Weekend Special Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

312-40 Exam Dumps - EC-Council Certified Cloud Security Engineer (CCSE)

Go to page:
Question # 25

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Full Access
Question # 26

Rachel McAdams works as a cloud security engineer in an MNC. A DRaaS company has provided a disasterrecovery site to her organization. The disaster recovery sites have partially redundant equipment with daily or weekly data synchronization provision; failover occurs within hours or days with minimum data loss. Based on this information, which of the following disaster recovery sites is provided by the DRaaS company to Rachel's organization?

A.

Warm Site

B.

Cold Site

C.

Remote site

D.

Hot Site

Full Access
Question # 27

Jerry Mulligan is employed by an IT company as a cloud security engineer. In 2014, his organization migrated all applications and data from on-premises to a cloud environment. Jerry would like to perform penetration testing to evaluate the security across virtual machines, installed apps, and OSes in the cloud environment, including conducting various security assessment steps against risks specific to the cloud that could expose them to serious threats. Which of the following cloud computing service models does not allow cloud penetration testing (CPEN) to Jerry?

A.

DBaaS

B.

laaS

C.

PaaS

D.

SaaS

Full Access
Question # 28

Chris Noth has recently joined CloudAppSec Private Ltd. as a cloud security engineer. Owing to several instances of malicious activities performed by former employees on his organization's applications and data that reside in an on-premises environment, in 2010, his organization adopted cloud computing and migrated all applications and data to the cloud. Chris would like to manage user identities in cloud-based services and applications. Moreover, he wants to reduce the risk caused by the accounts of former users (employees) by ensuring that the users who leave the system can no longer log in to the system. Therefore, he has enforced an IAM standard that can automate the provisioning and de-provisioning of users when they enter and leave the system. Which of the following IAM standards is implemented by Chris Noth?

A.

SCIM

B.

XACML

C.

OpenID

D.

OAuth

Full Access
Question # 29

Dustin Hoffman works as a cloud security engineer in a healthcare company. His organization uses AWS cloud- based services. Dustin would like to view the security alerts and security posture across his organization's AWS account. Which AWS service can provide aggregated, organized, and prioritized security alerts from AWS services such as GuardDuty, Inspector, Macie, IAM Analyzer, Systems Manager, Firewall Manager, and AWS Partner Network to Dustin?

A.

AWS Config

B.

AWS CloudTrail

C.

AWS Security Hub

D.

AWS CloudFormation

Full Access
Question # 30

A web server passes the reservation information to an application server and then the application server queries an Airline service. Which of the following AWS service allows secure hosted queue server-side encryption (SSE), or uses custom SSE keys managed in AWS Key Management Service (AWS KMS)?

A.

Amazon Simple Workflow

B.

Amazon SQS

C.

Amazon SNS

D.

Amazon CloudSearch

Full Access
Question # 31

Chris Noth has been working as a senior cloud security engineer in CloudAppSec Private Ltd. His organization has selected a DRaaS (Disaster Recovery as a Service) company to provide a disaster recovery site that is fault tolerant and consists of fully redundant equipment with network connectivity and real-time data synchronization. Thus, if a disaster strikes Chris' organization, failover can be performed to the disaster recovery site with minimal downtime and zero data loss. Based on the given information, which disaster recovery site is provided by the DRaaS company to Chris' organization?

A.

Hot Site

B.

Cold Site

C.

Remote site

D.

Warm Site

Full Access
Question # 32

Jimmi Simpson has been working as a cloud security engineer in an IT company situated in Uvonia. Michigan. His organization uses Microsoft Azure's cloud-based services. Jimml wants a cloud-based, scalable SIEM and SOAP solution that uses threat intelligence and provides intelligent security analytics across his organization. Which of the following Microsoft Azure services provides of single solution for threat visibility, alert detection, threat response, and proactive hunting that reduces the number of attacks, provides a birds-eye view across the organization, generates high volumes of alerts, and ensures long resolution time frames?

A.

Anomaly Detector

B.

Application Insights

C.

Azure Sentinel

D.

Cloud App Security

Full Access
Go to page: