Weekend Special Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Trevor Holmes works as a cloud security engineer in a multinational company. Approximately 7 years ago, his organization migrated its workload and data to the AWS cloud environment. Trevor would like to monitor malicious activities in the cloud environment and protect his organization's AWS account, data, and workloads from unauthorized access. Which of the following Amazon detection services uses anomaly detection, machine learning, and integrated threat intelligence to identify and classify threats and provide actionable insights that include the affected resources, attacker IP address, and geolocation?

A.

Amazon Inspector

B.

Amazon GuardDuty

C.

Amazon Macie

D.

Amazon Security Hub

Full Access
Question # 5

Global CyberSec Pvt. Ltd. is an IT company that provides software and application services related to cybersecurity. Owing to the robust security features offered by Microsoft Azure, the organization adopted the Azure cloud environment. A security incident was detected on the Azure cloud platform. Global CyberSec Pvt. Ltd.'s security team examined the log data collected from various sources. They found that the VM was affected. In this scenario, when should the backup copy of the snapshot be taken in a blob container as a page blob during the forensic acquisition of the compromised Azure VM?

A.

After deleting the snapshot from the source resource group

B.

Before mounting the snapshot onto the forensic workstation

C.

After mounting the snapshot onto the forensic workstation

D.

Before deleting the snapshot from the source resource group

Full Access
Question # 6

Thomas Gibson is a cloud security engineer who works in a multinational company. His organization wants to host critical elements of its applications; thus, if disaster strikes, applications can be restored quickly and completely. Moreover, his organization wants to achieve lower RTO and RPO values. Which of the following disaster recovery approach should be adopted by Thomas' organization?

A.

Warm Standby

B.

Pilot Light approach

C.

Backup and Restore

D.

Multi-Cloud Option

Full Access
Question # 7

Melissa George is a cloud security engineer in an IT company. Her organization has adopted cloud-based services. The integration of cloud services has become significantly complicated to be managed by her organization. Therefore, her organization requires a third-party to consult, mediate, and facilitate the selection of a solution. Which of the following NIST cloud deployment reference architecture actors manages cloud service usage, performance, and delivery, and maintains the relationship between the CSPs and cloud consumers?

A.

Cloud Auditor

B.

Cloud Carrier

C.

Cloud Provider

D.

Cloud Broker

Full Access
Question # 8

Global InfoSec Solution Pvt. Ltd. is an IT company that develops mobile-based software and applications. For smooth, secure, and cost-effective facilitation of business, the organization uses public cloud services. Now, Global InfoSec Solution Pvt. Ltd. is encountering a vendor lock-in issue. What is vendor lock-in in cloud computing?

A.

It is a situation in which a cloud consumer cannot switch to another cloud service broker without substantial switching costs

B.

It is a situation in which a cloud consumer cannot switch to a cloud carrier without substantial switching costs

C.

It is a situation in which a cloud service provider cannot switch to another cloud service broker without substantial switching costs

D.

It is a situation in which a cloud consumer cannot switch to another cloud service provider without substantial switching costs

Full Access
Question # 9

Assume you work for an IT company that collects user behavior data from an e-commerce web application. This data includes the user interactions with the applications, such as purchases, searches, saved items, etc. Capture this data, transform it into zip files, and load these massive volumes of zip files received from an application into Amazon S3. Which AWS service would you use to do this?

A.

AWS Migration Hub

B.

AWS Database Migration Service

C.

AWS Kinesis Data Firehose

D.

AWS Snowmobile

Full Access
Question # 10

In a tech organization's cloud environment, an adversary can rent thousands of VM instances for launching a DDoS attack. The criminal can also keep secret documents such as terrorist and illegal money transfer docs in the cloud storage. In such a situation, when a forensic investigation is initiated, it involves several stakeholders (government members, industry partners, third-parties, and law enforcement). In this scenario, who acts as the first responder for the security issue on the cloud?

A.

Incident Handlers

B.

External Assistance

C.

Investigators

D.

IT Professionals

Full Access
Question # 11

Elaine Grey has been working as a senior cloud security engineer in an IT company that develops software and applications related to the financial sector. Her organization would like to extend its storage capacity and automate disaster recovery workflows using a VMware private cloud. Which of the following storage options can be used by Elaine in the VMware virtualization environment to connect a VM directly to a LUN and access it from SAN?

A.

File Storage

B.

Object Storage

C.

Raw Storage

D.

Ephemeral Storage

Full Access
Question # 12

Trevor Noah works as a cloud security engineer in an IT company located in Seattle, Washington. Trevor has implemented a disaster recovery approach that runs a scaled-down version of a fully functional environment in the cloud. This method is most suitable for his organization's core business-critical functions and solutions that require the RTO and RPO to be within minutes. Based on the given information, which of the following disaster recovery approach is implemented by Trevor?

A.

Backup and Restore

B.

Multi-Cloud Option

C.

Pilot Light approach

D.

Warm Standby

Full Access
Question # 13

Curtis Morgan works as a cloud security engineer in an MNC. His organization uses Microsoft Azure for office-site backup of large files, disaster recovery, and business-critical applications that receive significant traffic, etc.

Which of the following allows Curtis to establish a fast and secure private connection between multiple on-premises or shared infrastructures with Azure virtual private network?

A.

Site-to-Site VPN

B.

Express Route

C.

Azure Front Door

D.

Point-to-Site VPN

Full Access
Question # 14

Aidan McGraw is a cloud security engineer in a multinational company. In 2018, his organization deployed its workloads and data in a cloud environment. Aidan was given the responsibility of securing high-valued information that needs to be shared outside the organization from unauthorized intruders and hackers. He would like to protect sensitive information about his organization, which will be shared outside the organization, from attackers by encrypting the data and including user permissions inside the file containing this information. Which technology satisfies Aidan's requirements?

A.

Information Rights Management

B.

Identity and Access Management

C.

System for Cross-Domain Identity Management

D.

Privileged User Management

Full Access
Question # 15

Dustin Hoffman works as a cloud security engineer in a healthcare company. His organization uses AWS cloud- based services. Dustin would like to view the security alerts and security posture across his organization's AWS account. Which AWS service can provide aggregated, organized, and prioritized security alerts from AWS services such as GuardDuty, Inspector, Macie, IAM Analyzer, Systems Manager, Firewall Manager, and AWS Partner Network to Dustin?

A.

AWS Config

B.

AWS CloudTrail

C.

AWS Security Hub

D.

AWS CloudFormation

Full Access
Question # 16

Richard Roxburgh works as a cloud security engineer in an IT company. His organization was dissatisfied with the services of its previous cloud service provider. Therefore, in January 2020, his organization adopted AWS cloud-based services and shifted all workloads and data in the AWS cloud. Richard wants to provide complete security to the hosted applications before deployment and while running in the AWS ecosystem. Which of the following automated security assessment services provided by AWS can be used by Richard to improve application security and check the application for any type of vulnerability or deviation from the best practices automatically?

A.

AWS CloudFormation

B.

Amazon Inspector

C.

AWS Control Tower

D.

Amazon CloudFront

Full Access
Question # 17

An Azure organization wants to enforce its on-premises AD security and password policies to filter brute-force attacks. Instead of using legacy authentication, the users should sign in to on-premises and cloud-based applications using the same passwords in Azure AD. Which Azure AD feature can enable users to access Azure resources?

A.

Azure Automation

B.

Azure AD Connect

C.

Azure AD Pass Through Authentication

D.

Azure Policy

Full Access
Question # 18

On database system of a hospital maintains rarely-accessed patients' data such as medical records including high-resolution images of ultrasound reports, MRI scans, and X-Ray reports for years. These records occupy a lot of space and need to be kept safe as it contains sensitive medical data. Which of the following Azure storage services best suitable for such rarely-accessed data with flexible latency requirement?

A.

Azure Backup: Restore-as-a-Service

B.

Azure File Sync

C.

Azure Archive Storage

D.

Azure Recovery Services Vault

Full Access
Question # 19

InternSoft Solution Pvt. Ltd. is an IT company located in Boston, Massachusetts. The IT and InfoSec teams of the organization uses CASP to customize access rules and automate compliance policies. Using CASP solutions, they could access the account activities in the cloud, which makes it easy for them to achieve compliance, data security, and threat protection. What is CASP?

A.

It is a CASB that uses APIs

B.

It is a WAF that uses proxies

C.

It is a CASB that uses proxies

D.

It is a RASP that uses APIs

Full Access
Question # 20

Tom Holland works as a cloud security engineer in an IT company located in Lansing, Michigan. His organization has adopted cloud-based services wherein user access, application, and data security are the responsibilities of the organization, and the OS, hypervisor, physical, infrastructure, and network security are the responsibilities of the cloud service provider. Based on the aforementioned cloud security shared responsibilities, which of the following cloud computing service models is enforced in Tom's organization?

A.

Infrastructure-as-a-Service

B.

Platform-as-a-Service

C.

On-Premises

D.

Software-as-a-Service

Full Access
Question # 21

VoxCloPro is a cloud service provider based in South America that offers all types of cloud-based services to cloud consumers. The cloud-based services provided by VoxCloPro are secure and cost-effective. Terra Soft.

Pvt. Ltd. is an IT company that adopted the cloud-based services of VoxCloPro and transferred the data and applications owned by the organization from on-premises to the VoxCloPro cloud environment. According to the data protection laws of Central and South American countries, who among the following is responsible for ensuring the security and privacy of personal data?

A.

Cloud Carrier

B.

Cloud Broker

C.

Terra Soft. Pvt. Ltd

D.

VoxCloPro

Full Access
Question # 22

IntSecureSoft Solutions Pvt. Ltd. is an IT company that develops software and applications for various educational institutions. The organization has been using Google cloud services for the past 10 years. Tara Reid works as a cloud security engineer in IntSecureSoft Solutions Pvt. Ltd. She would like to identify various misconfigurations and vulnerabilities such as open storage buckets, instances that have not implemented SSL, and resources without an enabled Web UI. Which of the following is a native scanner in the Security Command Center that assesses the overall security state and activity of virtual machines, containers, network, and storage along with the identity and access management policies?

A.

Log Analytics Workspace

B.

Google Front End

C.

Security Health Analytics

D.

Synapse Analytics

Full Access
Question # 23

SecAppSol Pvt. Ltd. is a cloud software and application development company located in Louisville, Kentucky. The security features provided by its previous cloud service provider was not satisfactory, and in 2012, the organization became a victim of eavesdropping. Therefore, SecAppSol Pvt. Ltd. changed its cloud service provider and adopted AWS cloud-based services owing to its robust and cost-effective security features. How does SecAppSol Pvt. Ltd.'s security team encrypt the traffic between the load balancer and client that initiate

SSL or TLS sessions?

A.

By enabling Amazon GuardDuty

B.

By enabling HTTPS listener

C.

By enabling Cloud Identity Aware Proxy

D.

By enabling RADIUS Authentication

Full Access
Question # 24

The cloud administrator John was assigned a task to create a different subscription for each division of his organization. He has to ensure all the subscriptions are linked to a single Azure AD tenant and each subscription has identical role assignments. Which Azure service will he make use of?

A.

Azure AD Privileged Identity Management

B.

Azure AD Multi-Factor Authentication

C.

Azure AD Identity Protection

D.

Azure AD Self-Service Password Reset

Full Access
Question # 25

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

A.

High

B.

None

C.

Low

D.

Medium

Full Access
Question # 26

Kenneth Danziger has been working as a cloud security engineer in a multinational company. His organization uses AWS cloud-based services. Kenneth would like to review the changes in configuration and the relationships between AWS resources, examine the detailed resource configuration history, and determine the overall compliance of his organization against the configurations specified in internal guidelines. Which of the following AWS services enables Kenneth to assess, audit, and evaluate the configuration of AWS resources?

A.

AWS CloudTrail

B.

AWS CloudFormation

C.

AWS Config

D.

AWS Security Hub

Full Access
Question # 27

Richard Branson works as a senior cloud security engineer in a multinational company. Owing to the cost-effective security features and services provided by cloud computing, his organization uses cloud-based services. Richard deliberately wants to cause problems in an application/software system deployed in the production environment as a part of the testing strategy and analyze how the application/software system deals with the disruption, detects vulnerabilities, and fixes them. Which of the following refers to the process of experimenting on a software system that is deployed in production to check the system's capability to withstand sudden and unexpected conditions?

A.

Chaos Engineering

B.

Social Engineering

C.

Site Reliability Engineering

D.

Quick-Fix Engineering

Full Access
Question # 28

Jerry Mulligan is employed by an IT company as a cloud security engineer. In 2014, his organization migrated all applications and data from on-premises to a cloud environment. Jerry would like to perform penetration testing to evaluate the security across virtual machines, installed apps, and OSes in the cloud environment, including conducting various security assessment steps against risks specific to the cloud that could expose them to serious threats. Which of the following cloud computing service models does not allow cloud penetration testing (CPEN) to Jerry?

A.

DBaaS

B.

laaS

C.

PaaS

D.

SaaS

Full Access
Question # 29

Martin Sheen is a senior cloud security engineer in SecGlob Cloud Pvt. Ltd. Since 2012, his organization has been using AWS cloud-based services. Using an intrusion detection system and antivirus software, Martin noticed that an attacker is trying to breach the security of his organization. Therefore, Martin would like to identify and protect the sensitive data of his organization. He requires a fully managed data security service that supports S3 storage and provides an inventory of publicly shared buckets, unencrypted buckets, and the buckets shared with AWS accounts outside his organization. Which of the following Amazon services fulfills

Martin's requirement?

A.

Amazon GuardDuty

B.

Amazon Macie

C.

Amazon Inspector

D.

Amazon Security Hub

Full Access
Question # 30

Jordon Bridges works as a cloud security engineer in a multinational company. His organization uses Google cloud-based services (GC) because Google cloud provides robust security services, better pricing than competitors, improved performance, and redundant backup. Using IAM security configuration, Jordon implemented the principle of least privilege. A GC IAM member could be a Google account, service account, Google group, G Suite, or cloud identity domain with an identity to access Google cloud resources. Which of the following identities is used by GC IAM members to access Google cloud resources?

A.

For Google Account, Google group, and service account, the identity used is the domain name,

whereas in G Suite and cloud identity domain, the identity used is an email address.

B.

For Google Account, Google group, and service account, the identity used is an email address,

whereas in G Suite and cloud identity domain, the identity used is the domain name.

C.

For Google Account, Google group, and G suite, the identity used is the domain name, whereas in

service account and cloud identity domain, the identity used is an email address.

D.

For Google Account, Google group, and G suite, the identity used is an email address, whereas in

service account and cloud identity domain, the identity used is the domain name.

Full Access
Question # 31

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Full Access
Question # 32

Rufus Sewell, a cloud security engineer with 5 years of experience, recently joined an MNC as a senior cloud security engineer. Owing to the cost-effective security features and storage services provided by AWS, his organization has been using AWS cloud-based services since 2014. To create a RAID, Rufus created an Amazon EBS volume for the array and attached the EBS volume to the instance where he wants to host the array. Using the command line, Rufus successfully created a RAID. The array exhibits noteworthy performance both in read and write operations with no overhead by parity control and the entire storage capacity of the array is used.

The storage capacity of the RAID created by Rufus is equal to the sum of disk capacity in the set, but the array is not fault tolerant. It is ideal for non-critical cloud data storage that must be read/written at a high speed.

Based on the given information, which of the following RAID is created by Rufus?

A.

RAID 0

B.

RAID 5

C.

RAID 1

D.

RAID 6

Full Access
Question # 33

Teresa Ruiz works as a cloud security engineer in an IT company. In January 2021, the data deployed by her in the cloud environment was corrupted, which caused a tremendous loss to her organization. Therefore, her organization changed its cloud service provider. After deploying the workload and data in the new service provider's cloud environment, Teresa backed up the entire data of her organization. A new employee, Barbara Houston, who recently joined Teresa's organization as a cloud security engineer, only backed up those files that changed since the last executed backup. Which type of backup was performed by Barbara in the cloud?

A.

Partial Backup

B.

Full Backup

C.

Incremental Backup

D.

Differential Backup

Full Access
Question # 34

Thomas Gibson is a cloud security engineer working in a multinational company. Thomas has created a Route 53 record set from his domain to a system in Florida, and a similar record to machines in Paris and Singapore.

Assume that network conditions remain unchanged and Thomas has hosted the application on Amazon EC2 instance; moreover, multiple instances of the application are deployed on different EC2 regions. When a user located in London visits Thomas's domain, to which location does Amazon Route 53 route the user request?

A.

Singapore

B.

London

C.

Florida

D.

Paris

Full Access
Question # 35

SecureSoftWorld Pvt. Ltd. is an IT company that develops software solutions catering to the needs of the healthcare industry. Most of its services are hosted in Google cloud. In the cloud environment, to secure the applications and services, the organization uses Google App Engine Firewall that controls the access to the App Engine with a set of rules that denies or allows requests from a specified range of IPs. How many unique firewall rules can SecureSoftWorld Pvt. Ltd define using App Engine Firewall?

A.

Up to 10000

B.

Up to 1000

C.

Up to 10

D.

Up to 100

Full Access
Question # 36

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide.

Several customers are adopting the cloud services provided by Daffod because they are secure and cost-

effective. Daffod complies with the cloud computing law enacted in the US to realize the importance of information security in the economic and national security interests of the US. Based on the given information, which law order does Daffod adhere to?

A.

FERPA

B.

CLOUD

C.

FISMA

D.

ECPA

Full Access
Question # 37

Cindy Williams has been working as a cloud security engineer in an IT company situated in Austin, Texas. Owing to the robust security and cost-effective features provided by AWS, her organization adopted AWS cloud-based services. Cindy has deployed an application in the Amazon Elastic Compute Cloud (EC2) instance.

Which of the following cloud computing service model does the Amazon EC2 instance represent?

A.

PaaS

B.

laaS

C.

SaaS

D.

DaaS

Full Access