Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

ECCouncil 312-40 Dumps

Page: 1 / 15
Total 147 questions

EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Question 1

Steven Smith has been working as a cloud security engineer in an MNC for the past 4 years. His organization uses AWS cloud-based services. Steven handles a complex application on AWS that has several resources and it is difficult for him to manage these resources. Which of the following AWS services allows Steven to make a set of related AWS resources easily and use or provision them in an orderly manner so that he can spend less time managing resources and more time on the applications that run in the AWS environment?

Options:

A.

AWS CloudFormation

B.

AWS Control Tower

C.

AWS Config

D.

Amazon CloudFront

Question 2

Samuel Jackson has been working as a cloud security engineer for the past 12 years in VolkSec Pvt. Ltd., whose applications are hosted in a private cloud. Owing to the increased number of users for its services, the organizations is finding it difficult to manage the on-premises data center. To overcome scalability and data storage issues, Samuel advised the management of his organization to migrate to a public cloud and shift the applications and data. Once the suggestion to migrate to public cloud was accepted by the management, Samuel was asked to select a cloud service provider. After extensive research on the available public cloud service providers, Samuel made his recommendation. Within a short period, Samuel along with his team successfully transferred all applications and data to the public cloud. Samuel's team would like to configure and maintain the platform, infrastructure, and applications in the new cloud computing environment. Which

component of a cloud platform and infrastructure provides tools and interfaces to Samuel's team for

configuring and maintaining the platform, infrastructure, and application?

Options:

A.

Physical and Environment Component

B.

Compute Component

C.

Management Component

D.

Virtualization Component

Question 3

Rachael Taylor works as a cloud security engineer in CyTech Private Ltd whose previous cloud service provider used to levy high charges for resource utilization. Rachael would like to check resource utilization to Identify resources that are not in use. but the cloud service provider did not have the provision that allows cloud consumers to view resource utilization. Because AWS provides various cloud-based services, including resource utilization and a secure environment to cloud consumers, her organization adopted AWS cloud-based services. Rachael would like to view operational performance, resource utilization, and overall demand patterns, including metrics such as disk reads and writes, CPU utilization, and network traffic. Which of the following AWS services fulfills Racheal’s requirements?

Options:

A.

Amazon CloudWatch Security

B.

Amazon CloudTrail Security

C.

Amazon Route 53 Security

D.

Amazon CloudFront Security

Question 4

The TCK Bank adopts cloud for storing the private data of its customers. The bank usually explains its information sharing practices to its customers and safeguards sensitive data. However, there exist some security loopholes in its information sharing practices. Therefore, hackers could steal the critical data of the bank's customers. In this situation, under which cloud compliance framework will the bank be penalized?

Options:

A.

GLBA

B.

ITAR

C.

NIST

D.

GDPR

Question 5

GlobalCloud is a cloud service provider that offers various cloud-based secure and cost-effective services to cloud consumers. The customer base of this organization increased within a short period; thus, external auditing was performed on GlobalCloud. The auditor used spreadsheets, databases, and data analyzing software to analyze a large volume of data. Based on the given information, which cloud-based audit method was used by the auditor to collect the objective evidence?

Options:

A.

Gap Analysis

B.

CAAT

C.

Striping

D.

Re-Performance

Question 6

Ryan has worked as a senior cloud security engineer over the past five years in an IT company. His organization uses Google cloud-based services because it provides live migration of VM. improved performance, robust security, better pricing compared to competitors. Ryan is using Cloud Endpoints to protect and manage APIs. Using Cloud Endpoints, ho is controlling access to APIs and validating every call with web tokens and Google API keys. Which of the following web tokens can validate every call in Cloud Endpoints?

Options:

A.

SAML

B.

JSON

C.

XML organization uses Google cloud-based services

D.

HTML

Question 7

An organization, PARADIGM PlayStation, moved its infrastructure to a cloud as a security practice. It established an incident response team to monitor the hosted websites for security issues. While examining network access logs using SIEM, the incident response team came across some incidents that suggested that one of their websites was targeted by attackers and they successfully performed an SQL injection attack.

Subsequently, the incident response team made the website and database server offline. In which of the

following steps of the incident response lifecycle, the incident team determined to make that decision?

Options:

A.

Analysis

B.

Containment

C.

Coordination and information sharing

D.

Post-mortem

Question 8

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Question 9

Bruce McFee works as a cloud security engineer in an IT company. His organization uses AWS cloud-based services. Because Amazon CloudFront offers low-latency and high-speed data delivery through a user-friendly environment, Bruce's organization uses the CloudFront content delivery network (CDN) web service for the fast and secure distribution of data to various customers throughout the world. How does CloudFront accelerate content distribution?

Options:

A.

By sending the requests of end users to the nearest edge locations

B.

By restricting the requests of end users from the nearest edge locations

C.

By routing the requests of end users to the original source

D.

By forwarding the requests of end users to the original source

Question 10

Alice, a cloud forensic investigator, has located, a relevant evidence during his investigation of a security breach in an organization's Azure environment. As an investigator, he needs to sync different types of logs generated by Azure resources with Azure services for better monitoring. Which Azure logging and auditing feature can enable Alice to record information on the Azure subscription layer and obtain the evidence (information related to the operations performed on a specific resource, timestamp, status of the operation, and the user responsible for it)?

Options:

A.

Azure Resource Logs

B.

Azure Storage Analytics Logs

C.

Azure Activity Logs

D.

Azure Active Directory Reports

Question 11

Chris Noth has recently joined CloudAppSec Private Ltd. as a cloud security engineer. Owing to several instances of malicious activities performed by former employees on his organization's applications and data that reside in an on-premises environment, in 2010, his organization adopted cloud computing and migrated all applications and data to the cloud. Chris would like to manage user identities in cloud-based services and applications. Moreover, he wants to reduce the risk caused by the accounts of former users (employees) by ensuring that the users who leave the system can no longer log in to the system. Therefore, he has enforced an IAM standard that can automate the provisioning and de-provisioning of users when they enter and leave the system. Which of the following IAM standards is implemented by Chris Noth?

Options:

A.

SCIM

B.

XACML

C.

OpenID

D.

OAuth

Question 12

SevocSoft Private Ltd. is an IT company that develops software and applications for the banking sector. The security team of the organization found a security incident caused by misconfiguration in Infrastructure-as-Code (laC) templates. Upon further investigation, the security team found that the server configuration was

built using a misconfigured laC template, which resulted in security breach and exploitation of the

organizational cloud resources. Which of the following would have prevented this security breach and exploitation?

Options:

A.

Testing of laC Template

B.

Scanning of laC Template

C.

Striping of laC Template

D.

Mapping of laC Template

Question 13

Stephen Cyrus has been working as a cloud security engineer in an MNC over the past 7 years. The database administration team requested Stephen to configure a server instance that can enhance the performance of their new database server running on Compute Engine. The database is built on MySQL running on Debian Linux and it is used to import and normalize the company's performance statistics. They have an n2-standard-8 virtual machine with 80 GB of SSD zonal persistent disk, which cannot be restarted until the next maintenance event. Which of the following can help Stephen to enhance the performance of this VM quickly and in a cost-effective manner?

Options:

A.

Dynamically resize the SSD persistent disk to 500 GB

B.

Enhance the VM memory to 60 GB

C.

Migrate their performance metrics warehouse to BigQuery

D.

Create a new VM that runs on PostgreSQL

Question 14

Rufus Sewell, a cloud security engineer with 5 years of experience, recently joined an MNC as a senior cloud security engineer. Owing to the cost-effective security features and storage services provided by AWS, his organization has been using AWS cloud-based services since 2014. To create a RAID, Rufus created an Amazon EBS volume for the array and attached the EBS volume to the instance where he wants to host the array. Using the command line, Rufus successfully created a RAID. The array exhibits noteworthy performance both in read and write operations with no overhead by parity control and the entire storage capacity of the array is used.

The storage capacity of the RAID created by Rufus is equal to the sum of disk capacity in the set, but the array is not fault tolerant. It is ideal for non-critical cloud data storage that must be read/written at a high speed.

Based on the given information, which of the following RAID is created by Rufus?

Options:

A.

RAID 0

B.

RAID 5

C.

RAID 1

D.

RAID 6

Question 15

Ocular Private Ltd. is an IT company that develops software related to graphic design. The organization has been using Google cloud services. Margot Robbie has been working as a cloud security engineer in Ocular Private Ltd. over the past three years. She uses the CCP Cloud Operations Suite (formerly Stack Driver} logging and monitoring tool to monitor and debug CCP hosted applications. Margot would like to monitor a compute engine instance with cloud monitoring; therefore, she created a compute engine instance, then she installed the cloud monitoring agent. Which of the following command can Margot use to start the cloud monitoring agent?

Options:

A.

sudo stackdriver.agent start

B.

sudo service stackdriver-agent start

C.

sudo stackdriver-agent start

D.

sudo service stackdriver.agent start

Question 16

The GCP environment of a company named Magnitude IT Solutions encountered a security incident. To respond to the incident, the Google Data Incident Response Team was divided based on the different aspects of the incident. Which member of the team has an authoritative knowledge of incidents and can be involved in different domains such as security, legal, product, and digital forensics?

Options:

A.

Operations Lead

B.

Subject Matter Experts

C.

Incident Commander

D.

Communications Lead

Question 17

Global SoftTechSol is a multinational company that provides customized software solutions and services to various clients located in different countries. It uses a public cloud to host its applications and services. Global SoftTechSol uses Cloud Debugger to inspect the current state of a running application in real-time, find bugs, and understand the behavior of the code in production. Identify the service provider that provides the Cloud Debugger feature to Global SoftTechSol?

Options:

A.

Google

B.

AWS

C.

IBM

D.

Azure

Question 18

The tech giant TSC uses cloud for its operations. As a cloud user, it should implement an effective risk management lifecycle to measure and monitor high and critical risks regularly. Additionally, TSC should define what exactly should be measured and the acceptable variance to ensure timely mitigated risks. In this case, which of the following can be used as a tool for cloud risk management?

Options:

A.

Information System Audit and Control Association

B.

Cloud Security Alliance

C.

Committee of Sponsoring Organizations

D.

CSA CCM Framework

Question 19

A new public web application is deployed on AWS that will run behind an Application Load Balancer (ALB). An AWS security expert needs to encrypt the newly deployed application at the edge with an SSL/TLS certificate issued by an external certificate authority. In addition, he needs to ensure the rotation of the certificate yearly before it expires. Which of the following AWS services can be used to accomplish this?

Options:

A.

AWS Snowball

B.

AWS Certificate Manager

C.

AWS Cloud HSM

D.

Amazon Elastic Load Balancer

Question 20

A large e-commerce company named ShopZone uses GCP to host its online store. Recently, the company noticed several errors reported by customers while trying to make purchases on their website. They suspect that there may be some issue with the payment processing system. To investigate this issue, the cloud forensic team of the company decided to look at the logs for the payment processing system and identify anomalies that may be causing the problem. Which of the following GCP log categories helps the team gain the relevant information?

Options:

A.

Component Logs

B.

User-written logs

C.

Platform logs

D.

Security logs

Question 21

Richard Roxburgh works as a cloud security engineer in an IT company. His organization was dissatisfied with the services of its previous cloud service provider. Therefore, in January 2020, his organization adopted AWS cloud-based services and shifted all workloads and data in the AWS cloud. Richard wants to provide complete security to the hosted applications before deployment and while running in the AWS ecosystem. Which of the following automated security assessment services provided by AWS can be used by Richard to improve application security and check the application for any type of vulnerability or deviation from the best practices automatically?

Options:

A.

AWS CloudFormation

B.

Amazon Inspector

C.

AWS Control Tower

D.

Amazon CloudFront

Question 22

A mid-sized company uses Azure as its primary cloud provider for its infrastructure. Its cloud security analysts are responsible for monitoring security events across multiple Azure resources (subscriptions, VMs, Storage, and SQL databases) and getting threat intelligence and intelligent security analytics throughout their organization. Which Azure service would the security analysts use to achieve their goal of having a centralized view of all the security events and alerts?

Options:

A.

Azure RBAC

B.

Azure Monitor

C.

Azure Sentinel

D.

Azure CDN

Question 23

Falcon Computers is an IT company that runs its IT infrastructure on the cloud. The organization must implement cloud governance in its corporate cloud environment to align its business vision with the cloud vision. Which of the following cloud governance components can help the organization to align the cloud vision and business vision?

Options:

A.

Cloud center of excellence

B.

Norms, models, reference architectures, best practices, guidelines, and policies

C.

Processes for the cloud service lifecycle

D.

Cloud business office

Question 24

Sam, a cloud admin, works for a technology company that uses Azure resources. Because Azure contains the resources of numerous organizations and several alerts are received timely, it is difficult for the technology company to identify risky resources, determine their owner, know whether they are needed, and know who pays for them. How can Sam organize resources to determine this information immediately?

Options:

A.

By using tags

B.

By setting up Azure Front Door

C.

By configuring workflow automation

D.

By using ASC Data Connector

Question 25

Cindy Williams works as a cloud security engineer in an IT company located in Seattle, Washington. Owing to the cost-effective security, governance, and storage features provided by AWS, her organization adopted AWS cloud-based services. Cindy would like to detect any unusual activity in her organization's AWS account. She would like to obtain the event history of her organization's AWS account activity for security analysis and resource change tracking. Which of the following AWS service enables operational auditing, compliance, governance, and risk auditing for her organization's AWS account?

Options:

A.

AWS CloudFormation

B.

AWS Security Hub

C.

AWS Config

D.

AWS CloudTrail

Question 26

Georgia Lyman is a cloud security engineer; she wants to detect unusual activities in her organizational Azure account. For this, she wants to create alerts for unauthorized activities with their severity level to prioritize the alert that should be investigated first. Which Azure service can help her in detecting the severity and creating alerts?

Options:

A.

Windows Defender

B.

Cloud Operations Suite

C.

Microsoft Defender for Cloud

D.

Cloud DLP

Question 27

A cloud organization, AZS, wants to maintain homogeneity in its cloud operations because the CPU speed measured by AZS varies and the measurement units lack consistency in the standards. For example, AWS defines the CPU speed with Elastic Compute Unit, Google with Google Compute Engine Unit, and Microsoft with clock speed. Here, which cloud computing standard can leverage frameworks and architectures specific to the cloud for maintaining homogeneity in operations?

Options:

A.

occ

B.

DMTF

C.

NIST

D.

CSA

Question 28

SecureSoft Solutions Pvt. Ltd. is an IT company that develops mobile-based applications. Owing to the secure and cost-effective cloud-based services provided by Google, the organization migrated its applications and data from on premises environment to Google cloud. Sienna Miller, a cloud security engineer, selected the Coldlinc Storage class for storing data in the Google cloud storage bucket. What is the minimum storage duration for Coldline Storage?

Options:

A.

60 days

B.

120 days

C.

50 days

D.

90 days

Question 29

Martin Sheen is a senior cloud security engineer in SecGlob Cloud Pvt. Ltd. Since 2012, his organization has been using AWS cloud-based services. Using an intrusion detection system and antivirus software, Martin noticed that an attacker is trying to breach the security of his organization. Therefore, Martin would like to identify and protect the sensitive data of his organization. He requires a fully managed data security service that supports S3 storage and provides an inventory of publicly shared buckets, unencrypted buckets, and the buckets shared with AWS accounts outside his organization. Which of the following Amazon services fulfills

Martin's requirement?

Options:

A.

Amazon GuardDuty

B.

Amazon Macie

C.

Amazon Inspector

D.

Amazon Security Hub

Question 30

Jimmi Simpson has been working as a cloud security engineer in an IT company situated in Uvonia. Michigan. His organization uses Microsoft Azure's cloud-based services. Jimml wants a cloud-based, scalable SIEM and SOAP solution that uses threat intelligence and provides intelligent security analytics across his organization. Which of the following Microsoft Azure services provides of single solution for threat visibility, alert detection, threat response, and proactive hunting that reduces the number of attacks, provides a birds-eye view across the organization, generates high volumes of alerts, and ensures long resolution time frames?

Options:

A.

Anomaly Detector

B.

Application Insights

C.

Azure Sentinel

D.

Cloud App Security

Question 31

William O'Neil works as a cloud security engineer in an IT company located in Tampa, Florida. To create an access key with normal user accounts, he would like to test whether it is possible to escalate privileges to obtain AWS administrator account access. Which of the following commands should William try to create a new user access key ID and secret key for a user?

Options:

A.

aws iam target_user -user-name create-access-key

B.

aws iam create-access-key -user-name target_user

C.

aws iam create-access-key target_user -user-name

D.

aws iam -user-name target_user create-access-key

Question 32

Veronica Lauren has an experience of 4 years as a cloud security engineer. Recently, she joined an IT company as a senior cloud security engineer. In 2010, her organization became a victim of a cybersecurity attack in which the attacker breached her organization's cloud security perimeter and stole sensitive information. Since then, her organization started using Google cloud-based services and migrated the organizational workload and data in the Google cloud environment. Veronica would like to detect security breaches in her organization's cloud security perimeter. Which of the following built-in service of Google Security Command Center can help Veronica in monitoring her organization's cloud logging stream and collect logs from one or multiple projects to detect security breaches such as the presence of malware, brute force SSH attempts, and cryptomining?

Options:

A.

Event Threat Detection

B.

Web Security Scanner

C.

Container Threat Detection

D.

Security Health Analytics

Question 33

An organization wants to detect its hidden cloud infrastructure by auditing its cloud environment and resources such that it shuts down unused/unwanted workloads, saves money, minimizes security risks, and optimizes its cloud inventory. In this scenario, which standard is applicable for cloud security auditing that enables the management of customer data?

Options:

A.

Cloud Security Alliance

B.

ISO 27001 & 27002

C.

SOC2

D.

NIST SP800-53 rev 4

Question 34

CyTech Private Ltd. is an IT company located in Jacksonville. Florida. The organization would like to eliminate a single point of failure: therefore. In 2017. the organization adopted a cloud computing service model in which the cloud service provider completely handles the failover. CyTech Private Ltd. added automated failover capabilities to its cloud environment and it has boon testing the functionality to ensure that it is working efficiently. In which of the following cloud computing service models, failover is completely handled by the cloud service provider?

Options:

A.

laaS

B.

PaaS

C.

SaaS

D.

DaaS

Question 35

The cloud administrator John was assigned a task to create a different subscription for each division of his organization. He has to ensure all the subscriptions are linked to a single Azure AD tenant and each subscription has identical role assignments. Which Azure service will he make use of?

Options:

A.

Azure AD Privileged Identity Management

B.

Azure AD Multi-Factor Authentication

C.

Azure AD Identity Protection

D.

Azure AD Self-Service Password Reset

Question 36

Thomas Gibson is a cloud security engineer who works in a multinational company. His organization wants to host critical elements of its applications; thus, if disaster strikes, applications can be restored quickly and completely. Moreover, his organization wants to achieve lower RTO and RPO values. Which of the following disaster recovery approach should be adopted by Thomas' organization?

Options:

A.

Warm Standby

B.

Pilot Light approach

C.

Backup and Restore

D.

Multi-Cloud Option

Question 37

James Harden works as a cloud security engineer in an IT company. James' organization has adopted a RaaS architectural model in which the production application is placed in the cloud and the recovery or backup target is kept in the private data center. Based on the given information, which RaaS architectural model is implemented in James' organization?

Options:

A.

From-cloud RaaS

B.

By-cloud RaaS

C.

To-cloud RaaS

D.

In-cloud RaaS

Question 38

You are the manager of a cloud-based security platform that offers critical services to government agencies and private companies. One morning, your team receives an alert from the platform's intrusion detection system indicating that there has been a potential breach in the system. As the manager, which tool you will use for viewing and monitoring the sensitive data by scanning storage systems and reviewing the access rights

to critical resources via a single centralized dashboard?

Options:

A.

Google Cloud Security Command Center

B.

Google Cloud Security Scanner

C.

Cloud Identity and Access Management (IAM)

D.

Google Cloud Armor

Question 39

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide. Several customers are adopting the cloud services provided by Daffod because they are secure and cost-effective. Daffod is compliant with the cloud computing law that protects the student information collected by educational institutions and their associated vendors. Based on the information given, which law does Daffod adhere to?

Options:

A.

ECPA

B.

FERPA

C.

CLOUD

D.

FISMA

Question 40

YourTrustedCloud is a cloud service provider that provides cloud-based services to several multinational companies. The organization adheres to various frameworks and standards. YourTrustedCloud stores and processes credit card and payment-related data in the cloud environment and ensures the security of transactions and the credit card processing system. Based on the given information, which of the following standards does YourTrustedCloud adhere to?

Options:

A.

CLOUD

B.

FERPA

C.

GLBA

D.

PCI DSS

Question 41

Karen Gillan has recently joined an IT company as a cloud security engineer. Her organization would like to adopt cloud-based services to provide 24 x 7 customer support to its clients. It wants to transfer its customer database and transaction details along with the applications used for managing and supporting its customers.

Before migrating to cloud, which of the following analyses should be performed by Karen on the security capabilities and services provided by cloud service providers to understand the security requirements of the organization and those provided by the cloud service provider?

Options:

A.

Gap Analysis

B.

Domain Analysis

C.

Business Impact Analysis

D.

Artificial Intelligence Analysis

Question 42

Shell Solutions Pvt. Ltd. is an IT company that develops software products and services for BPO companies. The organization became a victim of a cybersecurity attack. Therefore, it migrated its applications and workloads from on-premises to a cloud environment. Immediately, the organization established an incident response team to prevent such incidents in the future. Using intrusion detection system and antimalware software, the incident response team detected a security incident and mitigated the attack. The team recovered the resources from the incident and identified various vulnerabilities and flaws in their cloud environment. Which step of the incident response lifecycle includes the lessons learned from previous attacks and analyzes and

documents the incident to understand what should be improved?

Options:

A.

Analysis

B.

Post-mortem

C.

Coordination and Information Sharing

D.

Preparation

Page: 1 / 15
Total 147 questions