Pre-Winter Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECCouncil 312-40 Dumps

Page: 1 / 9
Total 125 questions

EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Question 1

Veronica Lauren has an experience of 4 years as a cloud security engineer. Recently, she joined an IT company as a senior cloud security engineer. In 2010, her organization became a victim of a cybersecurity attack in which the attacker breached her organization's cloud security perimeter and stole sensitive information. Since then, her organization started using Google cloud-based services and migrated the organizational workload and data in the Google cloud environment. Veronica would like to detect security breaches in her organization's cloud security perimeter. Which of the following built-in service of Google Security Command Center can help Veronica in monitoring her organization's cloud logging stream and collect logs from one or multiple projects to detect security breaches such as the presence of malware, brute force SSH attempts, and cryptomining?

Options:

A.

Event Threat Detection

B.

Web Security Scanner

C.

Container Threat Detection

D.

Security Health Analytics

Buy Now
Question 2

A multinational company decided to shift its organizational infrastructure and data to the cloud. Their team finalized the service provider. Which of the following is a contract that can define the security standards agreed upon by the service provider to maintain the security of the organizational data and infrastructure and define organizational data compliance?

Options:

A.

Service Agreement

B.

Service Level Agreement

C.

Service Level Contract

D.

Compliance Agreement

Question 3

TechnoSoft Pvt. Ltd. is a BPO company that provides 24 * 7 customer service. To secure the organizational data and applications from adversaries, the organization adopted cloud computing. The security team observed that the employees are browsing restricted and inappropriate web pages. Which of the following techniques will help the security team of TechnoSoft Pvt. Ltd. in preventing the employees from accessing restricted or inappropriate web pages?

Options:

A.

Data Loss Prevention (DLP)

B.

Cloud access security broker (CASB)

C.

Geo-Filtering

D.

URL filtering

Question 4

A client wants to restrict access to its Google Cloud Platform (GCP) resources to a specified IP range by making a trust-list. Accordingly, the client limits GCP access to users in its organization network or grants company auditors access to a requested GCP resource only. Which of the following GCP services can help the client?

Options:

A.

Cloud IDS

B.

VPC Service Controls

C.

Cloud Router

D.

Identity and Access Management

Question 5

Shannon Elizabeth works as a cloud security engineer in VicPro Soft Pvt. Ltd. Microsoft Azure provides all cloud-based services to her organization. Shannon created a resource group (ProdRes), and then created a virtual machine (myprodvm) in the resource group. On myprodvm virtual machine, she enabled JIT from the Azure Security Center dashboard. What will happen when Shannon enables JIT VM access?

Options:

A.

It locks down the inbound traffic from myprodvm by creating a rule in the network security group

B.

It locks down the inbound traffic to myprodvm by creating a rule in the Azure firewall

C.

It locks down the outbound traffic from myprodvm by creating a rule in the network security group

D.

It locks down the outbound traffic to myprodvm by creating a rule in the Azure firewall

Question 6

TetraSoft Pvt. Ltd. is an IT company that provides software and application services to numerous customers across the globe. In 2015, the organization migrated its applications and data from on-premises to the AWS cloud environment. The cloud security team of TetraSoft Pvt. Ltd. suspected that the EC2 instance that launched the core application of the organization is compromised. Given below are randomly arranged steps

involved in the forensic acquisition of an EC2 instance. In this scenario, when should the investigators ensure that a forensic instance is in the terminated state?

Options:

A.

After creating evidence volume from the snapshot

B.

Before taking a snapshot of the EC2 instance

C.

Before attaching evidence volume to the forensic instance

D.

After attaching evidence volume to the forensic instance

Question 7

An organization, PARADIGM PlayStation, moved its infrastructure to a cloud as a security practice. It established an incident response team to monitor the hosted websites for security issues. While examining network access logs using SIEM, the incident response team came across some incidents that suggested that one of their websites was targeted by attackers and they successfully performed an SQL injection attack.

Subsequently, the incident response team made the website and database server offline. In which of the

following steps of the incident response lifecycle, the incident team determined to make that decision?

Options:

A.

Analysis

B.

Containment

C.

Coordination and information sharing

D.

Post-mortem

Question 8

Samuel Jackson has been working as a cloud security engineer for the past 12 years in VolkSec Pvt. Ltd., whose applications are hosted in a private cloud. Owing to the increased number of users for its services, the organizations is finding it difficult to manage the on-premises data center. To overcome scalability and data storage issues, Samuel advised the management of his organization to migrate to a public cloud and shift the applications and data. Once the suggestion to migrate to public cloud was accepted by the management, Samuel was asked to select a cloud service provider. After extensive research on the available public cloud service providers, Samuel made his recommendation. Within a short period, Samuel along with his team successfully transferred all applications and data to the public cloud. Samuel's team would like to configure and maintain the platform, infrastructure, and applications in the new cloud computing environment. Which

component of a cloud platform and infrastructure provides tools and interfaces to Samuel's team for

configuring and maintaining the platform, infrastructure, and application?

Options:

A.

Physical and Environment Component

B.

Compute Component

C.

Management Component

D.

Virtualization Component

Question 9

Rufus Sewell, a cloud security engineer with 5 years of experience, recently joined an MNC as a senior cloud security engineer. Owing to the cost-effective security features and storage services provided by AWS, his organization has been using AWS cloud-based services since 2014. To create a RAID, Rufus created an Amazon EBS volume for the array and attached the EBS volume to the instance where he wants to host the array. Using the command line, Rufus successfully created a RAID. The array exhibits noteworthy performance both in read and write operations with no overhead by parity control and the entire storage capacity of the array is used.

The storage capacity of the RAID created by Rufus is equal to the sum of disk capacity in the set, but the array is not fault tolerant. It is ideal for non-critical cloud data storage that must be read/written at a high speed.

Based on the given information, which of the following RAID is created by Rufus?

Options:

A.

RAID 0

B.

RAID 5

C.

RAID 1

D.

RAID 6

Question 10

The tech giant TSC uses cloud for its operations. As a cloud user, it should implement an effective risk management lifecycle to measure and monitor high and critical risks regularly. Additionally, TSC should define what exactly should be measured and the acceptable variance to ensure timely mitigated risks. In this case, which of the following can be used as a tool for cloud risk management?

Options:

A.

Information System Audit and Control Association

B.

Cloud Security Alliance

C.

Committee of Sponsoring Organizations

D.

CSA CCM Framework

Question 11

Chris Noth has been working as a senior cloud security engineer in CloudAppSec Private Ltd. His organization has selected a DRaaS (Disaster Recovery as a Service) company to provide a disaster recovery site that is fault tolerant and consists of fully redundant equipment with network connectivity and real-time data synchronization. Thus, if a disaster strikes Chris' organization, failover can be performed to the disaster recovery site with minimal downtime and zero data loss. Based on the given information, which disaster recovery site is provided by the DRaaS company to Chris' organization?

Options:

A.

Hot Site

B.

Cold Site

C.

Remote site

D.

Warm Site

Question 12

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

Options:

A.

High

B.

None

C.

Low

D.

Medium

Question 13

Rachel McAdams works as a senior cloud security engineer in a cloud service provider company. Owing to the robust services and security features provided by her organization, the number of cloud consumers continues to increase. To mee the increasing cloud consumer requirements, her organization decided to build more data centers. Therefore, Rachel's organization formed a new team to design and construct data centers. Rachel is also part of the team and was given the responsibility of designing the data center. How can Racheal maintain

a stable temperature in the HVAC unit?

Options:

A.

Rachel can design HVAC such that the heat generated by the data center equipment is taken outside

and cool air to supply the equipment is taken inside

B.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain outside to stabilize the temperature

C.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain inside to stabilize the temperature

D.

Rachel can design HVAC such that the heat generated by the data center equipment is taken inside

and cool air to supply the equipment is taken outside

Question 14

Karen Gillan has recently joined an IT company as a cloud security engineer. Her organization would like to adopt cloud-based services to provide 24 x 7 customer support to its clients. It wants to transfer its customer database and transaction details along with the applications used for managing and supporting its customers.

Before migrating to cloud, which of the following analyses should be performed by Karen on the security capabilities and services provided by cloud service providers to understand the security requirements of the organization and those provided by the cloud service provider?

Options:

A.

Gap Analysis

B.

Domain Analysis

C.

Business Impact Analysis

D.

Artificial Intelligence Analysis

Question 15

SecureSoftWorld Pvt. Ltd. is an IT company that develops software solutions catering to the needs of the healthcare industry. Most of its services are hosted in Google cloud. In the cloud environment, to secure the applications and services, the organization uses Google App Engine Firewall that controls the access to the App Engine with a set of rules that denies or allows requests from a specified range of IPs. How many unique firewall rules can SecureSoftWorld Pvt. Ltd define using App Engine Firewall?

Options:

A.

Up to 10000

B.

Up to 1000

C.

Up to 10

D.

Up to 100

Question 16

IntSecureSoft Solutions Pvt. Ltd. is an IT company that develops software and applications for various educational institutions. The organization has been using Google cloud services for the past 10 years. Tara Reid works as a cloud security engineer in IntSecureSoft Solutions Pvt. Ltd. She would like to identify various misconfigurations and vulnerabilities such as open storage buckets, instances that have not implemented SSL, and resources without an enabled Web UI. Which of the following is a native scanner in the Security Command Center that assesses the overall security state and activity of virtual machines, containers, network, and storage along with the identity and access management policies?

Options:

A.

Log Analytics Workspace

B.

Google Front End

C.

Security Health Analytics

D.

Synapse Analytics

Question 17

Stephen Cyrus has been working as a cloud security engineer in an MNC over the past 7 years. The database administration team requested Stephen to configure a server instance that can enhance the performance of their new database server running on Compute Engine. The database is built on MySQL running on Debian Linux and it is used to import and normalize the company's performance statistics. They have an n2-standard-8 virtual machine with 80 GB of SSD zonal persistent disk, which cannot be restarted until the next maintenance event. Which of the following can help Stephen to enhance the performance of this VM quickly and in a cost-effective manner?

Options:

A.

Dynamically resize the SSD persistent disk to 500 GB

B.

Enhance the VM memory to 60 GB

C.

Migrate their performance metrics warehouse to BigQuery

D.

Create a new VM that runs on PostgreSQL

Question 18

Jerry Mulligan is employed by an IT company as a cloud security engineer. In 2014, his organization migrated all applications and data from on-premises to a cloud environment. Jerry would like to perform penetration testing to evaluate the security across virtual machines, installed apps, and OSes in the cloud environment, including conducting various security assessment steps against risks specific to the cloud that could expose them to serious threats. Which of the following cloud computing service models does not allow cloud penetration testing (CPEN) to Jerry?

Options:

A.

DBaaS

B.

laaS

C.

PaaS

D.

SaaS

Question 19

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Question 20

GlobalCloud is a cloud service provider that offers various cloud-based secure and cost-effective services to cloud consumers. The customer base of this organization increased within a short period; thus, external auditing was performed on GlobalCloud. The auditor used spreadsheets, databases, and data analyzing software to analyze a large volume of data. Based on the given information, which cloud-based audit method was used by the auditor to collect the objective evidence?

Options:

A.

Gap Analysis

B.

CAAT

C.

Striping

D.

Re-Performance

Question 21

WinSun Computers is a software firm that adopted cloud computing. To keep the cloud environment secure, the organization must ensure that it adheres to the regulations, controls, and rules framed by its management in the cloud environment. Which of the following represents the adherence to these regulations, controls, and rules framed by the organization in this scenario?

Options:

A.

Risk Management

B.

Regulatory Compliance

C.

Governance

D.

Corporate Compliance

Question 22

The GCP environment of a company named Magnitude IT Solutions encountered a security incident. To respond to the incident, the Google Data Incident Response Team was divided based on the different aspects of the incident. Which member of the team has an authoritative knowledge of incidents and can be involved in different domains such as security, legal, product, and digital forensics?

Options:

A.

Operations Lead

B.

Subject Matter Experts

C.

Incident Commander

D.

Communications Lead

Question 23

Assume you work for an IT company that collects user behavior data from an e-commerce web application. This data includes the user interactions with the applications, such as purchases, searches, saved items, etc. Capture this data, transform it into zip files, and load these massive volumes of zip files received from an application into Amazon S3. Which AWS service would you use to do this?

Options:

A.

AWS Migration Hub

B.

AWS Database Migration Service

C.

AWS Kinesis Data Firehose

D.

AWS Snowmobile

Question 24

Global SoftTechSol is a multinational company that provides customized software solutions and services to various clients located in different countries. It uses a public cloud to host its applications and services. Global SoftTechSol uses Cloud Debugger to inspect the current state of a running application in real-time, find bugs, and understand the behavior of the code in production. Identify the service provider that provides the Cloud Debugger feature to Global SoftTechSol?

Options:

A.

Google

B.

AWS

C.

IBM

D.

Azure

Question 25

Luke Grimes has recently joined a multinational company as a cloud security engineer. The company has been using the AWS cloud. He would like to reduce the risk of man-in-the-middle attacks in all Redshift clusters.

Which of the following parameters should Grimes enable to reduce the risk of man-in-the-middle attacks in all Redshift clusters?

Options:

A.

wlm_ssl

B.

enable_user_ssl

C.

require_ssl

D.

fips_ssl

Question 26

Scott Herman works as a cloud security engineer in an IT company located in Ann Arbor, Michigan. His organization uses Office 365 Business Premium that provides Microsoft Teams, secure cloud storage, business email, premium Office applications across devices, advanced cyber threat protection, and device management.

Which of the following cloud computing service models does Microsoft Office 365 represent?

Options:

A.

DaaS

B.

laaS

C.

PaaS

D.

SaaS

Question 27

A web server passes the reservation information to an application server and then the application server queries an Airline service. Which of the following AWS service allows secure hosted queue server-side encryption (SSE), or uses custom SSE keys managed in AWS Key Management Service (AWS KMS)?

Options:

A.

Amazon Simple Workflow

B.

Amazon SQS

C.

Amazon SNS

D.

Amazon CloudSearch

Question 28

An IT organization named WITEC Solutions has adopted cloud computing. The organization must manage risks to keep its business data and services secure and running by gaining knowledge about the approaches suitable for specific risks. Which risk management approach can compensate the organization if it loses sensitive data owing to the risk of an activity?

Options:

A.

Risk mitigation

B.

Risk acceptance

C.

Risk avoidance

D.

Risk transference

Question 29

VenturiaCloud is a cloud service provider that offers robust and cost-effective cloud-based services to cloud consumers. The organization became a victim of a cybersecurity attack. An attacker performed a DDoS attack over the cloud that caused failure in the entire cloud environment. VenturiaCloud conducted a forensics investigation. Who among the following are the first line of defense against cloud security attacks with their primary role being responding against any type of security incident immediately?

Options:

A.

Law Advisors

B.

Incident Handlers

C.

Investigators

D.

IT Professionals

Question 30

SecAppSol Pvt. Ltd. is a cloud software and application development company located in Louisville, Kentucky. The security features provided by its previous cloud service provider was not satisfactory, and in 2012, the organization became a victim of eavesdropping. Therefore, SecAppSol Pvt. Ltd. changed its cloud service provider and adopted AWS cloud-based services owing to its robust and cost-effective security features. How does SecAppSol Pvt. Ltd.'s security team encrypt the traffic between the load balancer and client that initiate

SSL or TLS sessions?

Options:

A.

By enabling Amazon GuardDuty

B.

By enabling HTTPS listener

C.

By enabling Cloud Identity Aware Proxy

D.

By enabling RADIUS Authentication

Question 31

Ewan McGregor works as a cloud security engineer in a multinational company that develops software and applications for eCommerce companies. Owing to the robust services provided by AWS for developing applications and software, his organization migrated to the AWS cloud in 2010. To test whether it is possible to escalate privileges to obtain AWS administrator account access, Ewan attempt to update the login profile with regular user accounts. Which of the following commands should Ewan try to update an existing login profile?

Options:

A.

aws iam update-login-profile -- user-name < password > -- password < username >

B.

aws iam update-login-profile -- user-name < username > -- password < password >

C.

aws iam update-login-profile -- user-name < password > -- password < username >

D.

aws iam update-login-profile -- password < password > -- user-name < username >

Question 32

Sandra Oliver has been working as a cloud security engineer in an MNC. Her organization adopted the Microsoft Azure cloud environment owing to its on-demand scalability, robust security, and high availability features. Sandra's team leader assigned her the task to increase the availability of organizational applications; therefore, Sandra is looking for a solution that can be utilized for distributing the traffic to backend Azure virtual machines based on the attributes of the HTTP request received from clients. Which of the following Azure services fulfills Sarah's requirements?

Options:

A.

Azure Application Gateway

B.

Azure Sentinel

C.

Azure ExpressRoute

D.

Azure Front Door

Question 33

The organization TechWorld Ltd. used cloud for its business. It operates from an EU country (Poland and Greece). Currently, the organization gathers and processes the data of only EU users. Once, the organization experienced a severe security breach, resulting in loss of critical user data. In such a case, along with its cloud service provider, the organization should be held responsible for non-compliance or breaches. Under which cloud compliance framework will the company and cloud provider be penalized?

Options:

A.

GDPR

B.

NIST

C.

ITAR

D.

HIPAA

Question 34

Kenneth Danziger has been working as a cloud security engineer in a multinational company. His organization uses AWS cloud-based services. Kenneth would like to review the changes in configuration and the relationships between AWS resources, examine the detailed resource configuration history, and determine the overall compliance of his organization against the configurations specified in internal guidelines. Which of the following AWS services enables Kenneth to assess, audit, and evaluate the configuration of AWS resources?

Options:

A.

AWS CloudTrail

B.

AWS CloudFormation

C.

AWS Config

D.

AWS Security Hub

Question 35

A document has an organization's classified information. The organization's Azure cloud administrator has to send it to different recipients. If the email is not protected, this can be opened and read by any user. So the document should be protected and it will only be opened by authorized users. In this scenario, which Azure service can enable the admin to share documents securely?

Options:

A.

Azure Information Protection

B.

Azure Key Vault

C.

Azure Resource Manager

D.

Azure Content Delivery Network

Question 36

Global CloudEnv is a cloud service provider that provides various cloud-based services to cloud consumers. The cloud service provider adheres to the framework that can be used as a tool to systematically assess cloud implementation by providing guidance on the security controls that should be implemented by specific actors within the cloud supply chain. It is used as the standard to assess the security posture of organizations on the Security, Trust, Assurance, and Risk (STAR) registry. Based on the given information, which of the following cybersecurity control frameworks does Global CloudEnv adhere to?

Options:

A.

CDMI

B.

CSA CCM

C.

CSA CAIQ

D.

ITU-T X.1601

Question 37

Jordon Bridges works as a cloud security engineer in a multinational company. His organization uses Google cloud-based services (GC) because Google cloud provides robust security services, better pricing than competitors, improved performance, and redundant backup. Using IAM security configuration, Jordon implemented the principle of least privilege. A GC IAM member could be a Google account, service account, Google group, G Suite, or cloud identity domain with an identity to access Google cloud resources. Which of the following identities is used by GC IAM members to access Google cloud resources?

Options:

A.

For Google Account, Google group, and service account, the identity used is the domain name,

whereas in G Suite and cloud identity domain, the identity used is an email address.

B.

For Google Account, Google group, and service account, the identity used is an email address,

whereas in G Suite and cloud identity domain, the identity used is the domain name.

C.

For Google Account, Google group, and G suite, the identity used is the domain name, whereas in

service account and cloud identity domain, the identity used is an email address.

D.

For Google Account, Google group, and G suite, the identity used is an email address, whereas in

service account and cloud identity domain, the identity used is the domain name.

Page: 1 / 9
Total 125 questions