DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

AWS SCS-C02 Exam Questions 2024 - Real AWS Exam Prep with Practice Tests and Answers

Exam NameAWS Certified Security - Specialty (Security Specialty)
Exam CodeSCS-C02
Number of Questions65 questions
Passing Score750 / 1000
Exam Price$300 USD
Duration170 minutes

 

Preparing for the SCS-C02 AWS exam requires reviewing quality exam questions and materials. By studying actual SCS-C02 exam questions and answers, as well as taking practice exams and tests, you can identify your weaker knowledge areas and shore up your understanding. High-quality SCS-C02 practice tests allow you to experience the real exam format while testing your skills. Alongside these practice questions, be sure to thoroughly study exam dumps, notes, and preparation guides that clearly explain each SCS-C02 exam domain and knowledge requirement. Using various exam preparation materials, rather than relying on a single source, will best prepare you to pass your AWS certification on the first attempt. Take timed mock exams, review detailed explanations, focus on your weaker domains, and continue practicing AWS SCS-C02 exam questions until you are consistently scoring above 90%.

 

Take other online exams

Question #1
A security engineer is using AW Organizations and wants to optimize SCPs The security engineer needs to ensure that the SCPs conform to best practices. Which approach should the security engineer take to meet this requirement?
A. Use AWS IAM Access Analyzer to analyze the policies
B. Review AWS Trusted Advisor checks for all accounts in the organization
C. Set up AWS Audit Manager
D. Ensure that Amazon Inspector agents are installed on all Amazon EC2 instances in all accounts
View answer
Correct Answer: A
Question #2
Company A has an AWS account that is named Account
A. Company A recently acquired Company B, which has an AWS account that is named Account B
A. In Account B, create a bucket ACL to allow the user from Account A to access the S3 bucket in Account B
B. In Account B, create an object ACL to allow the user from Account A to access all the objects in the S3 bucket in Account B
C. In Account B, create a bucket policy to allow the user from Account A to access the S3 bucket in Account B
D. In Account B, create a user policy to allow the user from Account A to access the S3 bucket in Account B
View answer
Correct Answer: C
Question #3
A company has a batch-processing system that uses Amazon S3,Amazon EC2, and AWS Key Management Service (AWS KMS).The system uses two AWS accounts: Account A and Account B. Account A hosts an S3 bucket that stores the objects that will be processed. The S3 bucket also stores the results of the processing. All the S3 bucket objects are encrypted by a KMS key that is managed in Account.
A. ccount B hosts a VPC that has a fleet of EC2 instances that access the S3 bucket in Account A by using statements in the bucket policy
A. n the Account B VPC, create a gateway VPC endpoint for Amazon S3
B. n the Account B VPC, create an interface VPC endpoint for Amazon S3
C. n the Account B VPC, create an interface VPC endpoint for AWS KMS
D. n the Account B VPC, create an interface VPC endpoint for AWS KMS
E. n the Account B VPC, verify that the S3 bucket policy allows the s3:PutObjectAcl action for cross- account use
View answer
Correct Answer: BC
Question #4
A team is using AWS Secrets Manager to store an application database password. Only a limited number of IAM principals within the account can have access to the secret. The principals who require access to the secret change frequently. A security engineer must create a solution that maximizes flexibility and scalability. Which solution will meet these requirements?
A. se a role-based approach by creating an IAM role with an inline permissions policy that allows access to the secret
B. eploy a VPC endpoint for Secrets Manager
C. se a tag-based approach by attaching a resource policy to the secret
D. se a deny-by-default approach by using IAM policies to deny access to the secret explicitly
View answer
Correct Answer: C
Question #5
What are the MOST secure ways to protect the AWS account root user of a recently opened AWS account? (Select TWO.)
A. se the AWS account root user access keys instead of the AWS Management Console
B. nable multi-factor authentication for the AWS IAM users with the AdministratorAccess managed policy attached to them
C. nable multi-factor authentication for the AWS account root user
D. se AWS KMS to encrypt al AWS account root user and AWS IAM access keys and set automatic rotation to 30 days
E. o not create access keys for the AWS account root user, instead, create AWS IAM users
View answer
Correct Answer: CE
Question #6
A company is developing an ecommerce application. The application uses Amazon EC2 instances and an Amazon RDS MySQL database. For compliance reasons, data must be secured in transit and at rest. The company needs a solution that minimizes operational overhead and minimizes cost. Which solution meets these requirements?
A. se TLS certificates from AWS Certificate Manager (ACM) with an Application Load Balancer
B. se TLS certificates from a third-party vendor with an Application Load Balancer
C. se AWS CloudHSM to generate TLS certificates for the EC2 instances
D. se Amazon CloudFront with AWS WAF
View answer
Correct Answer: A
Question #7
A company's security engineer is designing an isolation procedure for Amazon EC2 instances as part of an incident response plan. The security engineer needs to isolate a target instance to block any traffic to and from the target instance, except for traffic from the company's forensics team. Each of the company's EC2 instances has its own dedicated security group. The EC2 instances are deployed in subnets of a VPC.A subnet can contain multiple instances. The security engineer is testing the procedure for EC2 isolation and opens an SSH session to the target instance. The procedure starts to simulate access to the target instance by an attacker. The security engineer removes the existing security group rules and adds security group rules to give the forensics team access to the target instance on port 22. After these changes, the security engineer notices that the SSH connection is still active and usable. When the security engineer runs a ping command to the public IP address of the target instance, the ping command is blocked. What should the security engineer do to isolate the target instance?
A. dd an inbound rule to the security group to allow traffic from 0
B. emove the port 22 security group rule
C. reate a network ACL that is associated with the target instance's subnet
D. reate an AWS Systems Manager document that adds a host-level firewall rule to block all inbound traffic and outbound traffic
View answer
Correct Answer: B
Question #8
A security engineer wants to use Amazon Simple Notification Service (Amazon SNS) to send email alerts to a company's security team for Amazon GuardDuty findings that have a High severity level. The security engineer also wants to deliver these findings to a visualization tool for further examination. Which solution will meet these requirements?
A. et up GuardDuty to send notifications to an Amazon CloudWatch alarm with two targets in CloudWatch
B. et up GuardDuty to send notifications to AWS CloudTrail with two targets in CloudTrail
C. et up GuardDuty to send notifications to Amazon EventBridge with two targets
D. et up GuardDuty to send notifications to Amazon EventBridge with two targets
View answer
Correct Answer: A
Question #9
A security engineer creates an Amazon S3 bucket policy that denies access to all users. A few days later, the security engineer adds an additional statement to the bucket policy to allow read-only access to one other employee. Even after updating the policy, the employee still receives an access denied message. What is the likely cause of this access denial?
A. he ACL in the bucket needs to be updated
B. he IAM, policy does not allow the user to access the bucket
C. t takes a few minutes for a bucket policy to take effect
D. he allow permission is being overridden by the deny
View answer
Correct Answer: D
Question #10
A company is migrating one of its legacy systems from an on-premises data center to AWS. The application server will run on AWS, but the database must remain in the on-premises data center for compliance reasons. The database is sensitive to network latency. Additionally, the data that travels between the on- premises data center and AWS must have IPsec encryption. Which combination of AWS solutions will meet these requirements? (Select TWO.)
A. WS Site-to-Site VPN
B. WS Direct Connect
C. WS VPN CloudHub
D. PC peering
E. AT gateway
View answer
Correct Answer: AB

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: