投稿時間:2021-08-22 00:21:40 RSSフィード2021-08-22 00:00 分まとめ(24件)

カテゴリー等 サイト名等 記事タイトル・トレンドワード等 リンクURL 頻出ワード・要約等/検索ボリューム 登録日
python Pythonタグが付けられた新着投稿 - Qiita IoT Edgeデバイスを使った IoT Centralアプリケーション https://qiita.com/linyixian/items/28085319ab1361f2311d ・「機能の追加」をクリックし、次の項目を入力します。 2021-08-21 23:00:22
Program [全てのタグ]の新着質問一覧|teratail(テラテイル) 作成したWEBサイトがChromeで表示されるが、Safariでは表示されないので表示されるようにしたい https://teratail.com/questions/355474?rss=all 作成したWEBサイトがChromeで表示されるが、Safariでは表示されないので表示されるようにしたい前提・実現したいこと作成したWEBサイトがChromeで表示されるが、Safariでは表示されないので表示されるようにしたいSafariでのみ表示がされない原因を推測でいいので教えていただけないでしょうか。 2021-08-21 23:56:42
Program [全てのタグ]の新着質問一覧|teratail(テラテイル) HDR画像について教えてください https://teratail.com/questions/355473?rss=all HDR画像について教えてください申し訳ございません。 2021-08-21 23:39:55
Program [全てのタグ]の新着質問一覧|teratail(テラテイル) スケジュール共有アプリの作成方法 https://teratail.com/questions/355472?rss=all スケジュール共有アプリの作成方法前提・実現したいことiPhoneで使えるスケジュール共有アプリを作りたいです質問家族からよくpcを見ているからとのことでスケジュール共有アプリの作成を頼まれたのですが、僕にはその手の経験が全くありません。 2021-08-21 23:31:09
Program [全てのタグ]の新着質問一覧|teratail(テラテイル) CCNAとLPICの際に出てくるコマンドについて https://teratail.com/questions/355471?rss=all そこでふと疑問に思ってのですがCCNAの際のコマンドとLPICのコマンドの違いというのはなんでしょうかCCNAとLPICの違いがふわふわしている状態で勉強していたので恥ずかしい限りです。 2021-08-21 23:29:36
Program [全てのタグ]の新着質問一覧|teratail(テラテイル) pythonでscipyのoptimizeをインポートしたいです https://teratail.com/questions/355470?rss=all pythonでscipyのoptimizeをインポートしたいです前提・実現したいことpythonnbspjupyternbspnotebookでscipyoptimizeをインポートしたいです。 2021-08-21 23:21:27
Program [全てのタグ]の新着質問一覧|teratail(テラテイル) Unity C# 蛇行する動きを作りたい https://teratail.com/questions/355469?rss=all UnityC蛇行する動きを作りたいこのような動きを作りたいです以下のように、Slerpを使って書いてみました。 2021-08-21 23:15:38
Ruby Rubyタグが付けられた新着投稿 - Qiita 【Rails】定義されているRailsコマンドを確認する。 https://qiita.com/m6mmsf/items/f37725dfcb16b0e1e51c 【Rails】定義されているRailsコマンドを確認する。 2021-08-21 23:58:13
Ruby Rubyタグが付けられた新着投稿 - Qiita Couldn't find User with 'id'=を解決する https://qiita.com/mkato1013/items/fa723f8a6febaef20d1b ただ、間違いなく編集ができているので、ここは先に進みますエラーを読み取る↓分析する↓どこが悪いのか分けて考える↓原因を突き止める↓考えながらコードを書いてみるこれを華麗に決めることができたと感じています。 2021-08-21 23:27:10
AWS AWSタグが付けられた新着投稿 - Qiita awscliの導入と認証キーの登録 https://qiita.com/kazato110tm/items/3a581f156f51fd257f76 2021-08-21 23:12:20
Azure Azureタグが付けられた新着投稿 - Qiita IoT Edgeデバイスを使った IoT Centralアプリケーション https://qiita.com/linyixian/items/28085319ab1361f2311d ・「機能の追加」をクリックし、次の項目を入力します。 2021-08-21 23:00:22
Git Gitタグが付けられた新着投稿 - Qiita Git 変更した差分を確認する https://qiita.com/saku2021/items/51b6a002ef49a62456b3 gitdiffstaged 2021-08-21 23:23:03
Ruby Railsタグが付けられた新着投稿 - Qiita 【Rails】定義されているRailsコマンドを確認する。 https://qiita.com/m6mmsf/items/f37725dfcb16b0e1e51c 【Rails】定義されているRailsコマンドを確認する。 2021-08-21 23:58:13
Ruby Railsタグが付けられた新着投稿 - Qiita Couldn't find User with 'id'=を解決する https://qiita.com/mkato1013/items/fa723f8a6febaef20d1b ただ、間違いなく編集ができているので、ここは先に進みますエラーを読み取る↓分析する↓どこが悪いのか分けて考える↓原因を突き止める↓考えながらコードを書いてみるこれを華麗に決めることができたと感じています。 2021-08-21 23:27:10
技術ブログ Developers.IO [Jest] テストFail時に備えて後処理はafterAll()またはafterEach()で実施する https://dev.classmethod.jp/articles/make-post-processing-be-performed-within-afterall-or-aftereach-in-case-of-jest-test-fail/ jestdelightfuljavascr 2021-08-21 14:56:39
海外TECH DEV Community Introduction to DevOps and the top 10 tools used in DevOps Methodology. https://dev.to/grayhat/popular-10-tools-used-in-devops-methodology-34hj Introduction to DevOps and the top tools used in DevOps Methodology The word DevOps is a combination of the terms development and operations meant to represent a collaborative or shared approach to the tasks performed by a company s application development and IT operations teams In its broadest meaning DevOps is a philosophy that promotes better communication and collaboration between these teams and others in an organization In its most narrow interpretation DevOps describes the adoption of iterative software development automation and programmable infrastructure deployment and maintenance The term DevOps also covers culture changes such as building trust and cohesion between developers and systems administrators and aligning technological projects to business requirements DevOps can change the software delivery chain services job roles IT tools and best practices While DevOps is not a technology DevOps environments generally have common methodologies These include the following Continuous integration and continuous delivery or continuous deployment CI CD tools with an emphasis on task automation Products that support DevOps adoption including real time monitoring and incident management systems configuration management and collaboration platforms andcloud computing microservices and containers implemented concurrently with DevOps methodologies A DevOps approach is one of many techniques used to execute IT projects that meet business needs DevOps can coexist with Agile software development IT service management frameworks such as ITIL project management directives such as Lean and Six Sigma and other strategies Benefits of DevOps a DevOps takes down the traditional departmental style in which a certain team is assigned to each mission and it used to be siloed in effect This in turn has reduced versatility and reactivity DevOps encouraged cooperation and collaboration beyond the lines of an organizational hierarchyb When companies implement DevOps with fault detection techniques it contributes to dramatically reducing failures DevOps is commonly implemented on top of the Agile model it facilitates teamwork modular programming etc making it easy to identify faultsc Organizations would become more performance based than power based with DevOps This makes the workforce more innovative and productive and decreases attrition and increases retentiond In DevOps teams develop a culture of confidence and teamwork that supports them by constantly working on creativity and innovation to enhance organizational products and services Such initiatives allow businesses to understand better and address their consumer needs Below are the most common top tools used in DevOps Methodology ELK Stack ELK is known as Elastic Search Logstash and Kibana three powerful open source tools mainly used in Continuous Monitoring Ansible Ansible is an open source platform that offers one of the easiest ways to automate the IT infrastructure and applications such as network setup cloud deployment and development environment design Chef Chef is a powerful automation tool for configuration management that allows you to convert infrastructure into code Docker A lightweight tool that uses containers to bundle an application before shipping the entire container as one package with all the specifications and dependencies Jenkins Jenkins is a Java written continuous integration server You can use it in near real time for testing and monitoring changes As a developer this will help you easily identify and fix bugs in your code and automate their development testing Splunk Splunk is a software platform for searching analyzing and visualizing machine generated data or logs collected from websites apps sensors computers etc that make up the IT and business infrastructure Nagios Nagios allows you and your organization to recognize and solve IT infrastructure problems before they affect key business processes Puppet Using an open source configuration management framework to simplify the way your software is inspected distributed and managed over the entire life cycle with device independence Git GIT is a version control system that allows you to monitor changes to your file and easily organize your team s work by using it Selenium Selenium for web applications is a compact software testing platform It gives you a simple interface for the creation of automated tests Next in this DevOps tutorial post let s look at a few case studies Real time Use Cases of DevOps by NASA Problem Statement For greater agility and cost savings NASA had to shift almost applications from a conventional hardware based data center to a cloud based environment Managing multiple virtual private clouds VPC s AWS accounts were Burdensome Solution By using Ansible Tower to control and schedule the cloud climate this issue was solved Impact Stacking applications from hours to less than minutes per stack Real time disk and RAM monitoring was achieved The time required to update nasa gov has been reduced from hour to minutes I hope you enjoyed and learnt something new please feel free to like and leave a comment or feed back in the comment section below You can connect with me on Twitter HarunMbaabu 2021-08-21 14:43:53
海外TECH DEV Community AWS Certified Security Specialty SCS-C01 Exam Questions Part 2 https://dev.to/iam_awslagi/aws-certified-security-specialty-scs-c01-exam-questions-part-2-3384 AWS Certified Security Specialty SCS C Exam Questions Part Source For AWS For GCP A Security Engineer is trying to determine whether the encryption keys used in an AWS service are in compliance with certain regulatory standards Which of the following actions should the Engineer perform to get further guidance A Read the AWS Customer Agreement B Use AWS Artifact to access AWS compliance reports C Post the question on the AWS Discussion Forums D Run AWS Config and evaluate the configuration outputs The Development team receives an error message each time the team members attempt to encrypt or decrypt a Secure String parameter from the SSM Parameter Store by using an AWS KMS customer managed key CMK Which CMK related issues could be responsible Choose two A The CMK specified in the application does not exist B The CMK specified in the application is currently in use C The CMK specified in the application is using the CMK KeyID instead of CMK Amazon Resource Name D The CMK specified in the application is not enabled E The CMK specified in the application is using an alias An application has been written that publishes custom metrics to Amazon CloudWatch Recently IAM changes have been made on the account and the metrics are no longer being reported Which of the following is the LEAST permissive solution that will allow the metrics to be delivered A Add a statement to the IAM policy used by the application to allow logs putLogEvents and logs createLogStreamB Modify the IAM role used by the application by adding the CloudWatchFullAccess managed policy C Add a statement to the IAM policy used by the application to allow cloudwatch putMetricData D Add a trust relationship to the IAM role used by the application for cloudwatch amazonaws com A Developer s laptop was stolen The laptop was not encrypted and it contained the SSH key used to access multiple Amazon EC instances A Security Engineer has verified that the key has not been used and has blocked port to all EC instances while developing a response plan How can the Security Engineer further protect currently running instances A Delete the key pair key from the EC console then create a new key pair B Use the modify instance attribute API to change the key on any EC instance that is using the key C Use the EC RunCommand to modify the authorized keys file on any EC instance that is using the key D Update the key pair in any AMI used to launch the EC instances then restart the EC instancesAn organization has tens of applications deployed on thousands of Amazon EC instances During testing the Application team needs information to let them know whether the network access control lists network ACLs and security groups are working as expected How can the Application team s requirements be met A Turn on VPC Flow Logs send the logs to Amazon S and use Amazon Athena to query the logs B Install an Amazon Inspector agent on each EC instance send the logs to Amazon S and use Amazon EMR to query the logs C Create an AWS Config rule for each network ACL and security group configuration send the logs to Amazon S and use Amazon Athena to query the logs D Turn on AWS CloudTrail send the trails to Amazon S and use AWS Lambda to query the trailsAn application outputs logs to a text file The logs must be continuously monitored for security incidents Which design will meet the requirements with MINIMUM effort A Create a scheduled process to copy the component s logs into Amazon S Use S events to trigger a Lambda function that updates Amazon CloudWatch metrics with the log data Set up CloudWatch alerts based on the metrics B Install and configure the Amazon CloudWatch Logs agent on the application s EC instance Create a CloudWatch metric filter to monitor the application logs Set up CloudWatch alerts based on the metrics C Create a scheduled process to copy the application log files to AWS CloudTrail Use S events to trigger Lambda functions that update CloudWatch metrics with the log data Set up CloudWatch alerts based on the metrics D Create a file watcher that copies data to Amazon Kinesis when the application writes to the log file Have Kinesis trigger a Lambda function to update Amazon CloudWatch metrics with the log data Set up CloudWatch alerts based on the metrics The Security Engineer for a mobile game has to implement a method to authenticate users so that they can save their progress Because most of the users are part of the same OpenID Connect compatible social media website the Security Engineer would like to use that as the identity provider Which solution is the SIMPLEST way to allow the authentication of users using their social media identities A Amazon CognitoB AssumeRoleWithWebIdentity APIC Amazon Cloud DirectoryD Active Directory AD ConnectorA Software Engineer is trying to figure out why network connectivity to an Amazon EC instance does not appear to be working correctly Its security group allows inbound HTTP traffic from and the outbound rules have not been modified from the default A custom network ACL associated with its subnet allows inbound HTTP traffic from and has no outbound rules What would resolve the connectivity issue A The outbound rules on the security group do not allow the response to be sent to the client on the ephemeral port range B The outbound rules on the security group do not allow the response to be sent to the client on the HTTP port C An outbound rule must be added to the network ACL to allow the response to be sent to the client on the ephemeral port range D An outbound rule must be added to the network ACL to allow the response to be sent to the client on the HTTP port A Security Engineer has been asked to create an automated process to disable IAM user access keys that are more than three months old Which of the following options should the Security Engineer use A In the AWS Console choose the IAM service and select “Users Review the “Access Key Age column B Define an IAM policy that denies access if the key age is more than three months and apply to all users C Write a script that uses the GenerateCredentialReport GetCredentialReport and UpdateAccessKey APIs D Create an Amazon CloudWatch alarm to detect aged access keys and use an AWS Lambda function to disable the keys older than days The InfoSec team has mandated that in the future only approved Amazon Machine Images AMIs can be used How can the InfoSec team ensure compliance with this mandate A Terminate all Amazon EC instances and relaunch them with approved AMIs B Patch all running instances by using AWS Systems Manager C Deploy AWS Config rules and check all running instances for compliance D Define a metric filter in Amazon CloudWatch Logs to verify compliance A pharmaceutical company has digitized versions of historical prescriptions stored on premises The company would like to move these prescriptions to AWS and perform analytics on the data in them Any operation with this data requires that the data be encrypted in transit and at rest Which application flow would meet the data protection requirements on AWS A Digitized files gt Amazon Kinesis Data AnalyticsB Digitized files gt Amazon Kinesis Data Firehose gt Amazon S gt Amazon AthenaC Digitized files gt Amazon Kinesis Data Streams gt Kinesis Client Library consumer gt Amazon S gt AthenaD Digitized files gt Amazon Kinesis Data Firehose gt Amazon ElasticsearchThe Security Engineer created a new AWS Key Management Service AWS KMS key with the following key policy What are the effects of the key policy Choose two A The policy allows access for the AWS account to manage key access though IAM policies B The policy allows all IAM users in account to have full access to the KMS key C The policy allows the root user in account to have full access to the KMS key D The policy allows the KMS service linked role in account to have full access to the KMS key E The policy allows all IAM roles in account to have full access to the KMS keyA company uses AWS Organization to manage AWS accounts The finance staff members log in as AWS IAM users in the FinanceDept AWS account The staff members need to read the consolidated billing information in the MasterPayer AWS account They should not be able to view any other resources in the MasterPayer AWS account IAM access to billing has been enabled in the MasterPayer account Which of the following approaches grants the finance staff the permissions they require without granting any unnecessary permissions A Create an IAM group for the finance users in the FinanceDept account then attach the AWS managed ReadOnlyAccess IAM policy to the group B Create an IAM group for the finance users in the MasterPayer account then attach the AWS managed ReadOnlyAccess IAM policy to the group C Create an AWS IAM role in the FinanceDept account with the ViewBilling permission then grant the finance users in the MasterPayer account the permission to assume that role D Create an AWS IAM role in the MasterPayer account with the ViewBilling permission then grant the finance users in the FinanceDept account the permission to assume that role A Solutions Architect is designing a web application that uses Amazon CloudFront an Elastic Load Balancing Application Load Balancer and an Auto Scaling group of Amazon EC instances The load balancer and EC instances are in the US West Oregon region It has been decided that encryption in transit is necessary by using a customer branded domain name from the client to CloudFront and from CloudFront to the load balancer Assuming that AWS Certificate Manager is used how many certificates will need to be generated A One in the US West Oregon region and one in the US East Virginia region B Two in the US West Oregon region and none in the US East Virginia region C One in the US West Oregon region and none in the US East Virginia region D Two in the US East Virginia region and none in the US West Oregon region A Security Engineer has been asked to troubleshoot inbound connectivity to a web server This single web server is not receiving inbound connections from the internet whereas all other web servers are functioning properly The architecture includes network ACLs security groups and a virtual security appliance In addition the Development team has implemented Application Load Balancers ALBs to distribute the load across all web servers It is a requirement that traffic between the web servers and the internet flow through the virtual security appliance The Security Engineer has verified the following The rule set in the Security Groups is correct The rule set in the network ACLs is correct The rule set in the virtual appliance is correct Which of the following are other valid items to troubleshoot in this scenario Choose two A Verify that the route in the route table for the web server subnet points to a NAT gateway B Verify which Security Group is applied to the particular web server s elastic network interface ENI C Verify that the route in the route table for the web server subnet points to the virtual security appliance D Verify the registered targets in the ALB E Verify that the route in the public subnet points to a NAT gateway Which approach will generate automated security alerts should too many unauthorized AWS API requests be identified A Create an Amazon CloudWatch metric filter that looks for API call error codes and then implement an alarm based on that metric s rate B Configure AWS CloudTrail to stream event data to Amazon Kinesis Configure an AWS Lambda function on the stream to alarm when the threshold has been exceeded C Run an Amazon Athena SQL query against CloudTrail log files Use Amazon QuickSight to create an operational dashboard D Use the Amazon Personal Health Dashboard to monitor the account s use of AWS services and raise an alert if service error rates increase A company has multiple production AWS accounts Each account has AWS CloudTrail configured to log to a single Amazon S bucket in a central account Two of the production accounts have trails that are not logging anything to the S bucket Which steps should be taken to troubleshoot the issue Choose three A Verify that the log file prefix is set to the name of the S bucket where the logs should go B Verify that the S bucket policy allows access for CloudTrail from the production AWS account IDs C Create a new CloudTrail configuration in the account and configure it to log to the account s S bucket D Confirm in the CloudTrail Console that each trail is active and healthy E Open the global CloudTrail configuration in the master account and verify that the storage location is set to the correct S bucket F Confirm in the CloudTrail Console that the S bucket name is set correctly Amazon CloudWatch Logs agent is successfully delivering logs to the CloudWatch Logs service However logs stop being delivered after the associated log stream has been active for a specific number of hours What steps are necessary to identify the cause of this phenomenon Choose two A Ensure that file permissions for monitored files that allow the CloudWatch Logs agent to read the file have not been modified B Verify that the OS Log rotation rules are compatible with the configuration requirements for agent streaming C Configure an Amazon Kinesis producer to first put the logs into Amazon Kinesis Streams D Create a CloudWatch Logs metric to isolate a value that changes at least once during the period before logging stops E Use AWS CloudFormation to dynamically create and maintain the configuration file for the CloudWatch Logs agent A company has deployed a custom DNS server in AWS The Security Engineer wants to ensure that Amazon EC instances cannot use the Amazon provided DNS How can the Security Engineer block access to the Amazon provided DNS in the VPC A Deny access to the Amazon DNS IP within all security groups B Add a rule to all network access control lists that deny access to the Amazon DNS IP C Add a route to all route tables that black holes traffic to the Amazon DNS IP D Disable DNS resolution within the VPC configuration An employee accidentally exposed an AWS access key and secret access key during a public presentation The company Security Engineer immediately disabled the key How can the Engineer assess the impact of the key exposure and ensure that the credentials were not misused Choose two A Analyze AWS CloudTrail for activity B Analyze Amazon CloudWatch Logs for activity C Download and analyze the IAM Use report from AWS Trusted Advisor D Analyze the resource inventory in AWS Config for IAM user activity E Download and analyze a credential report from IAM Which of the following minimizes the potential attack surface for applications A Use security groups to provide stateful firewalls for Amazon EC instances at the hypervisor level B Use network ACLs to provide stateful firewalls at the VPC level to prevent access to any specific AWS resource C Use AWS Direct Connect for secure trusted connections between EC instances within private subnets D Design network security in a single layer within the perimeter network also known as DMZ demilitarized zone and screened subnet to facilitate quicker responses to threats A distributed web application is installed across several EC instances in public subnets residing in two Availability Zones Apache logs show several intermittent brute force attacks from hundreds of IP addresses at the layer level over the past six months What would be the BEST way to reduce the potential impact of these attacks in the future A Use custom route tables to prevent malicious traffic from routing to the instances B Update security groups to deny traffic from the originating source IP addresses C Use network ACLs D Install intrusion prevention software IPS on each instance A company plans to move most of its IT infrastructure to AWS They want to leverage their existing on premises Active Directory as an identity provider for AWS Which combination of steps should a Security Engineer take to federate the company s on premises Active Directory with AWS Choose two A Create IAM roles with permissions corresponding to each Active Directory group B Create IAM groups with permissions corresponding to each Active Directory group C Configure Amazon Cloud Directory to support a SAML provider D Configure Active Directory to add relying party trust between Active Directory and AWS E Configure Amazon Cognito to add relying party trust between Active Directory and AWS A security alert has been raised for an Amazon EC instance in a customer account that is exhibiting strange behavior The Security Engineer must first isolate the EC instance and then use tools for further investigation What should the Security Engineer use to isolate and research this event Choose three A AWS CloudTrailB Amazon AthenaC AWS Key Management Service AWS KMS D VPC Flow LogsE AWS Firewall ManagerF Security groupsA financial institution has the following security requirements Cloud based users must be contained in a separate authentication domain Cloud based users cannot access on premises systems As part of standing up a cloud environment the financial institution is creating a number of Amazon managed databases and Amazon EC instances An Active Directory service exists onpremises that has all the administrator accounts and these must be able to access the databases and instances How would the organization manage its resources in the MOST secure manner Choose two A Configure an AWS Managed Microsoft AD to manage the cloud resources B Configure an additional on premises Active Directory service to manage the cloud resources C Establish a one way trust relationship from the existing Active Directory to the new Active Directory service D Establish a one way trust relationship from the new Active Directory to the existing Active Directory service E Establish a two way trust between the new and existing Active Directory services An organization wants to be alerted when an unauthorized Amazon EC instance in its VPC performs a network port scan against other instances in the VPC When the Security team performs its own internal tests in a separate account by using pre approved third party scanners from the AWS Marketplace the Security team also then receives multiple Amazon GuardDuty events from Amazon CloudWatch alerting on its test activities How can the Security team suppress alerts about authorized security tests while still receiving alerts about the unauthorized activity A Use a filter in AWS CloudTrail to exclude the IP addresses of the Security team s EC instances B Add the Elastic IP addresses of the Security team s EC instances to a trusted IP list in Amazon GuardDuty C Install the Amazon Inspector agent on the EC instances that the Security team uses D Grant the Security team s EC instances a role with permissions to call Amazon GuardDuty API operations An organization is moving non business critical applications to AWS while maintaining a mission critical application in an on premises data center An on premises application must share limited confidential information with the applications in AWS The internet performance is unpredictable Which configuration will ensure continued connectivity between sites MOST securely A VPN and a cached storage gatewayB AWS Snowball EdgeC VPN Gateway over AWS Direct ConnectD AWS Direct ConnectAn application has been built with Amazon EC instances that retrieve messages from Amazon SQS Recently IAM changes were made and the instances can no longer retrieve messages What actions should be taken to troubleshoot the issue while maintaining least privilege Select two A Configure and assign an MFA device to the role used by the instances B Verify that the SQS resource policy does not explicitly deny access to the role used by the instancesC Verify that the access key attached to the role used by the instances is active D Attach the AmazonSQSFullAccess managed policy to the role used by the instances E Verify that the role attached to the instances contains policies that allow access to the queue A company has a forensic logging use case whereby several hundred applications running on Docker on EC need to send logs to a central location The Security Engineer must create a logging solution that is able to perform real time analytics on the log files grants the ability to replay events and persists data Which AWS Services together can satisfy this use case Select two A Amazon ElasticsearchB Amazon KinesisC Amazon SQSD Amazon CloudWatchE Amazon AthenaWhich of the following is the most efficient way to automate the encryption of AWS CloudTrail logs using a Customer Master Key CMK in AWS KMS A Use the KMS direct encrypt function on the log data every time a CloudTrail log is generated B Use the default Amazon S server side encryption with S managed keys to encrypt and decrypt the CloudTrail logs C Configure CloudTrail to use server side encryption using KMS managed keys to encrypt and decrypt CloudTrail logs D Use encrypted API endpoints so that all AWS API calls generate encrypted CloudTrail log entries using the TLS certificate from the encrypted API call An organization is using AWS CloudTrail Amazon CloudWatch Logs and Amazon CloudWatch to send alerts when new access keys are created However the alerts are no longer appearing in the Security Operations mail box Which of the following actions would resolve this issue A In CloudTrail verify that the trail logging bucket has a log prefix configured B In Amazon SNS determine whether the “Account spend limit has been reached for this alert C In SNS ensure that the subscription used by these alerts has not been deleted D In CloudWatch verify that the alarm threshold “consecutive periods value is equal to or greater than A Security Engineer must add additional protection to a legacy web application by adding the following HTTP security headers Content Security Policy X Frame Options X XSS Protection The Engineer does not have access to the source code of the legacy web application Which of the following approaches would meet this requirement A Configure an Amazon Route routing policy to send all web traffic that does not include the required headers to a black hole B Implement an AWS Lambda Edge origin response function that inserts the required headers C Migrate the legacy application to an Amazon S static website and front it with an Amazon CloudFront distribution D Construct an AWS WAF rule to replace existing HTTP headers with the required security headers by using regular expressions During a security event it is discovered that some Amazon EC instances have not been sending Amazon CloudWatch logs Which steps can the Security Engineer take to troubleshoot this issue Select two A Connect to the EC instances that are not sending the appropriate logs and verify that the CloudWatch Logs agent is running B Log in to the AWS account and select CloudWatch Logs Check for any monitored EC instances that are in the “Alerting state and restart them using the EC console C Verify that the EC instances have a route to the public AWS API endpoints D Connect to the EC instances that are not sending logs Use the command prompt to verify that the right permissions have been set for the Amazon SNS topic E Verify that the network access control lists and security groups of the EC instances have the access to send logs over SNMP A Security Engineer discovers that developers have been adding rules to security groups that allow SSH and RDP traffic from instead of the organization firewall IP What is the most efficient way to remediate the risk of this activity A Delete the internet gateway associated with the VPC B Use network access control lists to block source IP addresses matching C Use a host based firewall to prevent access from all but the organization s firewall IP D Use AWS Config rules to detect and invoke an AWS Lambda function to update the security group with the organization s firewall IP In response to the past DDoS attack experiences a Security Engineer has set up an Amazon CloudFront distribution for an Amazon S bucket There is concern that some users may bypass the CloudFront distribution and access the S bucket directly What must be done to prevent users from accessing the S objects directly by using URLs A Change the S bucket object permission so that only the bucket owner has access B Set up a CloudFront origin access identity OAI and change the S bucket object permission so that only the OAI has access C Create IAM roles for CloudFront and change the S bucket object permission so that only the IAM role has access D Redirect S bucket access to the corresponding CloudFront distribution A company plans to move most of its IT infrastructure to AWS The company wants to leverage its existing on premises Active Directory as an identity provider for AWS Which steps should be taken to authenticate to AWS services using the company s on premises Active Directory Choose three A Create IAM roles with permissions corresponding to each Active Directory group B Create IAM groups with permissions corresponding to each Active Directory group C Create a SAML provider with IAM D Create a SAML provider with Amazon Cloud Directory E Configure AWS as a trusted relying party for the Active Directory F Configure IAM as a trusted relying party for Amazon Cloud Directory A Security Analyst attempted to troubleshoot the monitoring of suspicious security group changes The Analyst was told that there is an Amazon CloudWatch alarm in place for these AWS CloudTrail log events The Analyst tested the monitoring setup by making a configuration change to the security group but did not receive any alerts Which of the following troubleshooting steps should the Analyst perform A Ensure that CloudTrail and S bucket access logging is enabled for the Analyst s AWS account B Verify that a metric filter was created and then mapped to an alarm Check the alarm notification action C Check the CloudWatch dashboards to ensure that there is a metric configured with an appropriate dimension for security group changes D Verify that the Analyst s account is mapped to an IAM policy that includes permissions for cloudwatch GetMetricStatistics and Cloudwatch ListMetrics Example com hosts its internal document repository on Amazon EC instances The application runs on EC instances and previously stored the documents on encrypted Amazon EBS volumes To optimize the application for scale example com has moved the files to Amazon S The security team has mandated that all the files are securely deleted from the EBS volume and it must certify that the data is unreadable before releasing the underlying disks Which of the following methods will ensure that the data is unreadable by anyone else A Change the volume encryption on the EBS volume to use a different encryption mechanism Then release the EBS volumes back to AWS B Release the volumes back to AWS AWS immediately wipes the disk after it is deprovisioned C Delete the encryption key used to encrypt the EBS volume Then release the EBS volumes back to AWS D Delete the data by using the operating system delete commands Run Quick Format on the drive and then release the EBS volumes back to AWS A Systems Administrator has written the following Amazon S bucket policy designed to allow access to an S bucket for only an authorized AWS IAM user from the IP address range When trying to download an object from the S bucket from the IAM user receives an access denied message What does the Administrator need to change to grant access to the user A Change the “Resource from “arn aws s Bucket to “arn aws s Bucket B Change the “Principal from “ to AWS arn aws iam account number user username C Change the “Version from “ to the last revised date of the policyD Change the “Action from “s to “s GetObject “s ListBucket The Security Engineer has discovered that a new application that deals with highly sensitive data is storing Amazon S objects with the following key pattern which itself contains highly sensitive data Pattern “randomID datestamp PII csv Example “ csv The bucket where these objects are being stored is using server side encryption SSE Which solution is the most secure and cost effective option to protect the sensitive data A Remove the sensitive data from the object name and store the sensitive data using S user defined metadata B Add an S bucket policy that denies the action s GetObjectC Use a random and unique S object key and create an S metadata index in Amazon DynamoDB using client side encrypted attributes D Store all sensitive objects in Binary Large Objects BLOBS in an encrypted Amazon RDS instance AWS CloudTrail is being used to monitor API calls in an organization An audit revealed that CloudTrail is failing to deliver events to Amazon S as expected What initial actions should be taken to allow delivery of CloudTrail events to S Select two A Verify that the S bucket policy allow CloudTrail to write objects B Verify that the IAM role used by CloudTrail has access to write to Amazon CloudWatch Logs C Remove any lifecycle policies on the S bucket that are archiving objects to Amazon Glacier D Verify that the S bucket defined in CloudTrail exists E Verify that the log file prefix defined in CloudTrail exists in the S bucket 2021-08-21 14:16:37
海外TECH DEV Community AWS Certified Security Specialty SCS-C01 Exam Questions Part 1 https://dev.to/iam_awslagi/aws-certified-security-specialty-scs-c01-exam-questions-part-1-4oe5 AWS Certified Security Specialty SCS C Exam Questions Part Source For AWS For GCP The Security team believes that a former employee may have gained unauthorized access to AWS resources sometime in the past months by using an identified access key What approach would enable the Security team to find out what the former employee may have done within AWS A Use the AWS CloudTrail console to search for user activity B Use the Amazon CloudWatch Logs console to filter CloudTrail data by user C Use AWS Config to see what actions were taken by the user D Use Amazon Athena to query CloudTrail logs stored in Amazon S Answer AThe Security Engineer implemented a new vault lock policy for TB of data and called initiatevault lock hours ago The Audit team identified a typo that is allowing incorrect access to the vault What is the MOST cost effective way to correct this A Call the abort vault lock operation fix the typo and call the initiate vault lock again B Copy the vault data to Amazon S delete the vault and create a new vault with the data C Update the policy keeping the vault lock in place D Update the policy and call initiate vault lock again to apply the new policy Answer AA company wants to control access to its AWS resources by using identities and groups that are defined in its existing Microsoft Active Directory What must the company create in its AWS account to map permissions for AWS services to Active Directory user attributes A AWS IAM groupsB AWS IAM usersC AWS IAM rolesD AWS IAM access keysAnswer CA company has contracted with a third party to audit several AWS accounts To enable the audit cross account IAM roles have been created in each account targeted for audit The Auditor is having trouble accessing some of the accounts Which of the following may be causing this problem Choose three A The external ID used by the Auditor is missing or incorrect B The Auditor is using the incorrect password C The Auditor has not been granted sts AssumeRole for the role in the destination account D The Amazon EC role used by the Auditor must be set to the destination account role E The secret key used by the Auditor is missing or incorrect F The role ARN used by the Auditor is missing or incorrect Answer A C FCompliance requirements state that all communications between company on premises hosts and EC instances be encrypted in transit Hosts use custom proprietary protocols for their communication and EC instances need to be fronted by a load balancer for increased availability Which of the following solutions will meet these requirements A Offload SSL termination onto an SSL listener on a Classic Load Balancer and use a TCP connection between the load balancer and the EC instances B Route all traffic through a TCP listener on a Classic Load Balancer and terminate the TLS connection on the EC instances C Create an HTTPS listener using an Application Load Balancer and route all of the communication through that load balancer D Offload SSL termination onto an SSL listener using an Application Load Balancer and re spawn and SSL connection between the load balancer and the EC instances Answer BAn application is currently secured using network access control lists and security groups Web servers are located in public subnets behind an Application Load Balancer ALB application servers are located in private subnets How can edge security be enhanced to safeguard the Amazon EC instances against attack Choose two A Configure the application s EC instances to use NAT gateways for all inbound traffic B Move the web servers to private subnets without public IP addresses C Configure AWS WAF to provide DDoS attack protection for the ALB D Require all inbound network traffic to route through a bastion host in the private subnet E Require all inbound and outbound network traffic to route through an AWS Direct Connect connection Answer B CA Security Administrator is restricting the capabilities of company root user accounts The company uses AWS Organizations and has enabled it for all feature sets including consolidated billing The top level account is used for billing and administrative purposes not for operational AWS resource purposes How can the Administrator restrict usage of member root user accounts across the organization A Disable the use of the root user account at the organizational root Enable multi factor authentication of the root user account for each organizational member account B Configure IAM user policies to restrict root account capabilities for each Organizations member account C Create an organizational unit OU in Organizations with a service control policy that controls usage of the root user Add all operational accounts to the new OU D Configure AWS CloudTrail to integrate with Amazon CloudWatch Logs and then create a metric filter for RootAccountUsage Answer CA Systems Engineer has been tasked with configuring outbound mail through Simple Email Service SES and requires compliance with current TLS standards The mail application should be configured to connect to which of the following endpoints and corresponding ports A email us east amazonaws com over port B email pop us east amazonaws com over port C email smtp us east amazonaws com over port D email imap us east amazonaws com over port Answer CA threat assessment has identified a risk whereby an internal employee could exfiltrate sensitive data from production host running inside AWS Account The threat was documented as follows Threat description A malicious actor could upload sensitive data from Server X by configuring credentials for an AWS account Account they control and uploading data to an Amazon S bucket within their control Server X has outbound internet access configured via a proxy server Legitimate access to S is required so that the application can upload encrypted files to an S bucket Server X is currently using an IAM instance role The proxy server is not able to inspect any of the server communication due to TLS encryption Which of the following options will mitigate the threat Choose two A Bypass the proxy and use an S VPC endpoint with a policy that whitelists only certain S buckets within Account B Block outbound access to public S endpoints on the proxy server C Configure Network ACLs on Server X to deny access to S endpoints D Modify the S bucket policy for the legitimate bucket to allow access only from the public IP addresses associated with the application server E Remove the IAM instance role from the application server and save API access keys in a trusted and encrypted application config file Answer A DA company will store sensitive documents in three Amazon S buckets based on a data classification scheme of “Sensitive “Confidential and “Restricted The security solution must meet all of the following requirements Each object must be encrypted using a unique key Items that are stored in the “Restricted bucket require two factor authentication for decryption AWS KMS must automatically rotate encryption keys annually Which of the following meets these requirements A Create a Customer Master Key CMK for each data classification type and enable the rotation of it annually For the “Restricted CMK define the MFA policy within the key policy Use S SSE KMS to encrypt the objects B Create a CMK grant for each data classification type with EnableKeyRotation and MultiFactorAuthPresent set to true S can then use the grants to encrypt each object with a unique CMK C Create a CMK for each data classification type and within the CMK policy enable rotation of it annually and define the MFA policy S can then create DEK grants to uniquely encrypt each object within the S bucket D Create a CMK with unique imported key material for each data classification type and rotate them annually For the “Restricted key material define the MFA policy in the key policy Use S SSE KMS to encrypt the objectsAnswer AAn organization wants to deploy a three tier web application whereby the application servers run on Amazon EC instances These EC instances need access to credentials that they will use to authenticate their SQL connections to an Amazon RDS DB instance Also AWS Lambda functions must issue queries to the RDS database by using the same database credentials The credentials must be stored so that the EC instances and the Lambda functions can access them No other access is allowed The access logs must record when the credentials were accessed and by whom What should the Security Engineer do to meet these requirements A Store the database credentials in AWS Key Management Service AWS KMS Create an IAM role with access to AWS KMS by using the EC and Lambda service principals in the role trust policy Add the role to an EC instance profile Attach the instance profile to the EC instances Set up Lambda to use the new role for execution B Store the database credentials in AWS KMS Create an IAM role with access to KMS by using the EC and Lambda service principals in the role trust policy Add the role to an EC instance profile Attach the instance profile to the EC instances and the Lambda function C Store the database credentials in AWS Secrets Manager Create an IAM role with access to Secrets Manager by using the EC and Lambda service principals in the role trust policy Add the role to an EC instance profile Attach the instance profile to the EC instances and the Lambda function D Store the database credentials in AWS Secrets Manager Create an IAM role with access to Secrets Manager by using the EC and Lambda service principals in the role trust policy Add the role to an EC instance profile Attach the instance profile to the EC instances Set up Lambda to use the new role for execution Answer DA company has a customer master key CMK with imported key materials Company policy requires that all encryption keys must be rotated every year What can be done to implement the above policy A Enable automatic key rotation annually for the CMK B Use AWS Command Line Interface to create an AWS Lambda function to rotate the existing CMK annually C Import new key material to the existing CMK and manually rotate the CMK D Create a new CMK import new key material to it and point the key alias to the new CMK Answer DA water utility company uses a number of Amazon EC instances to manage updates to a fleet of Internet of Things IoT field devices that monitor water quality These devices each have unique access credentials An operational safety policy requires that access to specific credentials is independently auditable What is the MOST cost effective way to manage the storage of credentials A Use AWS Systems Manager to store the credentials as Secure Strings Parameters Secure by using an AWS KMS key B Use AWS Key Management System to store a master key which is used to encrypt the credentials The encrypted credentials are stored in an Amazon RDS instance C Use AWS Secrets Manager to store the credentials D Store the credentials in a JSON file on Amazon S with server side encryption Answer AAn organization is using Amazon CloudWatch Logs with agents deployed on its Linux Amazon EC instances The agent configuration files have been checked and the application log files to be pushed are configured correctly A review has identified that logging from specific instances is missing Which steps should be taken to troubleshoot the issue Choose two A Use an EC run command to confirm that the “awslogs service is running on all instances B Verify that the permissions used by the agent allow creation of log groups streams and to put log events C Check whether any application log entries were rejected because of invalid time stamps by reviewing var cwlogs rejects log D Check that the trust relationship grants the service “cwlogs amazonaws com permission to write objects to the Amazon S staging bucket E Verify that the time zone on the application servers is in UTC Answer A BA Security Engineer must design a solution that enables the Incident Response team to audit for changes to a user s IAM permissions in the case of a security incident How can this be accomplished A Use AWS Config to review the IAM policy assigned to users before and after the incident B Run the GenerateCredentialReport via the AWS CLI and copy the output to Amazon S daily for auditing purposes C Copy AWS CloudFormation templates to S and audit for changes from the template D Use Amazon EC Systems Manager to deploy images and review AWS CloudTrail logs for changes Answer AA company has complex connectivity rules governing ingress egress and communications between Amazon EC instances The rules are so complex that they cannot be implemented within the limits of the maximum number of security groups and network access control lists network ACLs What mechanism will allow the company to implement all required network rules without incurring additional cost A Configure AWS WAF rules to implement the required rules B Use the operating system built in host based firewall to implement the required rules C Use a NAT gateway to control ingress and egress according to the requirements D Launch an EC based firewall product from the AWS Marketplace and implement the required rules in that product Answer BA security alert has been raised for an Amazon EC instance in a customer account that is exhibiting strange behavior The Security Engineer must first isolate the EC instance and then use tools for further investigation What should the Security Engineer use to isolate and research this event Choose three A AWS CloudTrailB Amazon AthenaC AWS Key Management Service AWS KMS D VPC Flow LogsE AWS Firewall ManagerF Security groupsAnswer A D FA Security Administrator has a website hosted in Amazon S The Administrator has been given the following requirements Users may access the website by using an Amazon CloudFront distribution Users may not access the website directly by using an Amazon S URL Which configurations will support these requirements Choose two A Associate an origin access identity with the CloudFront distribution B Implement a “Principal “cloudfront amazonaws com condition in the S bucket policy C Modify the S bucket permissions so that only the origin access identity can access the bucket contents D Implement security groups so that the S bucket can be accessed only by using the intended CloudFront distribution E Configure the S bucket policy so that it is accessible only through VPC endpoints and place the CloudFront distribution into the specified VPC Answer A CA distributed web application is installed across several EC instances in public subnets residing in two Availability Zones Apache logs show several intermittent brute force attacks from hundreds of IP addresses at the layer level over the past six months What would be the BEST way to reduce the potential impact of these attacks in the future A Use custom route tables to prevent malicious traffic from routing to the instances B Update security groups to deny traffic from the originating source IP addresses C Use network ACLs D Install intrusion prevention software IPS on each instance Answer DA company requires that IP packet data be inspected for invalid or malicious content Which of the following approaches achieve this requirement Choose two A Configure a proxy solution on Amazon EC and route all outbound VPC traffic through it Perform inspection within proxy software on the EC instance B Configure the host based agent on each EC instance within the VPC Perform inspection within the host based agent C Enable VPC Flow Logs for all subnets in the VPC Perform inspection from the Flow Log data within Amazon CloudWatch Logs D Configure Elastic Load Balancing ELB access logs Perform inspection from the log data within the ELB access log files E Configure the CloudWatch Logs agent on each EC instance within the VPC Perform inspection from the log data within CloudWatch Logs Answer A BAn organization has a system in AWS that allows a large number of remote workers to submit data files File sizes vary from a few kilobytes to several megabytes A recent audit highlighted a concern that data files are not encrypted while in transit over untrusted networks Which solution would remediate the audit finding while minimizing the effort required A Upload an SSL certificate to IAM and configure Amazon CloudFront with the passphrase for the private key B Call KMS Encrypt in the client passing in the data file contents and call KMS Decrypt serverside C Use AWS Certificate Manager to provision a certificate on an Elastic Load Balancing in front of the web service s servers D Create a new VPC with an Amazon VPC VPN endpoint and update the web service s DNS record Answer CWhich option for the use of the AWS Key Management Service KMS supports key management best practices that focus on minimizing the potential scope of data exposed by a possible future key compromise A Use KMS automatic key rotation to replace the master key and use this new master key for future encryption operations without re encrypting previously encrypted data B Generate a new Customer Master Key CMK re encrypt all existing data with the new CMK and use it for all future encryption operations C Change the CMK alias every days and update key calling applications with the new key alias D Change the CMK permissions to ensure that individuals who can provision keys are not the same individuals who can use the keys Answer AWhich of the following minimizes the potential attack surface for applications A Use security groups to provide stateful firewalls for Amazon EC instances at the hypervisor level B Use network ACLs to provide stateful firewalls at the VPC level to prevent access to any specific AWS resource C Use AWS Direct Connect for secure trusted connections between EC instances within private subnets D Design network security in a single layer within the perimeter network also known as DMZ demilitarized zone and screened subnet to facilitate quicker responses to threats Answer AA company s database developer has just migrated an Amazon RDS database credential to be stored and managed by AWS Secrets Manager The developer has also enabled rotation of the credential within the Secrets Manager console and set the rotation to change every days After a short period of time a number of existing applications have failed with authentication errors What is the MOST likely cause of the authentication errors A Migrating the credential to RDS requires that all access come through requests to the Secrets Manager B Enabling rotation in Secrets Manager causes the secret to rotate immediately and the applications are using the earlier credential C The Secrets Manager IAM policy does not allow access to the RDS database D The Secrets Manager IAM policy does not allow access for the applications Answer BA Security Engineer launches two Amazon EC instances in the same Amazon VPC but in separate Availability Zones Each instance has a public IP address and is able to connect to external hosts on the internet The two instances are able to communicate with each other by using their private IP addresses but they are not able to communicate with each other when using their public IP addresses Which action should the Security Engineer take to allow communication over the public IP addresses A Associate the instances to the same security groups B Add to the egress rules of the instance security groups C Add the instance IDs to the ingress rules of the instance security groups D Add the public IP addresses to the ingress rules of the instance security groups Answer DThe Security Engineer is managing a web application that processes highly sensitive personal information The application runs on Amazon EC The application has strict compliance requirements which instruct that all incoming traffic to the application is protected from common web exploits and that all outgoing traffic from the EC instances is restricted to specific whitelisted URLs Which architecture should the Security Engineer use to meet these requirements A Use AWS Shield to scan inbound traffic for web exploits Use VPC Flow Logs and AWS Lambda to restrict egress traffic to specific whitelisted URLs B Use AWS Shield to scan inbound traffic for web exploits Use a third party AWS Marketplace solution to restrict egress traffic to specific whitelisted URLs C Use AWS WAF to scan inbound traffic for web exploits Use VPC Flow Logs and AWS Lambda to restrict egress traffic to specific whitelisted URLs D Use AWS WAF to scan inbound traffic for web exploits Use a third party AWS Marketplace solution to restrict egress traffic to specific whitelisted URLs Answer DAn employee accidentally exposed an AWS access key and secret access key during a public presentation The company Security Engineer immediately disabled the key How can the Engineer assess the impact of the key exposure and ensure that the credentials were not misused Choose two A Analyze AWS CloudTrail for activity B Analyze Amazon CloudWatch Logs for activity C Download and analyze the IAM Use report from AWS Trusted Advisor D Analyze the resource inventory in AWS Config for IAM user activity E Download and analyze a credential report from IAM Answer A EThe Information Technology department has stopped using Classic Load Balancers and switched to Application Load Balancers to save costs After the switch some users on older devices are no longer able to connect to the website What is causing this situation A Application Load Balancers do not support older web browsers B The Perfect Forward Secrecy settings are not configured correctly C The intermediate certificate is installed within the Application Load Balancer D The cipher suites on the Application Load Balancers are blocking connections Answer DA security team is responsible for reviewing AWS API call activity in the cloud environment for security violations These events must be recorded and retained in a centralized location for both current and future AWS regions What is the SIMPLEST way to meet these requirements A Enable AWS Trusted Advisor security checks in the AWS Console and report all security incidents for all regions B Enable AWS CloudTrail by creating individual trails for each region and specify a single Amazon S bucket to receive log files for later analysis C Enable AWS CloudTrail by creating a new trail and applying the trail to all regions Specify a single Amazon S bucket as the storage location D Enable Amazon CloudWatch logging for all AWS services across all regions and aggregate them to a single Amazon S bucket for later analysis Answer CA Security Administrator is performing a log analysis as a result of a suspected AWS account compromise The Administrator wants to analyze suspicious AWS CloudTrail log files but is overwhelmed by the volume of audit logs being generated What approach enables the Administrator to search through the logs MOST efficiently A Implement a “write only CloudTrail event filter to detect any modifications to the AWS account resources B Configure Amazon Macie to classify and discover sensitive data in the Amazon S bucket that contains the CloudTrail audit logs C Configure Amazon Athena to read from the CloudTrail S bucket and query the logs to examine account activities D Enable Amazon S event notifications to trigger an AWS Lambda function that sends an email alarm when there are new CloudTrail API entries Answer CDuring a recent security audit it was discovered that multiple teams in a large organization have placed restricted data in multiple Amazon S buckets and the data may have been exposed The auditor has requested that the organization identify all possible objects that contain personally identifiable information PII and then determine whether this information has been accessed What solution will allow the Security team to complete this request A Using Amazon Athena query the impacted S buckets by using the PII query identifier function Then create a new Amazon CloudWatch metric for Amazon S object access to alert when the objects are accessed B Enable Amazon Macie on the S buckets that were impacted then perform data classification For identified objects that contain PII use the research function for auditing AWS CloudTrail logs and S bucket logs for GET operations C Enable Amazon GuardDuty and enable the PII rule set on the S buckets that were impacted then perform data classification Using the PII findings report from GuardDuty query the S bucket logs by using Athena for GET operations D Enable Amazon Inspector on the S buckets that were impacted then perform data classification For identified objects that contain PII query the S bucket logs by using Athena for GET operations Answer BDuring a recent internal investigation it was discovered that all API logging was disabled in a production account and the root user had created new API keys that appear to have been used several times What could have been done to detect and automatically remediate the incident A Using Amazon Inspector review all of the API calls and configure the inspector agent to leverage SNS topics to notify security of the change to AWS CloudTrail and revoke the new API keys for the root user B Using AWS Config create a config rule that detects when AWS CloudTrail is disabled as well as any calls to the root user create api key Then use a Lambda function to re enable CloudTrail logs and deactivate the root API keys C Using Amazon CloudWatch create a CloudWatch event that detects AWS CloudTrail deactivation and a separate Amazon Trusted Advisor check to automatically detect the creation of root API keys Then use a Lambda function to enable AWS CloudTrail and deactivate the root API keys D Using Amazon CloudTrail create a new CloudTrail event that detects the deactivation of CloudTrail logs and a separate CloudTrail event that detects the creation of root API keys Then use a Lambda function to enable CloudTrail and deactivate the root API keys Answer BAn application has a requirement to be resilient across not only Availability Zones within the application s primary region but also be available within another region altogether Which of the following supports this requirement for AWS resources that are encrypted by AWS KMS A Copy the application s AWS KMS CMK from the source region to the target region so that it can be used to decrypt the resource after it is copied to the target region B Configure AWS KMS to automatically synchronize the CMK between regions so that it can be used to decrypt the resource in the target region C Use AWS services that replicate data across regions and re wrap the data encryption key created in the source region by using the CMK in the target region so that the target region s CMK can decrypt the database encryption key D Configure the target region s AWS service to communicate with the source region s AWS KMS so that it can decrypt the resource in the target region Answer CAn organization policy states that all encryption keys must be automatically rotated every months Which AWS Key Management Service KMS key type should be used to meet this requirement A AWS managed Customer Master Key CMK B Customer managed CMK with AWS generated key material C Customer managed CMK with imported key material D AWS managed data key Answer BA Security Engineer received an AWS Abuse Notice listing EC instance IDs that are reportedly abusing other hosts Which action should the Engineer take based on this situation Choose three A Use AWS Artifact to capture an exact image of the state of each instance B Create EBS Snapshots of each of the volumes attached to the compromised instances C Capture a memory dump D Log in to each instance with administrative credentials to restart the instance E Revoke all network ingress and egress except for to from a forensics workstation F Run Auto Recovery for Amazon EC Answer B EA Security Administrator is configuring an Amazon S bucket and must meet the following security requirements Encryption in transit Encryption at rest Logging of all object retrievals in AWS CloudTrailWhich of the following meet these security requirements Choose three A Specify “aws SecureTransport “true within a condition in the S bucket policy B Enable a security group for the S bucket that allows port but not port C Set up default encryption for the S bucket D Enable Amazon CloudWatch Logs for the AWS account E Enable API logging of data events for all S objects F Enable S object versioning for the S bucket Answer A C EA company has deployed a custom DNS server in AWS The Security Engineer wants to ensure that Amazon EC instances cannot use the Amazon provided DNS How can the Security Engineer block access to the Amazon provided DNS in the VPC A Deny access to the Amazon DNS IP within all security groups B Add a rule to all network access control lists that deny access to the Amazon DNS IP C Add a route to all route tables that black holes traffic to the Amazon DNS IP D Disable DNS resolution within the VPC configuration Answer DA company has multiple production AWS accounts Each account has AWS CloudTrail configured to log to a single Amazon S bucket in a central account Two of the production accounts have trails that are not logging anything to the S bucket Which steps should be taken to troubleshoot the issue Choose three A Verify that the log file prefix is set to the name of the S bucket where the logs should go B Verify that the S bucket policy allows access for CloudTrail from the production AWS account IDs C Create a new CloudTrail configuration in the account and configure it to log to the account s S bucket D Confirm in the CloudTrail Console that each trail is active and healthy E Open the global CloudTrail configuration in the master account and verify that the storage location is set to the correct S bucket F Confirm in the CloudTrail Console that the S bucket name is set correctly Answer B D FA Software Engineer wrote a customized reporting service that will run on a fleet of Amazon EC instances The company security policy states that application logs for the reporting service must be centrally collected What is the MOST efficient way to meet these requirements A Write an AWS Lambda function that logs into the EC instance to pull the application logs from the EC instance and persists them into an Amazon S bucket B Enable AWS CloudTrail logging for the AWS account create a new Amazon S bucket and then configure Amazon CloudWatch Logs to receive the application logs from CloudTrail C Create a simple cron job on the EC instances that synchronizes the application logs to an Amazon S bucket by using rsync D Install the Amazon CloudWatch Logs Agent on the EC instances and configure it to send the application logs to CloudWatch Logs Answer DA Security Engineer is trying to determine whether the encryption keys used in an AWS service are in compliance with certain regulatory standards Which of the following actions should the Engineer perform to get further guidance A Read the AWS Customer Agreement B Use AWS Artifact to access AWS compliance reports C Post the question on the AWS Discussion Forums D Run AWS Config and evaluate the configuration outputs Answer B 2021-08-21 14:14:50
海外TECH DEV Community What I learned in 3 years of Web Dev? https://dev.to/abhishekraj272/what-i-learned-in-3-years-of-web-dev-384n What I learned in years of Web Dev DSA is more important than learning any new framework Learn Javascript before learning any framework Learn how JS Engine works Always follow coding principles Make as many projects as you can Connect Me Linkedin Github Twitter 2021-08-21 14:09:31
Apple AppleInsider - Frontpage News Best Deals August 21 - $100 off Radeon RX 6900 XT, $630 UltraWide Monitor https://appleinsider.com/articles/21/08/21/best-deals-august-21---100-off-radeon-rx-6900-xt-630-ultrawide-monitor?utm_medium=rss Best Deals August off Radeon RX XT UltraWide MonitorSaturday s best deals include a Scepter inch Ultra Wide monitor off an XFX Radeon RX XT graphics card and a Razer DeathAdder Mini Gaming Mouse Shopping online for the best discounts and deals can be an annoying and challenging task So rather than sifting through miles of advertisements check out this list of sales we ve hand picked just for the AppleInsider audience You ll find more than just Apple products here Each section is organized by product type or brand and can contain anything from furniture to iPhone cases Read more 2021-08-21 14:16:31
Apple AppleInsider - Frontpage News Sketchy leak purportedly shows 'iPhone 13 Pro' rear case in new rose gold color https://appleinsider.com/articles/21/08/21/sketchy-leak-purportedly-shows-iphone-13-pro-in-new-rose-gold-color?utm_medium=rss Sketchy leak purportedly shows x iPhone Pro x rear case in new rose gold colorA pair of supposedly leaked images posted to Twitter this week could offer a glimpse at Apple s upcoming iPhone Pro though claims that the photos illustrate a new rose gold color leave their authenticity in question The photos posted to Twitter by Majin Bu on Thursday and later spotted by avid leaker Duan Rui show what appears to be the rear side of a partially assembled iPhone Pro Majin Bu was told that the iPhone unit bears a ーdecidedly very dark ーrose gold color though it is perhaps more likely that the pictured part is a graphite or pre production black model photographed under warm lighting Read more 2021-08-21 14:31:54
ニュース BBC News - Home Afghanistan: Ex-marine in talks with UK over staff exit from Kabul https://www.bbc.co.uk/news/uk-58290593 afghanistan 2021-08-21 14:01:28
北海道 北海道新聞 南野出番なし プレミアリーグ https://www.hokkaido-np.co.jp/article/580682/ 南野 2021-08-21 23:15:00
北海道 北海道新聞 藤井聡太が三冠か豊島将之タイか 将棋叡王戦22日に第4局 https://www.hokkaido-np.co.jp/article/580577/ 藤井聡太 2021-08-21 23:12:05

コメント

このブログの人気の投稿

投稿時間:2021-06-17 05:05:34 RSSフィード2021-06-17 05:00 分まとめ(1274件)

投稿時間:2021-06-20 02:06:12 RSSフィード2021-06-20 02:00 分まとめ(3871件)

投稿時間:2020-12-01 09:41:49 RSSフィード2020-12-01 09:00 分まとめ(69件)