ITExambyte

AWS Security Specialty Practice Exam Questions Free

AWS Certified Security - Specialty Exam Dumps

DomainWeightage%
Domain 1: Threat Detection and Incident Response14%
Domain 2: Security Logging and Monitoring18%
Domain 3: Infrastructure Security20%
Domain 4: Identity and Access Management16%
Domain 5: Data Protection18%
Domain 6: Management and Security Governance14%

 

1 / 65

1. As a Security Specialist, you've been notified by a log analyzer regarding an alarming surge in traffic directed towards your application's login page, suggesting a potential brute force or credential-stuffing attack. The targeted application is shielded behind a Web Application Firewall (WAF) utilizing Amazon CloudFront and Amazon S3.

What is the primary course of action in response to this suspected attack?

2 / 65

2. A big-data analytics company utilizes Amazon GuardDuty to detect potentially unauthorized, unforeseen, and malicious activities within its AWS environment. The security team seeks to automate the creation of tickets in a third-party ticketing system via email integration for all Low to Critical Severity findings.

As an AWS Certified Security Specialist, what solution would you recommend as the most optimal?

3 / 65

3. An organisation needs to showcase a report of changes made to the security group(s) for an Amazon Virtual Private Cloud (Amazon VPC) for auditing purposes,

What are the different ways to review security group changes in an AWS account? (Select three)

4 / 65

4. An application team is designing a solution with two applications. The security team wants the applications' logs to be captured in two different places, because one of the applications produces logs with sensitive data. What solution meets the requirement with the LEAST risk and effort?

5 / 65

5. A company's AWS CloudTrail logs indicate unauthorized API calls made by an IAM user with elevated privileges. What should be the immediate action to mitigate the risk of further unauthorized access?

6 / 65

6. A Security Engineer has meticulously adhered to best practices in establishing a trusted IP address list for Amazon GuardDuty. Despite this, GuardDuty continues to generate alert findings for the designated trusted IP addresses.

To rectify the issue and ensure GuardDuty functions as intended, which of the following measures would you undertake? (Select two)

7 / 65

7. A security team is creating a response plan in the event an employee performs unauthorized actions on the AWS infrastructure. The security team wants to include steps to determine if an employee's IAM permissions changed as part of the incident.

Which steps should the security team document in the plan?

8 / 65

8. An university employs Amazon EC2 instances (fronted by an Application Load Balancer) alongside Amazon RDS MySQL as the database. Presently, the university aims to store sensitive student data, necessitating adherence to stringent security and compliance standards. Data must be securely encrypted both in-transit and at-rest. The university seeks a solution that can enforce rigorous security measures while minimizing costs and operational complexities.

Which combination of actions will satisfy all the requirements? (Select three)

9 / 65

9.

A procurement application integrates with the Amazon API Gateway REST API to fulfill its core functionality requirements. The development team aims to limit access to only designated public IP address ranges associated with the company's chosen vendor systems, ensuring exclusive access to the public API Gateway REST API.

What configuration adjustments are necessary to enforce access restrictions on the API Gateway REST API?

10 / 65

10. A company must ensure compliance that enforces data retention. The company stores critical data with a restriction that locks the data against future changes for 1 year. The company data is currently stored in Amazon S3 Standard. The company rarely accesses the data. The company plans to move the data to an archival storage solution.

How should the company move the data MOST efficiently?

11 / 65

11. The CTO at startup needs to analyze the AWS Web Application Firewall (AWS WAF) logs quickly and it wants to build multiple dashboards using a serverless architecture. The logging process should be automated so that the log data for dashboards is available on a real-time or near-real-time basis.

Which of the following represents the most optimal solution for this requirement?

12 / 65

12. An Accounting services firm oversees its IT infrastructure on AWS. The company's security team has been assigned the responsibility of monitoring and documenting all root user activities within the AWS account.

Which combination of options would constitute a suitable solution for the security team to fulfill these requirements? (Select two)

13 / 65

13. An Europe company has a three-tier web application with separate subnets for Web, Application, and Database tiers. The DevSecOps at the company wants to monitor any malicious activity targeting the web application running on EC2 instances. You have been tasked with developing a solution to notify the security team in case the network exposure of EC2 instances on specific ports violates the security policies of the company.

Which AWS Services would you use to build an automated notification system to meet these requirements with the least development effort? (Select two)

14 / 65

14. A DevSecOps Engineer noticed that an application layer DDoS attack is underway on one of the crucial systems.

What should the immediate response of the devsecops engineer be to control the damage? (Select two)

15 / 65

15. A company has a legacy application that outputs all logs to a local text file. Logs from all applications that run on AWS must be continually monitored for security related messages.

What should the company do to deploy the legacy application on Amazon EC2 and still meet the monitoring requirement?

16 / 65

16. While conducting routine maintenance, the application support team detected unusual activity on an Amazon EC2 instance equipped with an EBS volume. Promptly, they notified a Security Engineer about the anomaly. The instance is integrated into an Auto Scaling Group and is accessed through an Elastic Load Balancer.

What immediate measures should the Security Engineer implement to thwart further attacks, secure the interconnected systems, and ascertain the underlying cause?

17 / 65

17. A user is attempting to upload a large file to an Amazon S3 bucket within a specific AWS account. The upload request includes encryption details utilizing an AWS Key Management Service (AWS KMS) key, which is also available in the same account. However, the user encounters an Access Denied error during the upload process. Interestingly, when the user attempts to upload a smaller file with encryption information, the upload is successful.

As a Security analyst, what steps would you take to address this issue?

18 / 65

18. An organization has decided to enable AWS Security Hub to help assess its company growing AWS environment against security industry standards and best practices.

Which of the following represents true statements for the AWS Security Hub service? (Select two)

19 / 65

19. The decision was made to place database hosts in their own VPC, and to set up VPC peering to different VPCs containing the application and web tiers. The application servers are unable to connect to the database. Which network troubleshooting steps should be taken to resolve the issue? (Select TWO.)

20 / 65

20. An Ed-tech company utilizes AWS CloudFormation templates to deploy all its AWS infrastructure resources. Within one of these templates, there's a requirement to furnish username and password credentials for the newly provisioned Amazon Redshift database.

What is the best approach to configure the database credentials during stack creation without exposing or compromising these credentials?

21 / 65

21. A social media platform aims to restrict access to its application from certain countries while still permitting its remote development team, which operates from one of the restricted countries, to access the application. The application runs on EC2 instances managed by an Application Load Balancer (ALB) with AWS Web Application Firewall (WAF) integration.

As an AWS Certified Security Specialist, which combination of solutions would you employ to meet the specified requirements? (Select two)

22 / 65

22.

The devsecops team at a health services company has reported that an AWS access key belonging to a user has been discovered on the internet. As an engineer, it is imperative to promptly deactivate the access key and assess the user's activities for any indications of a potential breach.

What actions should be taken to address the aforementioned requirements?

23 / 65

23. You have an EBS volume connected to a running EC2 Instance utilizing KMS for encryption. However, the Customer Key associated with the EBS encryption has been deleted. Which of the following options is required for the EC2 instance to continue using the EBS volume?

24 / 65

24. An organization is hosting a web application on AWS and is using an S3 bucket to store images. Users should have the ability to read objects in the bucket. A Security Engineer has written the following bucket policy to grant public read access:

{

"ID":"Policy1502987489630",
"Version":"2012-10-17",
"Statement":[
{
"Sid":"Stmt1502987487640",
"Action":[
"s3:GetObject",
"s3:GetObjectVersion"
],
"Effect":"Allow",
"Resource":"arn:aws:s3:::appbucket",
"Principal":"*"
}
]
}

Attempts to read an object, however, receive the error: "Action does not apply to any resource(s) in statement.”

What should the Engineer do to fix the error?

25 / 65

25. In response to a threat alert issued by the security team, the company requires content inspection of the traffic flowing through an outbound endpoint of Amazon Route 53 resolver.

As a Security Specialist, how would you devise a solution to fulfill this requirement?

26 / 65

26. A company is building a data lake on Amazon S3. The data consists of millions of small files containing sensitive information. The security team has the following requirements for the architecture:
• Data must be encrypted in transit.
• Data must be encrypted at rest.
• The bucket must be private, but if the bucket is accidentally made public, the data must remain confidential.
What combination of steps would meet the requirements? (Select TWO.)

27 / 65

27. Every application in a company's portfolio has a separate AWS account for development and production. These accounts are centrally managed and governed within AWS Organizations. The security team wants to make sure all IAM users in the production accounts are not allowed to manually modify or update the AWS Key Management Service (AWS KMS) encryption keys.

How can the security team control this functionality?

28 / 65

28. In order to fulfill the requirement that all requests made to the origin of an Amazon CloudFront distribution include the Authorization header, it is necessary for the CloudFront distribution to forward the Authorization headers to the origin.

As a Security Analyst, what configuration steps would you take to meet this use case?

29 / 65

29. A startup working on a video processing application employs an AWS Lambda function to generate image thumbnails from larger images. This Lambda function requires both read and write permissions to an Amazon S3 bucket set up within the same AWS account.

What is the most effective approach to grant the essential access permissions to the AWS Lambda function?

30 / 65

30. A security engineer must ensure that all infrastructure that is launched in the company AWS account is monitored for changes from the compliance rules. All Amazon EC2 instances must be launched from one of a specified list of Amazon Machine Images (AMIs), and all attached Amazon Elastic Block Storage (Amazon EBS) volumes must be encrypted. Instances that are not in compliance must be terminated.

Which combination of steps should the security engineer implement to meet these requirements? (Select TWO.)

31 / 65

31. A corporate cloud security policy states that communication between the company's VPC and KMS must travel entirely within the AWS network and not use the public service endpoints. What combination of the following actions satisfies that requirement? (Select TWO.)

32 / 65

32. A company wants to enable SSO so that its employees can sign in to the AWS Management Console by using the company's SAML provider.

Which combination of steps are required as part of the process? (Select TWO.)

33 / 65

33. A company has been using an unencrypted Amazon Elastic File System (Amazon EFS) file system that contains many files. The company must encrypt all existing files and any future files that are stored in the EFS file system. The files must be encrypted with a key that is regularly rotated.

Which solution will meet these requirements?

34 / 65

34. A company plans to use an AWS CloudFormation template to deploy a stack of production resources. A security requirement states that users should not be able to make changes to a resource that the template creates that would remove the resource from the stack or modify the resource's physical ID. Only an IAM administrative user should be able to make changes to the resource.

Which combination of solutions will meet these security requirements? (Select TWO.)

35 / 65

35.

A company will deploy a new application on Amazon EC2 instances in private subnets. The application will transfer sensitive data to and from an Amazon S3 bucket. According to compliance requirements, the data must not traverse the public internet.

Which solution meets the compliance requirement?

36 / 65

36. A trading service company is evaluating storage options on Amazon S3 standard storage to meet regulatory guidelines. The data should be stored in such a way on S3 that it cannot be deleted until the regulatory period has expired.

As an AWS Certified Security Specialist, which of the following would you recommend for the given requirement?

37 / 65

37. A company wants to make available an Amazon S3 bucket to a vendor so that the vendor can analyze the log files in the S3 bucket. The company has created an IAM role that grants access to the S3 bucket. The company also has to set up a trust policy that specifies the vendor account.

Which pieces of information are required as arguments in the API calls to access the S3 bucket? (Select TWO.)

38 / 65

38. A company's security team presents a daily briefing that includes a report on which of the company's Amazon EC2 instances and on-premises servers are missing the latest security patches. All of the servers and instances have the agents installed for Amazon CloudWatch, AWS Systems Manager, and Amazon Inspector. All of the servers and instances must be brought into compliance within 24 hours so that they do not show up on the next report.

How can the security team meet these requirements?

39 / 65

39. A hardware company relies on Amazon S3 buckets to store its sensitive business data. However, a customer lacks support for TLS versions 1.2 or higher, leading to an inability to access content stored within Amazon S3 buckets.

As a DevSecOps Engineer, what approach would you implement to enable customers to access content in the Amazon S3 buckets using TLS 1.0 or 1.1 while ensuring the security of the communication channel?

40 / 65

40. An AWS service hosted within AWS Account 1 is accessible to AWS Account 2 via VPC private link. The Network Load Balancer (NLB) in Account 1 has been properly configured and has acknowledged the connection. Despite data being observed leaving from the NLB, the client side within Account 2 is not receiving the transmitted data.

What troubleshooting steps should be pursued to address this issue?

41 / 65

41. An AWS customer performs DDoS testing with a large simulated attack on its web application, which is running on Amazon EC2 instances. Later, AWS contacts the customer and informs the customer that the testing violated the AWS Customer Agreement.

How can the customer perform future testing without violating the agreement?

42 / 65

42. A company is using an Amazon S3 Glacier vault. After an archive is more than 2 years old, an archive administrator can delete the archive. However, the company must retain archives related to regulatory reviews until the review has been completed. The regulatory review sometimes takes longer than 2 years to complete. These archives have a resource tag named RegReq that is set to a value of true.

Recently the company discovered that several documents needed for an ongoing review were missing. After a quick investigation, the company determined that the archives were about 3 years old and had been accidentally deleted due to an updated policy. The company wants to prevent accidental deletion of archives in the future.

Which solution will meet these requirements?

43 / 65

43. A Security Engineer must set up security group rules for a three-tier application:

  1. Presentation Tier - Accessed by users over the web, protected by the security group, presentation-sg
  2. Logic Tier - RESTful API accessed from the Presentation Tier via https, protected by the security group, logic-sg
  3. Data Tier - SQL Server database accessed over port 1433 from the Logic Tier, protected by the security group, data-sg

What combination of the following security group rules will allow the application to be secure and functional? (Select THREE.)

44 / 65

44.

An animation studio relies on Amazon S3 to store artifacts that should exclusively be accessible to EC2 instances operating within a private VPC. The security engineering team at the studio is concerned about a potential attack vector whereby any team member with access to such an instance could also establish an EC2 instance in a different VPC to gain access to these artifacts.

As an AWS Certified Security Specialist, which solution would you suggest to mitigate the risk of unauthorized access to the artifacts stored in S3?

45 / 65

45. As a Security Engineer, your assignment involves automating the identification and resolution of threats targeting your AWS environments using Amazon GuardDuty findings.

Which actions will you undertake to implement this solution most effectively? (Select two)

46 / 65

46. A company has multiple Amazon S3 buckets in an account. Some buckets are accessible through the internet. A security administrator wants to implement a solution that detects whether any private bucket becomes internet accessible. The administrator turns on Amazon GuardDuty and activates S3 Protection.

Which GuardDuty finding type should the administrator search for that meet these requirements?

47 / 65

47.

A company has several AWS Key Management Service (AWS KMS) customer managed keys. Some of the keys have imported key material. The company's security team must rotate each key annually.

Which methods can the security team use to rotate each key? (Select TWO.)

48 / 65

48. A web application runs in a VPC on Amazon EC2 instances behind an Application Load Balancer (ALB). The application stores data in an Amazon RDS for MySQL DB instance. A Linux bastion host applies the schema updates to the database. Administrators connect to the bastion host by using SSH from a corporate workstation. The following security groups are applied to the infrastructure:

  • sgLB: Associated with the ALB
  • sgWeb: Associated with the EC2 instances
  • sgDB: Associated with the database
  • sgBastion: Associated with the bastion host

Which security group configuration allows the application to be secure and functional?

49 / 65

49. A health organisation is designing a multi-account structure for its IT and Accounting teams using AWS Organizations and AWS Single Sign-On (AWS SSO). The teams should only be able to access specific AWS services in the designated AWS Regions.

Which solution will implement these requirements with the LEAST operational overhead?

50 / 65

50. A corporation runs a worldwide data analytics platform hosted on AWS. Utilizing Amazon CloudFront, the platform distributes content to its users. With the advent of new data regulations, the company must block incoming traffic from certain countries. It seeks a solution to adhere to the regulations without compromising the cost efficiency of its infrastructure.

What suggestions do you propose?

51 / 65

51. A hybrid AWS network is configured to route internet traffic such that it egresses from an on-premises gateway rather than from a VPC Internet Gateway (IGW). Since enabling Amazon GuardDuty, an error has been repeatedly seen in the GuardDuty findings: UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.OutsideAWS. This finding informs you that a host outside of AWS has attempted to run AWS API operations using temporary AWS credentials that were created on an EC2 instance in your AWS environment. The listed EC2 instance might be compromised, and the temporary credentials from this instance might have been exfiltrated to a remote host outside of AWS.

As a Security engineer, what steps would you take to address this issue, so that the VPC's internet traffic that egresses from an on-premises gateway does not trigger the given error? (Select two)

52 / 65

52. A Security Engineer is working with a product team building a web application on AWS. The application uses Amazon S3 to host HTML pages and other static content, API Gateway and AWS Lambda to provide RESTful services, and Amazon DynamoDB to store state and other data. The users already exist in a directory that is exposed via a SAML identity provider (IDP).
What should the Security Engineer do to enable users to be authenticated into the web application and call APIs? (Select THREE).

53 / 65

53. A security architect wants to assess and maintain AWS resource compliance. To achieve this compliance, the security architect must confirm that subnets in the Amazon VPC are not assigned a public IP address before the subnets are provisioned. The security architect also wants to configure a solution to automatically detect and centralize a list of security findings.

What should the security architect do to meet the requirements with the FEWEST configuration steps?

54 / 65

54. An organization wants to analyze their website's access logs and gain insights into user behavior and traffic patterns. Which AWS service can help them achieve this?

55 / 65

55. A company has enhanced its AWS Cloud security framework significantly, incorporating AWS Firewall Manager, Amazon Inspector, and AWS Shield Advanced services across its AWS accounts to meet its security needs. Recently, the company has integrated the Amazon Macie data security service to identify and safeguard sensitive data. Now, the company aims to deploy a solution leveraging data from these security services to trigger alerts in case of a DDoS attack on its AWS resources.

What solution would best fulfill this requirement?

56 / 65

56. The security team of an e-commerce startup requires notifications when an AWS access key remains unchanged for 30 days or longer. As an AWS Certified Security Specialist, you've been tasked with devising an automated solution to fulfill this need.

What solution would you suggest with minimal effort?

57 / 65

57. The IT team at Real state Corporation has identified a security vulnerability that could potentially lead to unauthorized access to confidential data. To address this issue and safeguard the company's information, the team aims to implement a mechanism to delete an AWS KMS Customer Master Key (CMK) within a 24-hour window. This action would render the key unusable for encryption or decryption operations, bolstering data security.

Which of the following solutions would best fulfill the specified use case?

58 / 65

58. A mid-sized company has recently integrated Amazon GuardDuty to surveil their AWS infrastructure for potential security risks. Upon observing a significant influx of RDP brute force attacks stemming from an Amazon EC2 instance, the security team resolved to intervene to forestall any potential complications. The company's security engineer was entrusted with devising an automated remedy to temporarily block the suspicious instance until further investigation and remediation could take place.

Which solution should the security engineer prioritize for implementation?

59 / 65

59. An application that runs on Amazon EC2 instances in a VPC must call an external web service by using TLS (port 443). The EC2 instances run in public subnets.

Which configurations allow the application to function and minimize the exposure of the instances? (Select TWO.)

60 / 65

60. A company is deploying a new web application on Amazon EC2 instances. Based on its other web applications, the company anticipates that it will be the target of frequent DDoS attacks.

Which solutions can the company use to protect its application? (Select TWO.)

61 / 65

61. A corporation manages distinct AWS accounts for its diverse business divisions. Each account is set up with Amazon GuardDuty to identify potential threats and malicious behavior. Quarterly, a partner security firm produces a comprehensive threat list which it disseminates to all business units.

As a Security Analyst, what strategies would you employ to configure the threat list across all AWS accounts with minimal effort? (Select two)

62 / 65

62. A Security Engineer has been informed that a user’s access key has been found on GitHub. The Engineer must ensure that this access key cannot continue to be used, and must assess whether the access key was used to perform any unauthorized activities. What steps must be taken to perform these tasks?

63 / 65

63. A financial firm is introducing its latest business segments and actively promoting them to partner organizations. These flagship applications are hosted on Amazon EC2 instances. The partner organizations' technology teams require access to these instances to gain firsthand insight into the applications. Access to the EC2 instances will be shared, and non-root SSH access is necessary for the teams.

As a Security Engineer, what steps would you take to prevent an assault on other AWS account resources by blocking access to the EC2 instance metadata service for this specific use case?

64 / 65

64.

A company is using AWS CloudTrail to log all AWS API activity for all AWS Regions in all of its accounts. The company wants to protect the integrity of the log files in a central location.

Which combination of steps will protect the log files from alteration? (Select TWO.)

65 / 65

65. A Security Engineer must ensure that all API calls are collected across all company accounts, and that they are preserved online and are instantly available for analysis for 90 days. For compliance reasons, this data must be restorable for 7 years. Which steps must be taken to meet the retention needs in a scalable, cost-effective way?

Your score is

The average score is 4%

0%

Exit

Scroll to Top