Weekend Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtick70

312-40 EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Questions 4

Rebecca Mader has been working as a cloud security engineer in an IT company located in Detroit, Michigan. Her organization uses AWS cloud-based services. An application is launched by a developer on an EC2 instance that needs access to the S3 bucket (photos). Rebecca created a get-pics service role and attached it to the EC2 instance. This service role comprises a permission policy that allows read-only access to the S3 bucket and a trust policy that allows the instance to assume the role and retrieve temporary credentials. The application uses the temporary credentials of the role to access the photo bucket when it runs on the instance. Does the developer need to share or manage credentials or does the admin need to grant permission to the developer to access the photo bucket?

Options:

A.

No, the developer never has to share or manage credentials, but the admin has to grant permission to the developer to access the photo bucket

B.

Yes, the developer has to share or manage credentials, but the admin does not have to grant

permission to the developer to access the photo bucket

C.

Yes, the developer should share or manage credentials and the admin should grant permission to the developer to access the photo bucket

D.

No, the developer never has to share or manage credentials and the admin does not have to grant

permission to the developer to access the photo bucket

Buy Now
Questions 5

An organization is developing a new AWS multitier web application with complex queries and table joins.

However, because the organization is small with limited staff, it requires high availability. Which of the following Amazon services is suitable for the requirements of the organization?

Options:

A.

Amazon HSM

B.

Amazon Snowball

C.

Amazon Glacier

D.

Amazon DynamoDB

Buy Now
Questions 6

IntSecureSoft Solutions Pvt. Ltd. is an IT company that develops software and applications for various educational institutions. The organization has been using Google cloud services for the past 10 years. Tara Reid works as a cloud security engineer in IntSecureSoft Solutions Pvt. Ltd. She would like to identify various misconfigurations and vulnerabilities such as open storage buckets, instances that have not implemented SSL, and resources without an enabled Web UI. Which of the following is a native scanner in the Security Command Center that assesses the overall security state and activity of virtual machines, containers, network, and storage along with the identity and access management policies?

Options:

A.

Log Analytics Workspace

B.

Google Front End

C.

Security Health Analytics

D.

Synapse Analytics

Buy Now
Questions 7

Simon recently joined a multinational company as a cloud security engineer. Due to robust security services and products provided by AWS, his organization has been using AWS cloud-based services. Simon has launched an Amazon EC2 Linux instance to deploy an application. He would like to secure Linux AMI. Which of the following command should Simon run in the EC2 instance to disable user account passwords?

Options:

A.

passwd -D < USERNAME >

B.

passwd -I < USERNAME >

C.

passwd -d < USERNAME >

D.

passwd -L < USERNAME >

Buy Now
Questions 8

A large e-commerce company named ShopZone uses GCP to host its online store. Recently, the company noticed several errors reported by customers while trying to make purchases on their website. They suspect that there may be some issue with the payment processing system. To investigate this issue, the cloud forensic team of the company decided to look at the logs for the payment processing system and identify anomalies that may be causing the problem. Which of the following GCP log categories helps the team gain the relevant information?

Options:

A.

Component Logs

B.

User-written logs

C.

Platform logs

D.

Security logs

Buy Now
Questions 9

A security incident has occurred within an organization's AWS environment. A cloud forensic investigation procedure is initiated for the acquisition of forensic evidence from the compromised EC2 instances. However, it is essential to abide by the data privacy laws while provisioning any forensic instance and sending it for analysis. What can the organization do initially to avoid the legal implications of moving data between two AWS regions for analysis?

Options:

A.

Create evidence volume from the snapshot

B.

Provision and launch a forensic workstation

C.

Mount the evidence volume on the forensic workstation

D.

Attach the evidence volume to the forensic workstation

Buy Now
Questions 10

Martin Sheen is a senior cloud security engineer in SecGlob Cloud Pvt. Ltd. Since 2012, his organization has been using AWS cloud-based services. Using an intrusion detection system and antivirus software, Martin noticed that an attacker is trying to breach the security of his organization. Therefore, Martin would like to identify and protect the sensitive data of his organization. He requires a fully managed data security service that supports S3 storage and provides an inventory of publicly shared buckets, unencrypted buckets, and the buckets shared with AWS accounts outside his organization. Which of the following Amazon services fulfills

Martin's requirement?

Options:

A.

Amazon GuardDuty

B.

Amazon Macie

C.

Amazon Inspector

D.

Amazon Security Hub

Buy Now
Questions 11

Steven Smith has been working as a cloud security engineer in an MNC for the past 4 years. His organization uses AWS cloud-based services. Steven handles a complex application on AWS that has several resources and it is difficult for him to manage these resources. Which of the following AWS services allows Steven to make a set of related AWS resources easily and use or provision them in an orderly manner so that he can spend less time managing resources and more time on the applications that run in the AWS environment?

Options:

A.

AWS CloudFormation

B.

AWS Control Tower

C.

AWS Config

D.

Amazon CloudFront

Buy Now
Questions 12

A company is a third-party vendor for several organizations and provides them customized software and products to cater to their needs. It recently moved its infrastructure and applications on cloud. Its applications are not working on the cloud as expected. The developers and testers are experiencing significant difficulty in managing and deploying the code in the cloud. Which of the following will help them with automated integration, development, testing, and deployment in the cloud?

Options:

A.

Vulnerability assessment tool

B.

DevOps

C.

SIEM

D.

Dashboard

Buy Now
Questions 13

Rachel McAdams works as a senior cloud security engineer in a cloud service provider company. Owing to the robust services and security features provided by her organization, the number of cloud consumers continues to increase. To mee the increasing cloud consumer requirements, her organization decided to build more data centers. Therefore, Rachel's organization formed a new team to design and construct data centers. Rachel is also part of the team and was given the responsibility of designing the data center. How can Racheal maintain

a stable temperature in the HVAC unit?

Options:

A.

Rachel can design HVAC such that the heat generated by the data center equipment is taken outside

and cool air to supply the equipment is taken inside

B.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain outside to stabilize the temperature

C.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain inside to stabilize the temperature

D.

Rachel can design HVAC such that the heat generated by the data center equipment is taken inside

and cool air to supply the equipment is taken outside

Buy Now
Questions 14

Georgia Lyman is a cloud security engineer; she wants to detect unusual activities in her organizational Azure account. For this, she wants to create alerts for unauthorized activities with their severity level to prioritize the alert that should be investigated first. Which Azure service can help her in detecting the severity and creating alerts?

Options:

A.

Windows Defender

B.

Cloud Operations Suite

C.

Microsoft Defender for Cloud

D.

Cloud DLP

Buy Now
Questions 15

Securelnfo Pvt. Ltd. has deployed all applications and data in the AWS cloud. The security team of this organization would like to examine the health of the organization's website regularly and switch (or failover) to a backup site if the primary website becomes unresponsive. Which of the following AWS services can provide DNS failover capabilities and health checks to ensure the availability of the organization's website?

Options:

A.

Amazon CloudFront Security

B.

Amazon CloudTrail Security

C.

Amazon Route 53 Security

D.

Amazon CloudWatch Security

Buy Now
Questions 16

Stephen Cyrus has been working as a cloud security engineer in an MNC over the past 7 years. The database administration team requested Stephen to configure a server instance that can enhance the performance of their new database server running on Compute Engine. The database is built on MySQL running on Debian Linux and it is used to import and normalize the company's performance statistics. They have an n2-standard-8 virtual machine with 80 GB of SSD zonal persistent disk, which cannot be restarted until the next maintenance event. Which of the following can help Stephen to enhance the performance of this VM quickly and in a cost-effective manner?

Options:

A.

Dynamically resize the SSD persistent disk to 500 GB

B.

Enhance the VM memory to 60 GB

C.

Migrate their performance metrics warehouse to BigQuery

D.

Create a new VM that runs on PostgreSQL

Buy Now
Questions 17

Curtis Morgan works as a cloud security engineer in an MNC. His organization uses Microsoft Azure for office-site backup of large files, disaster recovery, and business-critical applications that receive significant traffic, etc.

Which of the following allows Curtis to establish a fast and secure private connection between multiple on-premises or shared infrastructures with Azure virtual private network?

Options:

A.

Site-to-Site VPN

B.

Express Route

C.

Azure Front Door

D.

Point-to-Site VPN

Buy Now
Questions 18

SecAppSol Pvt. Ltd. is a cloud software and application development company located in Louisville, Kentucky. The security features provided by its previous cloud service provider was not satisfactory, and in 2012, the organization became a victim of eavesdropping. Therefore, SecAppSol Pvt. Ltd. changed its cloud service provider and adopted AWS cloud-based services owing to its robust and cost-effective security features. How does SecAppSol Pvt. Ltd.'s security team encrypt the traffic between the load balancer and client that initiate

SSL or TLS sessions?

Options:

A.

By enabling Amazon GuardDuty

B.

By enabling HTTPS listener

C.

By enabling Cloud Identity Aware Proxy

D.

By enabling RADIUS Authentication

Buy Now
Questions 19

Scott Herman works as a cloud security engineer in an IT company. His organization has deployed a 3-tier web application in the same Google Cloud Virtual Private Cloud. Each tier (web interface (UI), API, and database) is scaled independently of others. Scott Herman obtained a requirement that the network traffic should always access the database using the API and any request coming directly from the web interface to the database should not be allowed. How should Scott configure the network with minimal steps?

Options:

A.

By adding tags to each tier and setting up firewall rules to allow the desired traffic flow

B.

By adding tags to each tier and setting up routes to allow the desired traffic flow

C.

By setting up software-based firewalls on individual VMs

D.

By adding each tier to a different subnetwork

Buy Now
Questions 20

An organization, PARADIGM PlayStation, moved its infrastructure to a cloud as a security practice. It established an incident response team to monitor the hosted websites for security issues. While examining network access logs using SIEM, the incident response team came across some incidents that suggested that one of their websites was targeted by attackers and they successfully performed an SQL injection attack.

Subsequently, the incident response team made the website and database server offline. In which of the

following steps of the incident response lifecycle, the incident team determined to make that decision?

Options:

A.

Analysis

B.

Containment

C.

Coordination and information sharing

D.

Post-mortem

Buy Now
Questions 21

William O'Neil works as a cloud security engineer in an IT company located in Tampa, Florida. To create an access key with normal user accounts, he would like to test whether it is possible to escalate privileges to obtain AWS administrator account access. Which of the following commands should William try to create a new user access key ID and secret key for a user?

Options:

A.

aws iam target_user -user-name create-access-key

B.

aws iam create-access-key -user-name target_user

C.

aws iam create-access-key target_user -user-name

D.

aws iam -user-name target_user create-access-key

Buy Now
Questions 22

Richard Branson works as a senior cloud security engineer in a multinational company. Owing to the cost-effective security features and services provided by cloud computing, his organization uses cloud-based services. Richard deliberately wants to cause problems in an application/software system deployed in the production environment as a part of the testing strategy and analyze how the application/software system deals with the disruption, detects vulnerabilities, and fixes them. Which of the following refers to the process of experimenting on a software system that is deployed in production to check the system's capability to withstand sudden and unexpected conditions?

Options:

A.

Chaos Engineering

B.

Social Engineering

C.

Site Reliability Engineering

D.

Quick-Fix Engineering

Buy Now
Questions 23

Thomas Gibson is a cloud security engineer who works in a multinational company. His organization wants to host critical elements of its applications; thus, if disaster strikes, applications can be restored quickly and completely. Moreover, his organization wants to achieve lower RTO and RPO values. Which of the following disaster recovery approach should be adopted by Thomas' organization?

Options:

A.

Warm Standby

B.

Pilot Light approach

C.

Backup and Restore

D.

Multi-Cloud Option

Buy Now
Questions 24

Kevin Ryan has been working as a cloud security engineer over the past 2 years in a multinational company, which uses AWS-based cloud services. He launched an EC2 instance with Amazon Linux AMI. By disabling password-based remote logins, Kevin wants to eliminate all possible loopholes through which an attacker can exploit a user account remotely. To disable password-based remote logins, using the text editor, Kevin opened the /etc/ssh/sshd_config file and found the #PermitRootLogin yes line. Which of the following command lines should Kevin use to change the #PermitRootLogin yes line to disable password-based remote logins?

Options:

A.

PermitRootLogin without-password

B.

PermitRootLogin without./password/disable

C.

PermitRootLogin without./password

D.

PermitRootLogin without-password/disable

Buy Now
Questions 25

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide. Several customers are adopting the cloud services provided by Daffod because they are secure and cost-effective. Daffod is compliant with the cloud computing law that protects the student information collected by educational institutions and their associated vendors. Based on the information given, which law does Daffod adhere to?

Options:

A.

ECPA

B.

FERPA

C.

CLOUD

D.

FISMA

Buy Now
Questions 26

Terry Diab has an experience of 6 years as a cloud security engineer. She recently joined a multinational company as a senior cloud security engineer. Terry learned that there is a high probability that her organizational applications could be hacked and user data such as passwords, usernames, and account information can be exploited by an attacker. The organizational applications have not yet been hacked, but this issue requires urgent action. Therefore, Terry, along with her team, released a software update that is designed to resolve this problem instantly with a quick-release procedure. Terry successfully fixed the problem (bug) in the software product immediately without following the normal quality assurance procedures. Terry's team resolved the problem immediately on the live system with zero downtime for users. Based on the given

information, which of the following type of update was implemented by Terry?

Options:

A.

Patch

B.

Rollback

C.

Hotfix

D.

Version update

Buy Now
Questions 27

An Azure organization wants to enforce its on-premises AD security and password policies to filter brute-force attacks. Instead of using legacy authentication, the users should sign in to on-premises and cloud-based applications using the same passwords in Azure AD. Which Azure AD feature can enable users to access Azure resources?

Options:

A.

Azure Automation

B.

Azure AD Connect

C.

Azure AD Pass Through Authentication

D.

Azure Policy

Buy Now
Questions 28

The organization TechWorld Ltd. used cloud for its business. It operates from an EU country (Poland and Greece). Currently, the organization gathers and processes the data of only EU users. Once, the organization experienced a severe security breach, resulting in loss of critical user data. In such a case, along with its cloud service provider, the organization should be held responsible for non-compliance or breaches. Under which cloud compliance framework will the company and cloud provider be penalized?

Options:

A.

GDPR

B.

NIST

C.

ITAR

D.

HIPAA

Buy Now
Questions 29

Jack Jensen works as a cloud security engineer in an IT company located in Madison, Wisconsin. Owing to the various security services provided by Google, in 2012, his organization adopted Google cloud-based services. Jack would like to identify security abnormalities to secure his organizational data and workload. Which of the following is a built-in feature in the Security Command Center that utilizes behavioral signals to detect security abnormalities such as unusual activity and leaked credentials in virtual machines or GCP projects?

Options:

A.

Anomaly Detector

B.

Security Health Analytics

C.

Cloud Armor

D.

Cloud Anomaly Detection

Buy Now
Questions 30

Melissa George is a cloud security engineer in an IT company. Her organization has adopted cloud-based services. The integration of cloud services has become significantly complicated to be managed by her organization. Therefore, her organization requires a third-party to consult, mediate, and facilitate the selection of a solution. Which of the following NIST cloud deployment reference architecture actors manages cloud service usage, performance, and delivery, and maintains the relationship between the CSPs and cloud consumers?

Options:

A.

Cloud Auditor

B.

Cloud Carrier

C.

Cloud Provider

D.

Cloud Broker

Buy Now
Questions 31

Trevor Noah works as a cloud security engineer in an IT company located in Seattle, Washington. Trevor has implemented a disaster recovery approach that runs a scaled-down version of a fully functional environment in the cloud. This method is most suitable for his organization's core business-critical functions and solutions that require the RTO and RPO to be within minutes. Based on the given information, which of the following disaster recovery approach is implemented by Trevor?

Options:

A.

Backup and Restore

B.

Multi-Cloud Option

C.

Pilot Light approach

D.

Warm Standby

Buy Now
Questions 32

An organization wants to securely connect to the AWS environment with a speed of 20 Gbps directly through its data centers, branch offices, and colocation facilities to ensure that its customers can securely access public (objects stored in Amazon S3) and private (limited access features such as VPC) resources by bypassing the internet service providers in the path. Which of the following AWS services can be helpful for the organization?

Options:

A.

Amazon EBS

B.

AWS Shield Standard

C.

Amazon Direct Connect

D.

Amazon CloudFront

Buy Now
Questions 33

Shell Solutions Pvt. Ltd. is an IT company that develops software products and services for BPO companies. The organization became a victim of a cybersecurity attack. Therefore, it migrated its applications and workloads from on-premises to a cloud environment. Immediately, the organization established an incident response team to prevent such incidents in the future. Using intrusion detection system and antimalware software, the incident response team detected a security incident and mitigated the attack. The team recovered the resources from the incident and identified various vulnerabilities and flaws in their cloud environment. Which step of the incident response lifecycle includes the lessons learned from previous attacks and analyzes and

documents the incident to understand what should be improved?

Options:

A.

Analysis

B.

Post-mortem

C.

Coordination and Information Sharing

D.

Preparation

Buy Now
Questions 34

Chris Evans has been working as a cloud security engineer in a multinational company over the past 3 years. His organization has been using cloud-based services. Chris uses key vault as a key management solution because it offers easier creation of encryption keys and control over them. Which of the following public cloud service providers allows Chris to do so?

Options:

A.

AWS

B.

Azure

C.

GCP

D.

Oracle

Buy Now
Questions 35

Global InfoSec Solution Pvt. Ltd. is an IT company that develops mobile-based software and applications. For smooth, secure, and cost-effective facilitation of business, the organization uses public cloud services. Now, Global InfoSec Solution Pvt. Ltd. is encountering a vendor lock-in issue. What is vendor lock-in in cloud computing?

Options:

A.

It is a situation in which a cloud consumer cannot switch to another cloud service broker without substantial switching costs

B.

It is a situation in which a cloud consumer cannot switch to a cloud carrier without substantial switching costs

C.

It is a situation in which a cloud service provider cannot switch to another cloud service broker without substantial switching costs

D.

It is a situation in which a cloud consumer cannot switch to another cloud service provider without substantial switching costs

Buy Now
Questions 36

An organization with resources on Google Cloud regularly backs up its service capabilities to ensure high availability and reduce the downtime when a zone or instance becomes unavailable owing to zonal outage or memory shortage in an instance. However, as protocol, the organization must frequently test whether these regular backups are configured. Which tool's high availability settings must be checked for this?

Options:

A.

MySQL Database

B.

Always on Availability Groups (AGs)

C.

SQL Server Database Mirroring (DBM)

D.

Google Cloud SQL

Buy Now
Questions 37

The tech giant TSC uses cloud for its operations. As a cloud user, it should implement an effective risk management lifecycle to measure and monitor high and critical risks regularly. Additionally, TSC should define what exactly should be measured and the acceptable variance to ensure timely mitigated risks. In this case, which of the following can be used as a tool for cloud risk management?

Options:

A.

Information System Audit and Control Association

B.

Cloud Security Alliance

C.

Committee of Sponsoring Organizations

D.

CSA CCM Framework

Buy Now
Exam Code: 312-40
Exam Name: EC-Council Certified Cloud Security Engineer (CCSE)
Last Update: Sep 7, 2024
Questions: 125
312-40 pdf

312-40 PDF

$24  $80
312-40 Engine

312-40 Testing Engine

$28.5  $95
312-40 PDF + Engine

312-40 PDF + Testing Engine

$39  $130