New Year Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtick70

312-40 EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Questions 4

SecureSoft IT Pvt. Ltd. is an IT company located in Charlotte, North Carolina, that develops software for the healthcare industry. The organization generates a tremendous amount of unorganized data such as video and audio files. Kurt recently joined SecureSoft IT Pvt. Ltd. as a cloud security engineer. He manages the organizational data using NoSQL databases. Based on the given information, which of the following data are being generated by Kurt's organization?

Options:

A.

Metadata

B.

Structured Data

C.

Unstructured Data

D.

Semi-Structured Data

Buy Now
Questions 5

James Harden works as a cloud security engineer in an IT company. James' organization has adopted a RaaS architectural model in which the production application is placed in the cloud and the recovery or backup target is kept in the private data center. Based on the given information, which RaaS architectural model is implemented in James' organization?

Options:

A.

From-cloud RaaS

B.

By-cloud RaaS

C.

To-cloud RaaS

D.

In-cloud RaaS

Buy Now
Questions 6

A web server passes the reservation information to an application server and then the application server queries an Airline service. Which of the following AWS service allows secure hosted queue server-side encryption (SSE), or uses custom SSE keys managed in AWS Key Management Service (AWS KMS)?

Options:

A.

Amazon Simple Workflow

B.

Amazon SQS

C.

Amazon SNS

D.

Amazon CloudSearch

Buy Now
Questions 7

A private IT company named Altitude Solutions conducts its operations from the cloud. The company wants to balance the interests of corporate stakeholders (higher management, employees, investors, and suppliers) to achieve control on the cloud infrastructure and facilities (such as data centers) and management of applications at the portfolio level. Which of the following represents the adherence to the higher management directing and controlling activities at various levels of the organization in a cloud environment?

Options:

A.

Risk Management

B.

Governance

C.

Corporate Compliance

D.

Regulatory Compliance

Buy Now
Questions 8

Rick Warren has been working as a cloud security engineer in an IT company for the past 4 years. Owing to the robust security features and various cost-effective services offered by AWS, in 2010, his organization migrated to the AWS cloud environment. While inspecting the intrusion detection system, Rick detected a security incident. Which of the following AWS services collects logs from various data sources and stores them on a centralized location as logs files that can be used during forensic investigation in the event of a security incident?

Options:

A.

Amazon CloudWatch

B.

AWS CloudFormation

C.

Amazon CloudFront

D.

Amazon CloudTrail

Buy Now
Questions 9

Scott Herman works as a cloud security engineer in an IT company located in Ann Arbor, Michigan. His organization uses Office 365 Business Premium that provides Microsoft Teams, secure cloud storage, business email, premium Office applications across devices, advanced cyber threat protection, and device management.

Which of the following cloud computing service models does Microsoft Office 365 represent?

Options:

A.

DaaS

B.

laaS

C.

PaaS

D.

SaaS

Buy Now
Questions 10

Trevor Noah works as a cloud security engineer in an IT company located in Seattle, Washington. Trevor has implemented a disaster recovery approach that runs a scaled-down version of a fully functional environment in the cloud. This method is most suitable for his organization's core business-critical functions and solutions that require the RTO and RPO to be within minutes. Based on the given information, which of the following disaster recovery approach is implemented by Trevor?

Options:

A.

Backup and Restore

B.

Multi-Cloud Option

C.

Pilot Light approach

D.

Warm Standby

Buy Now
Questions 11

An organization wants to implement a zero-trust access model for its SaaS application on the GCP as well as its on-premises applications. Which of the following GCP services can be used to eliminate the need for setting up a company-wide VPN and implement the RBAC feature to verify employee identities to access organizational applications?

Options:

A.

Cloud Endpoints

B.

Identity-Aware Proxy (IAP)

C.

Cloud Security Scanner

D.

Web Application and API Protection

Buy Now
Questions 12

SecureSoftWorld Pvt. Ltd. is an IT company that develops software solutions catering to the needs of the healthcare industry. Most of its services are hosted in Google cloud. In the cloud environment, to secure the applications and services, the organization uses Google App Engine Firewall that controls the access to the App Engine with a set of rules that denies or allows requests from a specified range of IPs. How many unique firewall rules can SecureSoftWorld Pvt. Ltd define using App Engine Firewall?

Options:

A.

Up to 10000

B.

Up to 1000

C.

Up to 10

D.

Up to 100

Buy Now
Questions 13

CyTech Private Ltd. is an IT company located in Jacksonville. Florida. The organization would like to eliminate a single point of failure: therefore. In 2017. the organization adopted a cloud computing service model in which the cloud service provider completely handles the failover. CyTech Private Ltd. added automated failover capabilities to its cloud environment and it has boon testing the functionality to ensure that it is working efficiently. In which of the following cloud computing service models, failover is completely handled by the cloud service provider?

Options:

A.

laaS

B.

PaaS

C.

SaaS

D.

DaaS

Buy Now
Questions 14

Scott Herman works as a cloud security engineer in an IT company. His organization has deployed a 3-tier web application in the same Google Cloud Virtual Private Cloud. Each tier (web interface (UI), API, and database) is scaled independently of others. Scott Herman obtained a requirement that the network traffic should always access the database using the API and any request coming directly from the web interface to the database should not be allowed. How should Scott configure the network with minimal steps?

Options:

A.

By adding tags to each tier and setting up firewall rules to allow the desired traffic flow

B.

By adding tags to each tier and setting up routes to allow the desired traffic flow

C.

By setting up software-based firewalls on individual VMs

D.

By adding each tier to a different subnetwork

Buy Now
Questions 15

Terry Diab has an experience of 6 years as a cloud security engineer. She recently joined a multinational company as a senior cloud security engineer. Terry learned that there is a high probability that her organizational applications could be hacked and user data such as passwords, usernames, and account information can be exploited by an attacker. The organizational applications have not yet been hacked, but this issue requires urgent action. Therefore, Terry, along with her team, released a software update that is designed to resolve this problem instantly with a quick-release procedure. Terry successfully fixed the problem (bug) in the software product immediately without following the normal quality assurance procedures. Terry's team resolved the problem immediately on the live system with zero downtime for users. Based on the given

information, which of the following type of update was implemented by Terry?

Options:

A.

Patch

B.

Rollback

C.

Hotfix

D.

Version update

Buy Now
Questions 16

Veronica Lauren has an experience of 4 years as a cloud security engineer. Recently, she joined an IT company as a senior cloud security engineer. In 2010, her organization became a victim of a cybersecurity attack in which the attacker breached her organization's cloud security perimeter and stole sensitive information. Since then, her organization started using Google cloud-based services and migrated the organizational workload and data in the Google cloud environment. Veronica would like to detect security breaches in her organization's cloud security perimeter. Which of the following built-in service of Google Security Command Center can help Veronica in monitoring her organization's cloud logging stream and collect logs from one or multiple projects to detect security breaches such as the presence of malware, brute force SSH attempts, and cryptomining?

Options:

A.

Event Threat Detection

B.

Web Security Scanner

C.

Container Threat Detection

D.

Security Health Analytics

Buy Now
Questions 17

An IT organization named WITEC Solutions has adopted cloud computing. The organization must manage risks to keep its business data and services secure and running by gaining knowledge about the approaches suitable for specific risks. Which risk management approach can compensate the organization if it loses sensitive data owing to the risk of an activity?

Options:

A.

Risk mitigation

B.

Risk acceptance

C.

Risk avoidance

D.

Risk transference

Buy Now
Questions 18

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Buy Now
Questions 19

For securing data, an AWS customer created a key in the Alabama region to encrypt their data in the California region. Two users were added to the key along with an external AWS account. When the AWS customer attempted to encrypt an S3 object, they observed that the key is not listed. What is the reason behind this?

Options:

A.

It takes time for new keys to be listed

B.

Encryption key should be in the same region

C.

S3 cannot be integrated with KMS

D.

AWS does not support external AWS accounts

Buy Now
Questions 20

Gabriel Bateman has been working as a cloud security engineer in an IT company for the past 5 years. Owing to the recent onset of the COVID-19 pandemic, his organization has given the provision to work from home to all employees. Gabriel's organization uses Microsoft Office 365 that allows all employees access files, emails, and other Office programs securely from various locations on multiple devices. Who among the following is responsible for patch management in Microsoft Office 365?

Options:

A.

Both Gabriel's organization and Microsoft share responsibilities for patch management

B.

Gabriel's organization should outsource patch management to a third party

C.

Gabriel's organization is entirely responsible for patch management

D.

Microsoft is entirely responsible for patch management

Buy Now
Questions 21

Samuel Jackson has been working as a cloud security engineer for the past 12 years in VolkSec Pvt. Ltd., whose applications are hosted in a private cloud. Owing to the increased number of users for its services, the organizations is finding it difficult to manage the on-premises data center. To overcome scalability and data storage issues, Samuel advised the management of his organization to migrate to a public cloud and shift the applications and data. Once the suggestion to migrate to public cloud was accepted by the management, Samuel was asked to select a cloud service provider. After extensive research on the available public cloud service providers, Samuel made his recommendation. Within a short period, Samuel along with his team successfully transferred all applications and data to the public cloud. Samuel's team would like to configure and maintain the platform, infrastructure, and applications in the new cloud computing environment. Which

component of a cloud platform and infrastructure provides tools and interfaces to Samuel's team for

configuring and maintaining the platform, infrastructure, and application?

Options:

A.

Physical and Environment Component

B.

Compute Component

C.

Management Component

D.

Virtualization Component

Buy Now
Questions 22

Dustin Hoffman works as a cloud security engineer in a healthcare company. His organization uses AWS cloud- based services. Dustin would like to view the security alerts and security posture across his organization's AWS account. Which AWS service can provide aggregated, organized, and prioritized security alerts from AWS services such as GuardDuty, Inspector, Macie, IAM Analyzer, Systems Manager, Firewall Manager, and AWS Partner Network to Dustin?

Options:

A.

AWS Config

B.

AWS CloudTrail

C.

AWS Security Hub

D.

AWS CloudFormation

Buy Now
Questions 23

Stephen Cyrus has been working as a cloud security engineer in an MNC over the past 7 years. The database administration team requested Stephen to configure a server instance that can enhance the performance of their new database server running on Compute Engine. The database is built on MySQL running on Debian Linux and it is used to import and normalize the company's performance statistics. They have an n2-standard-8 virtual machine with 80 GB of SSD zonal persistent disk, which cannot be restarted until the next maintenance event. Which of the following can help Stephen to enhance the performance of this VM quickly and in a cost-effective manner?

Options:

A.

Dynamically resize the SSD persistent disk to 500 GB

B.

Enhance the VM memory to 60 GB

C.

Migrate their performance metrics warehouse to BigQuery

D.

Create a new VM that runs on PostgreSQL

Buy Now
Questions 24

Jordon Bridges has been working as a senior cloud security engineer in a multinational company. His organization uses Google cloud-based services. Jordon stored his organizational data in the bucket and named the bucket in the Google cloud storage following the guidelines for bucket naming. Which of the following is a valid bucket name given by Jordon?

Options:

A.

company-storage-data

B.

Company-storage-data

C.

Company-Storage-Data

D.

company storage data

Buy Now
Questions 25

Alice, a cloud forensic investigator, has located, a relevant evidence during his investigation of a security breach in an organization's Azure environment. As an investigator, he needs to sync different types of logs generated by Azure resources with Azure services for better monitoring. Which Azure logging and auditing feature can enable Alice to record information on the Azure subscription layer and obtain the evidence (information related to the operations performed on a specific resource, timestamp, status of the operation, and the user responsible for it)?

Options:

A.

Azure Resource Logs

B.

Azure Storage Analytics Logs

C.

Azure Activity Logs

D.

Azure Active Directory Reports

Buy Now
Questions 26

Steven Smith has been working as a cloud security engineer in an MNC for the past 4 years. His organization uses AWS cloud-based services. Steven handles a complex application on AWS that has several resources and it is difficult for him to manage these resources. Which of the following AWS services allows Steven to make a set of related AWS resources easily and use or provision them in an orderly manner so that he can spend less time managing resources and more time on the applications that run in the AWS environment?

Options:

A.

AWS CloudFormation

B.

AWS Control Tower

C.

AWS Config

D.

Amazon CloudFront

Buy Now
Questions 27

A large e-commerce company named ShopZone uses GCP to host its online store. Recently, the company noticed several errors reported by customers while trying to make purchases on their website. They suspect that there may be some issue with the payment processing system. To investigate this issue, the cloud forensic team of the company decided to look at the logs for the payment processing system and identify anomalies that may be causing the problem. Which of the following GCP log categories helps the team gain the relevant information?

Options:

A.

Component Logs

B.

User-written logs

C.

Platform logs

D.

Security logs

Buy Now
Questions 28

Richard Branson works as a senior cloud security engineer in a multinational company. Owing to the cost-effective security features and services provided by cloud computing, his organization uses cloud-based services. Richard deliberately wants to cause problems in an application/software system deployed in the production environment as a part of the testing strategy and analyze how the application/software system deals with the disruption, detects vulnerabilities, and fixes them. Which of the following refers to the process of experimenting on a software system that is deployed in production to check the system's capability to withstand sudden and unexpected conditions?

Options:

A.

Chaos Engineering

B.

Social Engineering

C.

Site Reliability Engineering

D.

Quick-Fix Engineering

Buy Now
Questions 29

Simon recently joined a multinational company as a cloud security engineer. Due to robust security services and products provided by AWS, his organization has been using AWS cloud-based services. Simon has launched an Amazon EC2 Linux instance to deploy an application. He would like to secure Linux AMI. Which of the following command should Simon run in the EC2 instance to disable user account passwords?

Options:

A.

passwd -D < USERNAME >

B.

passwd -I < USERNAME >

C.

passwd -d < USERNAME >

D.

passwd -L < USERNAME >

Buy Now
Questions 30

Richard Harris works as a senior cloud security engineer in a multinational company. His organization uses Microsoft Azure cloud-based services. Richard would like to manage, control, and monitor the access to important resources in his organization. Which service in Azure AD can enable Richard to manage, control, and monitor the access to resources in Azure. Azure AD. and other Microsoft online services such as Microsoft Intune or Microsoft 365?

Options:

A.

Privileged Identity Management

B.

Federated Identity Management

C.

Privileged Access Management

D.

System for Cross-Domain Identity Management

Buy Now
Questions 31

Luke Grimes has recently joined a multinational company as a cloud security engineer. The company has been using the AWS cloud. He would like to reduce the risk of man-in-the-middle attacks in all Redshift clusters.

Which of the following parameters should Grimes enable to reduce the risk of man-in-the-middle attacks in all Redshift clusters?

Options:

A.

wlm_ssl

B.

enable_user_ssl

C.

require_ssl

D.

fips_ssl

Buy Now
Questions 32

A document has an organization's classified information. The organization's Azure cloud administrator has to send it to different recipients. If the email is not protected, this can be opened and read by any user. So the document should be protected and it will only be opened by authorized users. In this scenario, which Azure service can enable the admin to share documents securely?

Options:

A.

Azure Information Protection

B.

Azure Key Vault

C.

Azure Resource Manager

D.

Azure Content Delivery Network

Buy Now
Questions 33

An organization is developing a new AWS multitier web application with complex queries and table joins.

However, because the organization is small with limited staff, it requires high availability. Which of the following Amazon services is suitable for the requirements of the organization?

Options:

A.

Amazon HSM

B.

Amazon Snowball

C.

Amazon Glacier

D.

Amazon DynamoDB

Buy Now
Questions 34

A cloud organization, AZS, wants to maintain homogeneity in its cloud operations because the CPU speed measured by AZS varies and the measurement units lack consistency in the standards. For example, AWS defines the CPU speed with Elastic Compute Unit, Google with Google Compute Engine Unit, and Microsoft with clock speed. Here, which cloud computing standard can leverage frameworks and architectures specific to the cloud for maintaining homogeneity in operations?

Options:

A.

occ

B.

DMTF

C.

NIST

D.

CSA

Buy Now
Questions 35

Ray Nicholson works as a senior cloud security engineer in TerraCloud Sec Pvt. Ltd. His organization deployed all applications in a cloud environment in various virtual machines. Using IDS, Ray identified that an attacker compromised a particular VM. He would like to limit the scope of the incident and protect other resources in the cloud. If Ray turns off the VM, what will happen?

Options:

A.

The data required to be investigated will be lost

B.

The data required to be investigated will be recovered

C.

The data required to be investigated will be stored in the VHD

D.

The data required to be investigated will be saved

Buy Now
Questions 36

Assume you work for an IT company that collects user behavior data from an e-commerce web application. This data includes the user interactions with the applications, such as purchases, searches, saved items, etc. Capture this data, transform it into zip files, and load these massive volumes of zip files received from an application into Amazon S3. Which AWS service would you use to do this?

Options:

A.

AWS Migration Hub

B.

AWS Database Migration Service

C.

AWS Kinesis Data Firehose

D.

AWS Snowmobile

Buy Now
Questions 37

TechGloWorld is an IT company that develops cybersecurity software and applications for various customers across the globe. Owing to the cost-effective security and storage services provided by AWS. TechGloWorld has adopted AWS cloud-based services. A new employee, named Tom Harrison, has joined TechGloWorld as a cloud security engineer. The team leader of cloud security engineers would like to add an 1AM user named Tom to the 1AM group named Admins. Which of the following commands should be used by the TechGloWorld security team leader?

Options:

A.

aws iam --group-name Admins -user-name Tom add-user-to-group

B.

aws iam —group-name Admins —user-name Tarn-add-user-to-group

C.

aws iam add-user-to-group —user-name Tom —group-name Admins

D.

aws iam add-user-to-group —user-name Torn —group-name Admin

Buy Now
Questions 38

Ocular Private Ltd. is an IT company that develops software related to graphic design. The organization has been using Google cloud services. Margot Robbie has been working as a cloud security engineer in Ocular Private Ltd. over the past three years. She uses the CCP Cloud Operations Suite (formerly Stack Driver} logging and monitoring tool to monitor and debug CCP hosted applications. Margot would like to monitor a compute engine instance with cloud monitoring; therefore, she created a compute engine instance, then she installed the cloud monitoring agent. Which of the following command can Margot use to start the cloud monitoring agent?

Options:

A.

sudo stackdriver.agent start

B.

sudo service stackdriver-agent start

C.

sudo stackdriver-agent start

D.

sudo service stackdriver.agent start

Buy Now
Questions 39

An AWS customer was targeted with a series of HTTPS DDoS attacks, believed to be the largest layer 7 DDoS reported to date. Starting around 10 AM ET on March 1, 2023, more than 15,500 requests per second (rps) began targeting the AWS customer's load balancer. After 10 min, the number of requests increased to 2,50,000 rps.

This attack resembled receiving the entire daily traffic in only 10s. An AWS service was used to sense and mitigate this DDoS attack as well as prevent bad bots and application vulnerabilities. Identify which of the following AWS services can accomplish this.

Options:

A.

AWS Amazon Direct Connect

B.

Amazon CloudFront

C.

AWS Shield Standard

D.

AWS EBS

Buy Now
Questions 40

Jimmi Simpson has been working as a cloud security engineer in an IT company situated in Uvonia. Michigan. His organization uses Microsoft Azure's cloud-based services. Jimml wants a cloud-based, scalable SIEM and SOAP solution that uses threat intelligence and provides intelligent security analytics across his organization. Which of the following Microsoft Azure services provides of single solution for threat visibility, alert detection, threat response, and proactive hunting that reduces the number of attacks, provides a birds-eye view across the organization, generates high volumes of alerts, and ensures long resolution time frames?

Options:

A.

Anomaly Detector

B.

Application Insights

C.

Azure Sentinel

D.

Cloud App Security

Buy Now
Questions 41

Tom Holland works as a cloud security engineer in an IT company located in Lansing, Michigan. His organization has adopted cloud-based services wherein user access, application, and data security are the responsibilities of the organization, and the OS, hypervisor, physical, infrastructure, and network security are the responsibilities of the cloud service provider. Based on the aforementioned cloud security shared responsibilities, which of the following cloud computing service models is enforced in Tom's organization?

Options:

A.

Infrastructure-as-a-Service

B.

Platform-as-a-Service

C.

On-Premises

D.

Software-as-a-Service

Buy Now
Questions 42

GlobalCloud is a cloud service provider that offers various cloud-based secure and cost-effective services to cloud consumers. The customer base of this organization increased within a short period; thus, external auditing was performed on GlobalCloud. The auditor used spreadsheets, databases, and data analyzing software to analyze a large volume of data. Based on the given information, which cloud-based audit method was used by the auditor to collect the objective evidence?

Options:

A.

Gap Analysis

B.

CAAT

C.

Striping

D.

Re-Performance

Buy Now
Exam Code: 312-40
Exam Name: EC-Council Certified Cloud Security Engineer (CCSE)
Last Update: Dec 26, 2024
Questions: 147
312-40 pdf

312-40 PDF

$25.5  $84.99
312-40 Engine

312-40 Testing Engine

$30  $99.99
312-40 PDF + Engine

312-40 PDF + Testing Engine

$40.5  $134.99