Skip to content
Tip 2 Cloud

Learn & move to cloud

SCS-C01 (Page 26)

Which combination of steps should the security engineer recommend?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

A company has a VPC with several Amazon EC2 instances behind a NAT gateway.The company’s security policy states that all network traffic must be logged and must include the original source and destination IP addresses.The existing VPC Flow Logs do not include this information.A security engineer needs to recommend a solution.Which combination of steps should the security engineer recommend? (Choose two.)Read More →

Which set of actions should the security team implement to accomplish this?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

A company manages multiple AWS accounts using AWS Organizations.The company’s security team notices that some member accounts are not sending AWSCloudTrail logs to a centralized Amazon S3 logging bucket.The security team wants to ensure there is at least one trail configured for all existing accounts and for any account that is created in the future.Which set of actions should the security team implement to accomplish this?Read More →

What is the first step the security engineer should take?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

A security engineer received an Amazon GuardDuty alert indicating a finding involving the Amazon EC2 instance that hosts the company’s primary website.TheGuardDuty finding received read:UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.The security engineer confirmed that a malicious actor used API access keys intended for the EC2 instance from a country where the company does not operate.The security engineer needs to deny access to the malicious actor.What is the first step the security engineer should take?Read More →

Which strategies will reduce the attack surface and enhance the security of the containers?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

Developers in an organization have moved from a standard application deployment to containers.The Security Engineer is tasked with ensuring that containers are secure.Which strategies will reduce the attack surface and enhance the security of the containers? (Choose two.)Read More →

Which design will meet the requirements with MINIMUM effort?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

An application outputs logs to a text file.The logs must be continuously monitored for security incidents.Which design will meet the requirements with MINIMUM effort?Read More →

Which of the following is the LEAST permissive solution that will allow the metrics to be delivered?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

An application has been written that publishes custom metrics to Amazon CloudWatch.Recently, IAM changes have been made on the account and the metrics are no longer being reported.Which of the following is the LEAST permissive solution that will allow the metrics to be delivered?Read More →

Which action should the Engineer take based on this situation?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

A Security Engineer received an AWS Abuse Notice listing EC2 instance IDs that are reportedly abusing other hosts.Which action should the Engineer take based on this situation? (Choose three.)Read More →

What is the SIMPLEST way to meet these requirements?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

A security team is responsible for reviewing AWS API call activity in the cloud environment for security violations.These events must be recorded and retained in a centralized location for both current and future AWS regions.What is the SIMPLEST way to meet these requirements?Read More →

Which architecture should the Security Engineer use to meet these requirements?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

The Security Engineer is managing a web application that processes highly sensitive personal information.The application runs on Amazon EC2.The application has strict compliance requirements, which instruct that all incoming traffic to the application is protected from common web exploits and that all outgoing traffic from the EC2 instances is restricted to specific whitelisted URLs.Which architecture should the Security Engineer use to meet these requirements?Read More →

What can be done to implement the above policy?

2025-01-09
By: study aws cloud
On: January 9, 2025
In: SCS-C01
With: 0 Comments

A company has a customer master key (CMK) with imported key materials.Company policy requires that all encryption keys must be rotated every year.What can be done to implement the above policy?Read More →

Posts pagination

Previous 1 … 25 26 27 … 41 Next

Recent Posts

  • Which of the below mentioned statements helps the user disable connection draining on the ELB?
  • What change should the SysOps Administrator make to the company’s existing AWS setup to achieve this result?
  • How can the user configure this?
  • How can the user achieve DR?
  • What two actions could you take to rectify this?

Categories

  • CLF-C01
  • CLF-C02
  • DBS-C01
  • DOP-C01
  • DOP-C02
  • DVA-C01
  • DVA-C02
  • MLS-C01
  • SAA-C02
  • SAA-C03
  • SAP-C01
  • SAP-C02
  • SCS-C01
  • SOA-C01
  • SOA-C02

© 2025. Tip2Cloud doesn't offer any real exam questions. All questions & answers were supported by AI.