC2 instance. The instance was found to be running a vulnerable version of a common web framework. The company’s security operations team wants to quickly identity other compute resources with the specific version of that framework installed.

Which approach should the team take to accomplish this task?
A . Scan all the EC2 instances for noncompliance with IAM Config. Use Amazon Athena to query IAM CloudTrail logs for the framework installation
B . Scan all the EC2 instances with the Amazon Inspector Network Reachability rules package to identity instances running a web server with RecognizedPortWithListener findings
C . Scan all the EC2 instances with IAM Systems Manager to identify the vulnerable version of the web framework
D . Scan an the EC2 instances with IAM Resource Access Manager to identify the vulnerable version of the web framework

Answer: C

Latest SCS-C02 Dumps Valid Version with 235 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments