Winter Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

312-40 EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Questions 4

Dave Allen works as a cloud security engineer in an IT company located in Baltimore, Maryland. His organization uses cloud-based services; it also uses the Network Watcher regional service to monitor and diagnose problems at the network level. It contains network diagnostic and visualization tools that help in understanding, diagnosing, and obtaining visibility into the network in a cloud environment. This service helped Dave in detecting network vulnerabilities, monitoring network performance, and ensuring secure cloud operations. Which of the following cloud service providers offers the Network Watcher service?

Options:

A.

Google

B.

Azure

C.

IBM

D.

AWS

Buy Now
Questions 5

An organization with resources on Google Cloud regularly backs up its service capabilities to ensure high availability and reduce the downtime when a zone or instance becomes unavailable owing to zonal outage or memory shortage in an instance. However, as protocol, the organization must frequently test whether these regular backups are configured. Which tool's high availability settings must be checked for this?

Options:

A.

MySQL Database

B.

Always on Availability Groups (AGs)

C.

SQL Server Database Mirroring (DBM)

D.

Google Cloud SQL

Buy Now
Questions 6

Rebecca Gibel has been working as a cloud security engineer in an IT company for the past 5 years. Her organization uses cloud-based services. Rebecca's organization contains personal information about its clients,which is encrypted and stored in the cloud environment. The CEO of her organization has asked Rebecca to delete the personal information of all clients who utilized their services between 2011 and 2015. Rebecca deleted the encryption keys that are used to encrypt the original data; this made the data unreadable and unrecoverable. Based on the given information, which deletion method was implemented by Rebecca?

Options:

A.

Data Scrubbing

B.

Nulling Out

C.

Data Erasure

D.

Crypto-Shredding

Buy Now
Questions 7

Tom Holland works as a cloud security engineer in an IT company located in Lansing, Michigan. His organization has adopted cloud-based services wherein user access, application, and data security are the responsibilities of the organization, and the OS, hypervisor, physical, infrastructure, and network security are the responsibilities of the cloud service provider. Based on the aforementioned cloud security shared responsibilities, which of the following cloud computing service models is enforced in Tom's organization?

Options:

A.

Infrastructure-as-a-Service

B.

Platform-as-a-Service

C.

On-Premises

D.

Software-as-a-Service

Buy Now
Questions 8

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide.

Several customers are adopting the cloud services provided by Daffod because they are secure and cost-

effective. Daffod complies with the cloud computing law enacted in the US to realize the importance of information security in the economic and national security interests of the US. Based on the given information, which law order does Daffod adhere to?

Options:

A.

FERPA

B.

CLOUD

C.

FISMA

D.

ECPA

Buy Now
Questions 9

Jordon Bridges has been working as a senior cloud security engineer in a multinational company. His organization uses Google cloud-based services. Jordon stored his organizational data in the bucket and named the bucket in the Google cloud storage following the guidelines for bucket naming. Which of the following is a valid bucket name given by Jordon?

Options:

A.

company-storage-data

B.

Company-storage-data

C.

Company-Storage-Data

D.

company storage data

Buy Now
Questions 10

IntSecureSoft Solutions Pvt. Ltd. is an IT company that develops software and applications for various educational institutions. The organization has been using Google cloud services for the past 10 years. Tara Reid works as a cloud security engineer in IntSecureSoft Solutions Pvt. Ltd. She would like to identify various misconfigurations and vulnerabilities such as open storage buckets, instances that have not implemented SSL, and resources without an enabled Web UI. Which of the following is a native scanner in the Security Command Center that assesses the overall security state and activity of virtual machines, containers, network, and storage along with the identity and access management policies?

Options:

A.

Log Analytics Workspace

B.

Google Front End

C.

Security Health Analytics

D.

Synapse Analytics

Buy Now
Questions 11

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Buy Now
Questions 12

Richard Branson works as a senior cloud security engineer in a multinational company. Richard wants to see the actions performed on AWS resources, the services accessed, users who made requests, and the users or services that performed an action on an AWS service. Which of the following AWS services will provide a log of all system and user actions that affect AWS resources within Richard's organizational AWS account?

Options:

A.

Amazon Route 53 Security

B.

Amazon CloudFront Security

C.

Amazon CloudTrail Security

D.

Amazon CloudWatch Security

Buy Now
Questions 13

Assume you work for an IT company that collects user behavior data from an e-commerce web application. This data includes the user interactions with the applications, such as purchases, searches, saved items, etc. Capture this data, transform it into zip files, and load these massive volumes of zip files received from an application into Amazon S3. Which AWS service would you use to do this?

Options:

A.

AWS Migration Hub

B.

AWS Database Migration Service

C.

AWS Kinesis Data Firehose

D.

AWS Snowmobile

Buy Now
Questions 14

Sandra Oliver has been working as a cloud security engineer in an MNC. Her organization adopted the Microsoft Azure cloud environment owing to its on-demand scalability, robust security, and high availability features. Sandra's team leader assigned her the task to increase the availability of organizational applications; therefore, Sandra is looking for a solution that can be utilized for distributing the traffic to backend Azure virtual machines based on the attributes of the HTTP request received from clients. Which of the following Azure services fulfills Sarah's requirements?

Options:

A.

Azure Application Gateway

B.

Azure Sentinel

C.

Azure ExpressRoute

D.

Azure Front Door

Buy Now
Questions 15

Gabriel Bateman has been working as a cloud security engineer in an IT company for the past 5 years. Owing to the recent onset of the COVID-19 pandemic, his organization has given the provision to work from home to all employees. Gabriel's organization uses Microsoft Office 365 that allows all employees access files, emails, and other Office programs securely from various locations on multiple devices. Who among the following is responsible for patch management in Microsoft Office 365?

Options:

A.

Both Gabriel's organization and Microsoft share responsibilities for patch management

B.

Gabriel's organization should outsource patch management to a third party

C.

Gabriel's organization is entirely responsible for patch management

D.

Microsoft is entirely responsible for patch management

Buy Now
Questions 16

A BPO company would like to expand its business and provide 24 x 7 customer service. Therefore, the organization wants to migrate to a fully functional cloud environment that provides all features with minimum maintenance and administration. Which cloud service model should it consider?

Options:

A.

laaS

B.

PaaS

C.

RaaS

D.

SaaS

Buy Now
Questions 17

Being a cloud security administrator, Jonathan is responsible for securing the large-scale cloud infrastructure of his organization SpectrumIT Solutions. The organization has to implement a threat detection and analysis system so that Jonathan would receive alerts regarding all misconfigurations and network intrusions in the organization's cloud infrastructure. Which AWS service would enable him to use to receive alerts related to risks?

Options:

A.

Amazon SQS

B.

Amazon VPC

C.

Amazon SNS

D.

Amazon GuardDuty

Buy Now
Questions 18

Maria Howell has been working as a senior cloud security engineer in an loT manufacturing company. Her organization designs, develops, and tests loT devices. It uses Microsoft Azure cloud-based services. Maria had no knowledge of data science and the various ML and Al models used for data analysis, but she would like to analyze the time-series data generated from loT devices to monitor and identify abnormalities. Which of the following is an Al-based Azure service that can help Maria in monitoring and identifying the abnormalities in time series data without requiring any knowledge of machine learning?

Options:

A.

Application Insights

B.

Azure Sentinel

C.

Cloud App Security

D.

Anomaly Detector

Buy Now
Questions 19

Trevor Noah works as a cloud security engineer in an IT company located in Seattle, Washington. Trevor has implemented a disaster recovery approach that runs a scaled-down version of a fully functional environment in the cloud. This method is most suitable for his organization's core business-critical functions and solutions that require the RTO and RPO to be within minutes. Based on the given information, which of the following disaster recovery approach is implemented by Trevor?

Options:

A.

Backup and Restore

B.

Multi-Cloud Option

C.

Pilot Light approach

D.

Warm Standby

Buy Now
Questions 20

For securing data, an AWS customer created a key in the Alabama region to encrypt their data in the California region. Two users were added to the key along with an external AWS account. When the AWS customer attempted to encrypt an S3 object, they observed that the key is not listed. What is the reason behind this?

Options:

A.

It takes time for new keys to be listed

B.

Encryption key should be in the same region

C.

S3 cannot be integrated with KMS

D.

AWS does not support external AWS accounts

Buy Now
Questions 21

Securelnfo Pvt. Ltd. has deployed all applications and data in the AWS cloud. The security team of this organization would like to examine the health of the organization's website regularly and switch (or failover) to a backup site if the primary website becomes unresponsive. Which of the following AWS services can provide DNS failover capabilities and health checks to ensure the availability of the organization's website?

Options:

A.

Amazon CloudFront Security

B.

Amazon CloudTrail Security

C.

Amazon Route 53 Security

D.

Amazon CloudWatch Security

Buy Now
Questions 22

A large e-commerce company named ShopZone uses GCP to host its online store. Recently, the company noticed several errors reported by customers while trying to make purchases on their website. They suspect that there may be some issue with the payment processing system. To investigate this issue, the cloud forensic team of the company decided to look at the logs for the payment processing system and identify anomalies that may be causing the problem. Which of the following GCP log categories helps the team gain the relevant information?

Options:

A.

Component Logs

B.

User-written logs

C.

Platform logs

D.

Security logs

Buy Now
Questions 23

A mid-sized company uses Azure as its primary cloud provider for its infrastructure. Its cloud security analysts are responsible for monitoring security events across multiple Azure resources (subscriptions, VMs, Storage, and SQL databases) and getting threat intelligence and intelligent security analytics throughout their organization. Which Azure service would the security analysts use to achieve their goal of having a centralized view of all the security events and alerts?

Options:

A.

Azure RBAC

B.

Azure Monitor

C.

Azure Sentinel

D.

Azure CDN

Buy Now
Questions 24

Tom Holland works as a cloud security engineer in an IT company located in Lansing, Michigan. His organization has adopted cloud-based services wherein user access, application, and data security are the responsibilities of the organization, and the OS, hypervisor, physical, infrastructure, and network security are the responsibilities of the cloud service provider. Based on the aforementioned cloud security shared responsibilities, which of the following cloud computing service models is enforced in Tom's organization?

Options:

A.

Infrastructure-as-a-Service

B.

Platform-as-a-Service

C.

On-Premises

D.

Software-as-a-Service

Buy Now
Questions 25

Kevin Williamson has been working as a cloud security engineer in a startup IT company. The business performed by his organization does not require live updating. A DRaaS company provided a disaster recovery site to Kevin's organization with little or no equipment, backup services with no network connectivity, it does not perform automatic failover. and involves data synchronization with a high risk of data loss. Based on the given information, which of the following disaster recovery sites is provided by the DRaaS company to Kevin's organization?

Options:

A.

Hot Site

B.

Warm Site

C.

Remote site

D.

Cold Site

Buy Now
Questions 26

GlobalCloud is a cloud service provider that offers various cloud-based secure and cost-effective services to cloud consumers. The customer base of this organization increased within a short period; thus, external auditing was performed on GlobalCloud. The auditor used spreadsheets, databases, and data analyzing software to analyze a large volume of data. Based on the given information, which cloud-based audit method was used by the auditor to collect the objective evidence?

Options:

A.

Gap Analysis

B.

CAAT

C.

Striping

D.

Re-Performance

Buy Now
Questions 27

Luke Grimes has recently joined a multinational company as a cloud security engineer. The company has been using the AWS cloud. He would like to reduce the risk of man-in-the-middle attacks in all Redshift clusters.

Which of the following parameters should Grimes enable to reduce the risk of man-in-the-middle attacks in all Redshift clusters?

Options:

A.

wlm_ssl

B.

enable_user_ssl

C.

require_ssl

D.

fips_ssl

Buy Now
Questions 28

Curtis Morgan works as a cloud security engineer in an MNC. His organization uses Microsoft Azure for office-site backup of large files, disaster recovery, and business-critical applications that receive significant traffic, etc.

Which of the following allows Curtis to establish a fast and secure private connection between multiple on-premises or shared infrastructures with Azure virtual private network?

Options:

A.

Site-to-Site VPN

B.

Express Route

C.

Azure Front Door

D.

Point-to-Site VPN

Buy Now
Questions 29

Aidan McGraw is a cloud security engineer in a multinational company. In 2018, his organization deployed its workloads and data in a cloud environment. Aidan was given the responsibility of securing high-valued information that needs to be shared outside the organization from unauthorized intruders and hackers. He would like to protect sensitive information about his organization, which will be shared outside the organization, from attackers by encrypting the data and including user permissions inside the file containing this information. Which technology satisfies Aidan's requirements?

Options:

A.

Information Rights Management

B.

Identity and Access Management

C.

System for Cross-Domain Identity Management

D.

Privileged User Management

Buy Now
Questions 30

A multinational company decided to shift its organizational infrastructure and data to the cloud. Their team finalized the service provider. Which of the following is a contract that can define the security standards agreed upon by the service provider to maintain the security of the organizational data and infrastructure and define organizational data compliance?

Options:

A.

Service Agreement

B.

Service Level Agreement

C.

Service Level Contract

D.

Compliance Agreement

Buy Now
Questions 31

TetraSoft Pvt. Ltd. is an IT company that provides software and application services to numerous customers across the globe. In 2015, the organization migrated its applications and data from on-premises to the AWS cloud environment. The cloud security team of TetraSoft Pvt. Ltd. suspected that the EC2 instance that launched the core application of the organization is compromised. Given below are randomly arranged steps

involved in the forensic acquisition of an EC2 instance. In this scenario, when should the investigators ensure that a forensic instance is in the terminated state?

Options:

A.

After creating evidence volume from the snapshot

B.

Before taking a snapshot of the EC2 instance

C.

Before attaching evidence volume to the forensic instance

D.

After attaching evidence volume to the forensic instance

Buy Now
Questions 32

Jordon Bridges has been working as a senior cloud security engineer in a multinational company. His organization uses Google cloud-based services. Jordon stored his organizational data in the bucket and named the bucket in the Google cloud storage following the guidelines for bucket naming. Which of the following is a valid bucket name given by Jordon?

Options:

A.

company-storage-data

B.

Company-storage-data

C.

Company-Storage-Data

D.

company storage data

Buy Now
Questions 33

An organization is developing a new AWS multitier web application with complex queries and table joins.

However, because the organization is small with limited staff, it requires high availability. Which of the following Amazon services is suitable for the requirements of the organization?

Options:

A.

Amazon HSM

B.

Amazon Snowball

C.

Amazon Glacier

D.

Amazon DynamoDB

Buy Now
Questions 34

CyTech Private Ltd. is an IT company located in Jacksonville. Florida. The organization would like to eliminate a single point of failure: therefore. In 2017. the organization adopted a cloud computing service model in which the cloud service provider completely handles the failover. CyTech Private Ltd. added automated failover capabilities to its cloud environment and it has boon testing the functionality to ensure that it is working efficiently. In which of the following cloud computing service models, failover is completely handled by the cloud service provider?

Options:

A.

laaS

B.

PaaS

C.

SaaS

D.

DaaS

Buy Now
Questions 35

Andrew Gerrard has been working as a cloud security engineer in an MNC for the past 3 years. His organization uses cloud-based services and it has implemented a DR plan. Andrew wants to ensure that the DR plan works efficiently and his organization can recover and continue with its normal operation when a disaster strikes.

Therefore, the owner of the DR plan, Andrew, and other team members involved in the development and implementation of the DR plan examined it to determine the inconsistencies and missing elements. Based on the given scenario, which of the following type of DR testing was performed in Andrew's organization?

Options:

A.

Plan Review

B.

Simulation

C.

Stimulation

D.

Table-top exercise

Buy Now
Questions 36

SecureSoftWorld Pvt. Ltd. is an IT company that develops software solutions catering to the needs of the healthcare industry. Most of its services are hosted in Google cloud. In the cloud environment, to secure the applications and services, the organization uses Google App Engine Firewall that controls the access to the App Engine with a set of rules that denies or allows requests from a specified range of IPs. How many unique firewall rules can SecureSoftWorld Pvt. Ltd define using App Engine Firewall?

Options:

A.

Up to 10000

B.

Up to 1000

C.

Up to 10

D.

Up to 100

Buy Now
Questions 37

A client wants to restrict access to its Google Cloud Platform (GCP) resources to a specified IP range by making a trust-list. Accordingly, the client limits GCP access to users in its organization network or grants company auditors access to a requested GCP resource only. Which of the following GCP services can help the client?

Options:

A.

Cloud IDS

B.

VPC Service Controls

C.

Cloud Router

D.

Identity and Access Management

Buy Now
Questions 38

Billy Pratt works as a cloud security engineer in an MNC. In 2012, his organization transferred all applications and data into an AWS cloud environment. Billy would like to analyze, investigate, and identify the root cause of malicious activities in his organization's AWS cloud environment. Which of the following Amazon services automatically collects data from various AWS resources and utilizes machine learning, statistical analysis, and graph theory to provide a unified and interactive view of resources and users that would help Billy in determining the root cause of suspicious activities?

Options:

A.

Amazon inspector

B.

Amazon Detective

C.

Amazon Guard Duty

D.

Amazon Macie

Buy Now
Questions 39

SecAppSol Pvt. Ltd. is a cloud software and application development company located in Louisville, Kentucky. The security features provided by its previous cloud service provider was not satisfactory, and in 2012, the organization became a victim of eavesdropping. Therefore, SecAppSol Pvt. Ltd. changed its cloud service provider and adopted AWS cloud-based services owing to its robust and cost-effective security features. How does SecAppSol Pvt. Ltd.'s security team encrypt the traffic between the load balancer and client that initiate

SSL or TLS sessions?

Options:

A.

By enabling Amazon GuardDuty

B.

By enabling HTTPS listener

C.

By enabling Cloud Identity Aware Proxy

D.

By enabling RADIUS Authentication

Buy Now
Questions 40

Global SciTech Pvt. Ltd. is an IT company that develops healthcare-related software. Using an incident detection system (IDS) and antivirus software, the incident response team of the organization has observed that attackers are targeting the organizational network to gain access to the resources in the on-premises environment. Therefore, their team of cloud security engineers met with a cloud service provider to discuss the various security provisions offered by the cloud service provider. While discussing the security of the organization's virtual machine in the cloud environment, the cloud service provider stated that the Network Security Groups (NSGs) will secure the VM by allowing or denying network traffic to VM instances in a virtual network based on inbound and outbound security rules. Which of the following cloud service provider filters the VM network traffic in a virtual network using NSGs?

Options:

A.

IBM

B.

AWS

C.

Azure

D.

Google

Buy Now
Questions 41

TechnoSoft Pvt. Ltd. is a BPO company that provides 24 * 7 customer service. To secure the organizational data and applications from adversaries, the organization adopted cloud computing. The security team observed that the employees are browsing restricted and inappropriate web pages. Which of the following techniques will help the security team of TechnoSoft Pvt. Ltd. in preventing the employees from accessing restricted or inappropriate web pages?

Options:

A.

Data Loss Prevention (DLP)

B.

Cloud access security broker (CASB)

C.

Geo-Filtering

D.

URL filtering

Buy Now
Questions 42

Stephen Cyrus has been working as a cloud security engineer in an MNC over the past 7 years. The database administration team requested Stephen to configure a server instance that can enhance the performance of their new database server running on Compute Engine. The database is built on MySQL running on Debian Linux and it is used to import and normalize the company's performance statistics. They have an n2-standard-8 virtual machine with 80 GB of SSD zonal persistent disk, which cannot be restarted until the next maintenance event. Which of the following can help Stephen to enhance the performance of this VM quickly and in a cost-effective manner?

Options:

A.

Dynamically resize the SSD persistent disk to 500 GB

B.

Enhance the VM memory to 60 GB

C.

Migrate their performance metrics warehouse to BigQuery

D.

Create a new VM that runs on PostgreSQL

Buy Now
Questions 43

An organization, PARADIGM PlayStation, moved its infrastructure to a cloud as a security practice. It established an incident response team to monitor the hosted websites for security issues. While examining network access logs using SIEM, the incident response team came across some incidents that suggested that one of their websites was targeted by attackers and they successfully performed an SQL injection attack.

Subsequently, the incident response team made the website and database server offline. In which of the

following steps of the incident response lifecycle, the incident team determined to make that decision?

Options:

A.

Analysis

B.

Containment

C.

Coordination and information sharing

D.

Post-mortem

Buy Now
Questions 44

InternSoft Solution Pvt. Ltd. is an IT company located in Boston, Massachusetts. The IT and InfoSec teams of the organization uses CASP to customize access rules and automate compliance policies. Using CASP solutions, they could access the account activities in the cloud, which makes it easy for them to achieve compliance, data security, and threat protection. What is CASP?

Options:

A.

It is a CASB that uses APIs

B.

It is a WAF that uses proxies

C.

It is a CASB that uses proxies

D.

It is a RASP that uses APIs

Buy Now
Questions 45

Chris Noth has recently joined CloudAppSec Private Ltd. as a cloud security engineer. Owing to several instances of malicious activities performed by former employees on his organization's applications and data that reside in an on-premises environment, in 2010, his organization adopted cloud computing and migrated all applications and data to the cloud. Chris would like to manage user identities in cloud-based services and applications. Moreover, he wants to reduce the risk caused by the accounts of former users (employees) by ensuring that the users who leave the system can no longer log in to the system. Therefore, he has enforced an IAM standard that can automate the provisioning and de-provisioning of users when they enter and leave the system. Which of the following IAM standards is implemented by Chris Noth?

Options:

A.

SCIM

B.

XACML

C.

OpenID

D.

OAuth

Buy Now
Questions 46

FinTech Inc. is an IT company that utilizes a cloud platform to run its IT infrastructure. Employees belonging to various departments do not implement the rules and regulations framed by the IT department, which leads to fragmented control and breaches that affect the efficiency of cloud services. How can the organization effectively overcome shadow IT and unwarranted usage of cloud resources in this scenario?

Options:

A.

By implementing cloud risk management

B.

By implementing cloud governance

C.

By implementing regulatory compliance

D.

By implementing corporate compliance

Buy Now
Questions 47

Georgia Lyman works as a cloud security engineer in a multinational company. Her organization uses cloud-based services. Its virtualized networks and associated virtualized resources encountered certain capacity limitations that affected the data transfer performance and virtual server communication. How can Georgia eliminate the data transfer capacity thresholds imposed on a virtual server by its virtualized environment?

Options:

A.

By allowing the virtual appliance to bypass the hypervisor and access the I/O card of the physical server directly

B.

By restricting the virtual appliance to bypass the hypervisor and access the I/O card of the physical server directly

C.

By restricting the virtual server to bypass the hypervisor and access the I/O card of the physical server directly

D.

By allowing the virtual server to bypass the hypervisor and access the I/O card of the physical server directly

Buy Now
Questions 48

Scott Herman works as a cloud security engineer in an IT company. His organization has deployed a 3-tier web application in the same Google Cloud Virtual Private Cloud. Each tier (web interface (UI), API, and database) is scaled independently of others. Scott Herman obtained a requirement that the network traffic should always access the database using the API and any request coming directly from the web interface to the database should not be allowed. How should Scott configure the network with minimal steps?

Options:

A.

By adding tags to each tier and setting up firewall rules to allow the desired traffic flow

B.

By adding tags to each tier and setting up routes to allow the desired traffic flow

C.

By setting up software-based firewalls on individual VMs

D.

By adding each tier to a different subnetwork

Buy Now
Questions 49

An AWS customer was targeted with a series of HTTPS DDoS attacks, believed to be the largest layer 7 DDoS reported to date. Starting around 10 AM ET on March 1, 2023, more than 15,500 requests per second (rps) began targeting the AWS customer's load balancer. After 10 min, the number of requests increased to 2,50,000 rps.

This attack resembled receiving the entire daily traffic in only 10s. An AWS service was used to sense and mitigate this DDoS attack as well as prevent bad bots and application vulnerabilities. Identify which of the following AWS services can accomplish this.

Options:

A.

AWS Amazon Direct Connect

B.

Amazon CloudFront

C.

AWS Shield Standard

D.

AWS EBS

Buy Now
Questions 50

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

Options:

A.

High

B.

None

C.

Low

D.

Medium

Buy Now
Questions 51

Jack Jensen works as a cloud security engineer in an IT company located in Madison, Wisconsin. Owing to the various security services provided by Google, in 2012, his organization adopted Google cloud-based services. Jack would like to identify security abnormalities to secure his organizational data and workload. Which of the following is a built-in feature in the Security Command Center that utilizes behavioral signals to detect security abnormalities such as unusual activity and leaked credentials in virtual machines or GCP projects?

Options:

A.

Anomaly Detector

B.

Security Health Analytics

C.

Cloud Armor

D.

Cloud Anomaly Detection

Buy Now
Questions 52

Richard Branson works as a senior cloud security engineer in a multinational company. Richard wants to see the actions performed on AWS resources, the services accessed, users who made requests, and the users or services that performed an action on an AWS service. Which of the following AWS services will provide a log of all system and user actions that affect AWS resources within Richard's organizational AWS account?

Options:

A.

Amazon Route 53 Security

B.

Amazon CloudFront Security

C.

Amazon CloudTrail Security

D.

Amazon CloudWatch Security

Buy Now
Questions 53

An organization wants to detect its hidden cloud infrastructure by auditing its cloud environment and resources such that it shuts down unused/unwanted workloads, saves money, minimizes security risks, and optimizes its cloud inventory. In this scenario, which standard is applicable for cloud security auditing that enables the management of customer data?

Options:

A.

Cloud Security Alliance

B.

ISO 27001 & 27002

C.

SOC2

D.

NIST SP800-53 rev 4

Buy Now
Questions 54

Dustin Hoffman works as a cloud security engineer in a healthcare company. His organization uses AWS cloud- based services. Dustin would like to view the security alerts and security posture across his organization's AWS account. Which AWS service can provide aggregated, organized, and prioritized security alerts from AWS services such as GuardDuty, Inspector, Macie, IAM Analyzer, Systems Manager, Firewall Manager, and AWS Partner Network to Dustin?

Options:

A.

AWS Config

B.

AWS CloudTrail

C.

AWS Security Hub

D.

AWS CloudFormation

Buy Now
Questions 55

Rachel McAdams works as a senior cloud security engineer in a cloud service provider company. Owing to the robust services and security features provided by her organization, the number of cloud consumers continues to increase. To mee the increasing cloud consumer requirements, her organization decided to build more data centers. Therefore, Rachel's organization formed a new team to design and construct data centers. Rachel is also part of the team and was given the responsibility of designing the data center. How can Racheal maintain

a stable temperature in the HVAC unit?

Options:

A.

Rachel can design HVAC such that the heat generated by the data center equipment is taken outside

and cool air to supply the equipment is taken inside

B.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain outside to stabilize the temperature

C.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain inside to stabilize the temperature

D.

Rachel can design HVAC such that the heat generated by the data center equipment is taken inside

and cool air to supply the equipment is taken outside

Buy Now
Questions 56

Simon recently joined a multinational company as a cloud security engineer. Due to robust security services and products provided by AWS, his organization has been using AWS cloud-based services. Simon has launched an Amazon EC2 Linux instance to deploy an application. He would like to secure Linux AMI. Which of the following command should Simon run in the EC2 instance to disable user account passwords?

Options:

A.

passwd -D < USERNAME >

B.

passwd -I < USERNAME >

C.

passwd -d < USERNAME >

D.

passwd -L < USERNAME >

Buy Now
Questions 57

The GCP environment of a company named Magnitude IT Solutions encountered a security incident. To respond to the incident, the Google Data Incident Response Team was divided based on the different aspects of the incident. Which member of the team has an authoritative knowledge of incidents and can be involved in different domains such as security, legal, product, and digital forensics?

Options:

A.

Operations Lead

B.

Subject Matter Experts

C.

Incident Commander

D.

Communications Lead

Buy Now
Questions 58

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Buy Now
Questions 59

Georgia Lyman works as a cloud security engineer in a multinational company. Her organization uses cloud-based services. Its virtualized networks and associated virtualized resources encountered certain capacity limitations that affected the data transfer performance and virtual server communication. How can Georgia eliminate the data transfer capacity thresholds imposed on a virtual server by its virtualized environment?

Options:

A.

By allowing the virtual appliance to bypass the hypervisor and access the I/O card of the physical server directly

B.

By restricting the virtual appliance to bypass the hypervisor and access the I/O card of the physical server directly

C.

By restricting the virtual server to bypass the hypervisor and access the I/O card of the physical server directly

D.

By allowing the virtual server to bypass the hypervisor and access the I/O card of the physical server directly

Buy Now
Questions 60

Rachel McAdams works as a cloud security engineer in an MNC. A DRaaS company has provided a disasterrecovery site to her organization. The disaster recovery sites have partially redundant equipment with daily or weekly data synchronization provision; failover occurs within hours or days with minimum data loss. Based on this information, which of the following disaster recovery sites is provided by the DRaaS company to Rachel's organization?

Options:

A.

Warm Site

B.

Cold Site

C.

Remote site

D.

Hot Site

Buy Now
Questions 61

Global CyberSec Pvt. Ltd. is an IT company that provides software and application services related to cybersecurity. Owing to the robust security features offered by Microsoft Azure, the organization adopted the Azure cloud environment. A security incident was detected on the Azure cloud platform. Global CyberSec Pvt. Ltd.'s security team examined the log data collected from various sources. They found that the VM was affected. In this scenario, when should the backup copy of the snapshot be taken in a blob container as a page blob during the forensic acquisition of the compromised Azure VM?

Options:

A.

After deleting the snapshot from the source resource group

B.

Before mounting the snapshot onto the forensic workstation

C.

After mounting the snapshot onto the forensic workstation

D.

Before deleting the snapshot from the source resource group

Buy Now
Questions 62

Kelsey Lewis has been working as a cloud security engineer in a BPO company that provides 24-7 customer service. Owing to the cost-effective storage and security features provided by cloud computing, her organization adopted the cloud environment 4 years ago. Kelsey implemented the TLS protocol to provide security to e-mail communications, voice over IP (VoIP) communication, web traffic, messaging clients, file transfers, and internet services [Domain Name Service (DNS) and Network Time Protocol (NTP)). Which certificate is used by TLS for communication authentication and encryption between hosts?

Options:

A.

X.507 certificates issued by the Certificate Authority

B.

X.508 certificates issued by the Certificate Authority

C.

X.506 certificate issued by the Certificate Authority

D.

X.509 certificates issued by the Certificate Authority

Buy Now
Questions 63

James Harden works as a cloud security engineer in an IT company. James' organization has adopted a RaaS architectural model in which the production application is placed in the cloud and the recovery or backup target is kept in the private data center. Based on the given information, which RaaS architectural model is implemented in James' organization?

Options:

A.

From-cloud RaaS

B.

By-cloud RaaS

C.

To-cloud RaaS

D.

In-cloud RaaS

Buy Now
Questions 64

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

Options:

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Buy Now
Questions 65

Steven Smith has been working as a cloud security engineer in an MNC for the past 4 years. His organization uses AWS cloud-based services. Steven handles a complex application on AWS that has several resources and it is difficult for him to manage these resources. Which of the following AWS services allows Steven to make a set of related AWS resources easily and use or provision them in an orderly manner so that he can spend less time managing resources and more time on the applications that run in the AWS environment?

Options:

A.

AWS CloudFormation

B.

AWS Control Tower

C.

AWS Config

D.

Amazon CloudFront

Buy Now
Questions 66

Sandra Oliver has been working as a cloud security engineer in an MNC. Her organization adopted the Microsoft Azure cloud environment owing to its on-demand scalability, robust security, and high availability features. Sandra's team leader assigned her the task to increase the availability of organizational applications; therefore, Sandra is looking for a solution that can be utilized for distributing the traffic to backend Azure virtual machines based on the attributes of the HTTP request received from clients. Which of the following Azure services fulfills Sarah's requirements?

Options:

A.

Azure Application Gateway

B.

Azure Sentinel

C.

Azure ExpressRoute

D.

Azure Front Door

Buy Now
Questions 67

A large e-commerce company named ShopZone uses GCP to host its online store. Recently, the company noticed several errors reported by customers while trying to make purchases on their website. They suspect that there may be some issue with the payment processing system. To investigate this issue, the cloud forensic team of the company decided to look at the logs for the payment processing system and identify anomalies that may be causing the problem. Which of the following GCP log categories helps the team gain the relevant information?

Options:

A.

Component Logs

B.

User-written logs

C.

Platform logs

D.

Security logs

Buy Now
Questions 68

Chris Noth has been working as a senior cloud security engineer in CloudAppSec Private Ltd. His organization has selected a DRaaS (Disaster Recovery as a Service) company to provide a disaster recovery site that is fault tolerant and consists of fully redundant equipment with network connectivity and real-time data synchronization. Thus, if a disaster strikes Chris' organization, failover can be performed to the disaster recovery site with minimal downtime and zero data loss. Based on the given information, which disaster recovery site is provided by the DRaaS company to Chris' organization?

Options:

A.

Hot Site

B.

Cold Site

C.

Remote site

D.

Warm Site

Buy Now
Questions 69

Allen Smith works as a cloud security engineer in a multinational company. Using an intrusion detection system, the incident response team of this company identified that an attacker has been continuously attacking the organization's AWS services. The team leader asked Allen to track the changes made to AWS resources and perform security analysis. Which AWS service can provide the AWS API call history for AWS accounts, including calls made via the AWS Management Console or Command Line tools, AWS Software Development Kits, and other AWS services to Allen?

Options:

A.

Amazon CloudFront

B.

AWS CloudFormation

C.

Amazon CloudTrail

D.

Amazon CloudWatch

Buy Now
Questions 70

Georgia Lyman is a cloud security engineer; she wants to detect unusual activities in her organizational Azure account. For this, she wants to create alerts for unauthorized activities with their severity level to prioritize the alert that should be investigated first. Which Azure service can help her in detecting the severity and creating alerts?

Options:

A.

Windows Defender

B.

Cloud Operations Suite

C.

Microsoft Defender for Cloud

D.

Cloud DLP

Buy Now
Questions 71

An IT organization named WITEC Solutions has adopted cloud computing. The organization must manage risks to keep its business data and services secure and running by gaining knowledge about the approaches suitable for specific risks. Which risk management approach can compensate the organization if it loses sensitive data owing to the risk of an activity?

Options:

A.

Risk mitigation

B.

Risk acceptance

C.

Risk avoidance

D.

Risk transference

Buy Now
Questions 72

Shell Solutions Pvt. Ltd. is an IT company that develops software products and services for BPO companies. The organization became a victim of a cybersecurity attack. Therefore, it migrated its applications and workloads from on-premises to a cloud environment. Immediately, the organization established an incident response team to prevent such incidents in the future. Using intrusion detection system and antimalware software, the incident response team detected a security incident and mitigated the attack. The team recovered the resources from the incident and identified various vulnerabilities and flaws in their cloud environment. Which step of the incident response lifecycle includes the lessons learned from previous attacks and analyzes and

documents the incident to understand what should be improved?

Options:

A.

Analysis

B.

Post-mortem

C.

Coordination and Information Sharing

D.

Preparation

Buy Now
Questions 73

Thomas Gibson is a cloud security engineer who works in a multinational company. His organization wants to host critical elements of its applications; thus, if disaster strikes, applications can be restored quickly and completely. Moreover, his organization wants to achieve lower RTO and RPO values. Which of the following disaster recovery approach should be adopted by Thomas' organization?

Options:

A.

Warm Standby

B.

Pilot Light approach

C.

Backup and Restore

D.

Multi-Cloud Option

Buy Now
Questions 74

Alex Hales works as a cloud security specialist in an IT company. He wants to make his organization's business faster and more efficient by implementing Security Assertion Mark-up Language (SAML) that will enable employees to securely access multiple cations with a single set of credentials. What is SAML?

Options:

A.

It is a YAML-based authentication and authorization standard

B.

It is an HTML based authentication and authorization standard

C.

It is a XML based authentication and authorization standard

D.

It is a JSON based authentication and authorization standard

Buy Now
Questions 75

A company is a third-party vendor for several organizations and provides them customized software and products to cater to their needs. It recently moved its infrastructure and applications on cloud. Its applications are not working on the cloud as expected. The developers and testers are experiencing significant difficulty in managing and deploying the code in the cloud. Which of the following will help them with automated integration, development, testing, and deployment in the cloud?

Options:

A.

Vulnerability assessment tool

B.

DevOps

C.

SIEM

D.

Dashboard

Buy Now
Questions 76

Kenneth Danziger has been working as a cloud security engineer in a multinational company. His organization uses AWS cloud-based services. Kenneth would like to review the changes in configuration and the relationships between AWS resources, examine the detailed resource configuration history, and determine the overall compliance of his organization against the configurations specified in internal guidelines. Which of the following AWS services enables Kenneth to assess, audit, and evaluate the configuration of AWS resources?

Options:

A.

AWS CloudTrail

B.

AWS CloudFormation

C.

AWS Config

D.

AWS Security Hub

Buy Now
Questions 77

Ocular Private Ltd. is an IT company that develops software related to graphic design. The organization has been using Google cloud services. Margot Robbie has been working as a cloud security engineer in Ocular Private Ltd. over the past three years. She uses the CCP Cloud Operations Suite (formerly Stack Driver} logging and monitoring tool to monitor and debug CCP hosted applications. Margot would like to monitor a compute engine instance with cloud monitoring; therefore, she created a compute engine instance, then she installed the cloud monitoring agent. Which of the following command can Margot use to start the cloud monitoring agent?

Options:

A.

sudo stackdriver.agent start

B.

sudo service stackdriver-agent start

C.

sudo stackdriver-agent start

D.

sudo service stackdriver.agent start

Buy Now
Questions 78

Trevor Holmes works as a cloud security engineer in a multinational company. Approximately 7 years ago, his organization migrated its workload and data to the AWS cloud environment. Trevor would like to monitor malicious activities in the cloud environment and protect his organization's AWS account, data, and workloads from unauthorized access. Which of the following Amazon detection services uses anomaly detection, machine learning, and integrated threat intelligence to identify and classify threats and provide actionable insights that include the affected resources, attacker IP address, and geolocation?

Options:

A.

Amazon Inspector

B.

Amazon GuardDuty

C.

Amazon Macie

D.

Amazon Security Hub

Buy Now
Questions 79

An organization wants to implement a zero-trust access model for its SaaS application on the GCP as well as its on-premises applications. Which of the following GCP services can be used to eliminate the need for setting up a company-wide VPN and implement the RBAC feature to verify employee identities to access organizational applications?

Options:

A.

Cloud Endpoints

B.

Identity-Aware Proxy (IAP)

C.

Cloud Security Scanner

D.

Web Application and API Protection

Buy Now
Questions 80

CyTech Private Ltd. is an IT company located in Jacksonville. Florida. The organization would like to eliminate a single point of failure: therefore. In 2017. the organization adopted a cloud computing service model in which the cloud service provider completely handles the failover. CyTech Private Ltd. added automated failover capabilities to its cloud environment and it has boon testing the functionality to ensure that it is working efficiently. In which of the following cloud computing service models, failover is completely handled by the cloud service provider?

Options:

A.

laaS

B.

PaaS

C.

SaaS

D.

DaaS

Buy Now
Questions 81

TetraSoft Pvt. Ltd. is an IT company that provides software and application services to numerous customers across the globe. In 2015, the organization migrated its applications and data from on-premises to the AWS cloud environment. The cloud security team of TetraSoft Pvt. Ltd. suspected that the EC2 instance that launched the core application of the organization is compromised. Given below are randomly arranged steps

involved in the forensic acquisition of an EC2 instance. In this scenario, when should the investigators ensure that a forensic instance is in the terminated state?

Options:

A.

After creating evidence volume from the snapshot

B.

Before taking a snapshot of the EC2 instance

C.

Before attaching evidence volume to the forensic instance

D.

After attaching evidence volume to the forensic instance

Buy Now
Questions 82

Lexie Roth works as a cloud security engineer in an IT company located in Boston, Massachusetts. Her organization generates a huge amount of data. To increase the storage size, speed, and fault tolerance, Lexie would like to configure and create a RAID. Therefore, she created a RAID on windows Server 2016, which includes block level striping with a distributed parity. The parity information is distributed among all drives. except one. The data chunks in the RAID are larger than the regular I/O size, but they can be re-sized. To prevent data loss after a drive fails, data are calculated from the distributed parity. The RAID configured by Lexie requires at least three disks, but for robust performance, Lexie used seven disks. Based on the given information, which of the following RAID was configured and created by Lexie?

Options:

A.

RAID 3

B.

RAID 5

C.

RAID1

D.

RAID 0

Buy Now
Questions 83

Christina Hendricks recently joined an MNC as a cloud security engineer. Owing to robust provisions for storing an enormous quantity of data, security features, and cost-effective services offered by AWS, her organization migrated its applications and data from an on-premises environment to the AWS cloud. Christina's organization generates structured, unstructured, and semi-structured data. Christina's team leader asked her to store block-level data in AWS storage services. Which of the following AWS storage services should be used by Christina to store block-level data?

Options:

A.

Amazon EBS

B.

Amazon Glacier

C.

Amazon EFS

D.

Amazon S3

Buy Now
Questions 84

For securing data, an AWS customer created a key in the Alabama region to encrypt their data in the California region. Two users were added to the key along with an external AWS account. When the AWS customer attempted to encrypt an S3 object, they observed that the key is not listed. What is the reason behind this?

Options:

A.

It takes time for new keys to be listed

B.

Encryption key should be in the same region

C.

S3 cannot be integrated with KMS

D.

AWS does not support external AWS accounts

Buy Now
Questions 85

An organization uses AWS for its operations. It is observed that the organization's EC2 instance is

communicating with a suspicious port. Forensic investigators need to understand the patterns of the current security breach. Which log source on the AWS platform can provide investigators with data of evidentiary value during their investigation?

Options:

A.

Amazon CloudTrail

B.

Amazon CloudWatch

C.

Amazon VPC flow logs

D.

S3 Server Access Logs

Buy Now
Exam Code: 312-40
Exam Name: EC-Council Certified Cloud Security Engineer (CCSE)
Last Update: Jan 15, 2025
Questions: 147

PDF + Testing Engine

$57.75  $164.99

Testing Engine

$43.75  $124.99
buy now 312-40 testing engine

PDF (Q&A)

$36.75  $104.99
buy now 312-40 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 18 Jan 2025