Weekend Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70special

ECCouncil 312-40 EC-Council Certified Cloud Security Engineer (CCSE) Exam Practice Test

Page: 1 / 13
Total 125 questions

EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$36  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$31.5  $104.99
Question 1

Steven Smith has been working as a cloud security engineer in an MNC for the past 4 years. His organization uses AWS cloud-based services. Steven handles a complex application on AWS that has several resources and it is difficult for him to manage these resources. Which of the following AWS services allows Steven to make a set of related AWS resources easily and use or provision them in an orderly manner so that he can spend less time managing resources and more time on the applications that run in the AWS environment?

Options:

A.

AWS CloudFormation

B.

AWS Control Tower

C.

AWS Config

D.

Amazon CloudFront

Question 2

Global CloudEnv is a cloud service provider that provides various cloud-based services to cloud consumers. The cloud service provider adheres to the framework that can be used as a tool to systematically assess cloud implementation by providing guidance on the security controls that should be implemented by specific actors within the cloud supply chain. It is used as the standard to assess the security posture of organizations on the Security, Trust, Assurance, and Risk (STAR) registry. Based on the given information, which of the following cybersecurity control frameworks does Global CloudEnv adhere to?

Options:

A.

CDMI

B.

CSA CCM

C.

CSA CAIQ

D.

ITU-T X.1601

Question 3

The cloud administrator John was assigned a task to create a different subscription for each division of his organization. He has to ensure all the subscriptions are linked to a single Azure AD tenant and each subscription has identical role assignments. Which Azure service will he make use of?

Options:

A.

Azure AD Privileged Identity Management

B.

Azure AD Multi-Factor Authentication

C.

Azure AD Identity Protection

D.

Azure AD Self-Service Password Reset

Question 4

Katie Holmes has been working as a cloud security engineer over the past 7 years in an MNC. Since the outbreak of the COVID-19 pandemic, the cloud service provider could not provide cloud services efficiently to her organization. Therefore, Katie suggested to the management that they should design and build their own data center. Katie's requisition was approved, and after 8 months, Katie's team successfully designed and built an on-premises data center. The data center meets all organizational requirements; however, the capacity components are not redundant. If a component is removed, the data center comes to a halt. Which tier data center was designed and constructed by Katie's team?

Options:

A.

Tier III

B.

Tier I

C.

Tier IV

D.

Tier II

Question 5

The organization TechWorld Ltd. used cloud for its business. It operates from an EU country (Poland and Greece). Currently, the organization gathers and processes the data of only EU users. Once, the organization experienced a severe security breach, resulting in loss of critical user data. In such a case, along with its cloud service provider, the organization should be held responsible for non-compliance or breaches. Under which cloud compliance framework will the company and cloud provider be penalized?

Options:

A.

GDPR

B.

NIST

C.

ITAR

D.

HIPAA

Question 6

An organization uses AWS for its operations. It is observed that the organization's EC2 instance is

communicating with a suspicious port. Forensic investigators need to understand the patterns of the current security breach. Which log source on the AWS platform can provide investigators with data of evidentiary value during their investigation?

Options:

A.

Amazon CloudTrail

B.

Amazon CloudWatch

C.

Amazon VPC flow logs

D.

S3 Server Access Logs

Question 7

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Question 8

Trevor Holmes works as a cloud security engineer in a multinational company. Approximately 7 years ago, his organization migrated its workload and data to the AWS cloud environment. Trevor would like to monitor malicious activities in the cloud environment and protect his organization's AWS account, data, and workloads from unauthorized access. Which of the following Amazon detection services uses anomaly detection, machine learning, and integrated threat intelligence to identify and classify threats and provide actionable insights that include the affected resources, attacker IP address, and geolocation?

Options:

A.

Amazon Inspector

B.

Amazon GuardDuty

C.

Amazon Macie

D.

Amazon Security Hub

Question 9

Assume you work for an IT company that collects user behavior data from an e-commerce web application. This data includes the user interactions with the applications, such as purchases, searches, saved items, etc. Capture this data, transform it into zip files, and load these massive volumes of zip files received from an application into Amazon S3. Which AWS service would you use to do this?

Options:

A.

AWS Migration Hub

B.

AWS Database Migration Service

C.

AWS Kinesis Data Firehose

D.

AWS Snowmobile

Question 10

Simon recently joined a multinational company as a cloud security engineer. Due to robust security services and products provided by AWS, his organization has been using AWS cloud-based services. Simon has launched an Amazon EC2 Linux instance to deploy an application. He would like to secure Linux AMI. Which of the following command should Simon run in the EC2 instance to disable user account passwords?

Options:

A.

passwd -D < USERNAME >

B.

passwd -I < USERNAME >

C.

passwd -d < USERNAME >

D.

passwd -L < USERNAME >

Question 11

Ewan McGregor works as a cloud security engineer in a multinational company that develops software and applications for eCommerce companies. Owing to the robust services provided by AWS for developing applications and software, his organization migrated to the AWS cloud in 2010. To test whether it is possible to escalate privileges to obtain AWS administrator account access, Ewan attempt to update the login profile with regular user accounts. Which of the following commands should Ewan try to update an existing login profile?

Options:

A.

aws iam update-login-profile -- user-name < password > -- password < username >

B.

aws iam update-login-profile -- user-name < username > -- password < password >

C.

aws iam update-login-profile -- user-name < password > -- password < username >

D.

aws iam update-login-profile -- password < password > -- user-name < username >

Question 12

Christina Hendricks recently joined an MNC as a cloud security engineer. Owing to robust provisions for storing an enormous quantity of data, security features, and cost-effective services offered by AWS, her organization migrated its applications and data from an on-premises environment to the AWS cloud. Christina's organization generates structured, unstructured, and semi-structured data. Christina's team leader asked her to store block-level data in AWS storage services. Which of the following AWS storage services should be used by Christina to store block-level data?

Options:

A.

Amazon EBS

B.

Amazon Glacier

C.

Amazon EFS

D.

Amazon S3

Question 13

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

Options:

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Question 14

Allen Smith works as a cloud security engineer in a multinational company. Using an intrusion detection system, the incident response team of this company identified that an attacker has been continuously attacking the organization's AWS services. The team leader asked Allen to track the changes made to AWS resources and perform security analysis. Which AWS service can provide the AWS API call history for AWS accounts, including calls made via the AWS Management Console or Command Line tools, AWS Software Development Kits, and other AWS services to Allen?

Options:

A.

Amazon CloudFront

B.

AWS CloudFormation

C.

Amazon CloudTrail

D.

Amazon CloudWatch

Question 15

Luke Grimes has recently joined a multinational company as a cloud security engineer. The company has been using the AWS cloud. He would like to reduce the risk of man-in-the-middle attacks in all Redshift clusters.

Which of the following parameters should Grimes enable to reduce the risk of man-in-the-middle attacks in all Redshift clusters?

Options:

A.

wlm_ssl

B.

enable_user_ssl

C.

require_ssl

D.

fips_ssl

Question 16

YourTrustedCloud is a cloud service provider that provides cloud-based services to several multinational companies. The organization adheres to various frameworks and standards. YourTrustedCloud stores and processes credit card and payment-related data in the cloud environment and ensures the security of transactions and the credit card processing system. Based on the given information, which of the following standards does YourTrustedCloud adhere to?

Options:

A.

CLOUD

B.

FERPA

C.

GLBA

D.

PCI DSS

Question 17

Jack Jensen works as a cloud security engineer in an IT company located in Madison, Wisconsin. Owing to the various security services provided by Google, in 2012, his organization adopted Google cloud-based services. Jack would like to identify security abnormalities to secure his organizational data and workload. Which of the following is a built-in feature in the Security Command Center that utilizes behavioral signals to detect security abnormalities such as unusual activity and leaked credentials in virtual machines or GCP projects?

Options:

A.

Anomaly Detector

B.

Security Health Analytics

C.

Cloud Armor

D.

Cloud Anomaly Detection

Question 18

Cindy Williams works as a cloud security engineer in an IT company located in Seattle, Washington. Owing to the cost-effective security, governance, and storage features provided by AWS, her organization adopted AWS cloud-based services. Cindy would like to detect any unusual activity in her organization's AWS account. She would like to obtain the event history of her organization's AWS account activity for security analysis and resource change tracking. Which of the following AWS service enables operational auditing, compliance, governance, and risk auditing for her organization's AWS account?

Options:

A.

AWS CloudFormation

B.

AWS Security Hub

C.

AWS Config

D.

AWS CloudTrail

Question 19

An organization wants to detect its hidden cloud infrastructure by auditing its cloud environment and resources such that it shuts down unused/unwanted workloads, saves money, minimizes security risks, and optimizes its cloud inventory. In this scenario, which standard is applicable for cloud security auditing that enables the management of customer data?

Options:

A.

Cloud Security Alliance

B.

ISO 27001 & 27002

C.

SOC2

D.

NIST SP800-53 rev 4

Question 20

Veronica Lauren has an experience of 4 years as a cloud security engineer. Recently, she joined an IT company as a senior cloud security engineer. In 2010, her organization became a victim of a cybersecurity attack in which the attacker breached her organization's cloud security perimeter and stole sensitive information. Since then, her organization started using Google cloud-based services and migrated the organizational workload and data in the Google cloud environment. Veronica would like to detect security breaches in her organization's cloud security perimeter. Which of the following built-in service of Google Security Command Center can help Veronica in monitoring her organization's cloud logging stream and collect logs from one or multiple projects to detect security breaches such as the presence of malware, brute force SSH attempts, and cryptomining?

Options:

A.

Event Threat Detection

B.

Web Security Scanner

C.

Container Threat Detection

D.

Security Health Analytics

Question 21

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

Options:

A.

High

B.

None

C.

Low

D.

Medium

Question 22

Stephen Cyrus has been working as a cloud security engineer in an MNC over the past 7 years. The database administration team requested Stephen to configure a server instance that can enhance the performance of their new database server running on Compute Engine. The database is built on MySQL running on Debian Linux and it is used to import and normalize the company's performance statistics. They have an n2-standard-8 virtual machine with 80 GB of SSD zonal persistent disk, which cannot be restarted until the next maintenance event. Which of the following can help Stephen to enhance the performance of this VM quickly and in a cost-effective manner?

Options:

A.

Dynamically resize the SSD persistent disk to 500 GB

B.

Enhance the VM memory to 60 GB

C.

Migrate their performance metrics warehouse to BigQuery

D.

Create a new VM that runs on PostgreSQL

Question 23

TeratInfo Pvt. Ltd. is an IT company that develops software products and applications for financial

organizations. Owing to the cost-effective storage features and robust services provided by cloud computing, TeratInfo Pvt. Ltd. adopted cloud-based services. Recently, its security team observed a dip in the organizational system performance. Susan, a cloud security engineer, reviewed the list of publicly accessible resources, security groups, routing tables, ACLs, subnets, and IAM policies. What is this process called?

Options:

A.

Checking audit and evidence-gathering features in the cloud service

B.

Checking for the right implementation of security management

C.

Testing for virtualization management security

D.

Performing cloud reconnaissance

Question 24

A security incident has occurred within an organization's AWS environment. A cloud forensic investigation procedure is initiated for the acquisition of forensic evidence from the compromised EC2 instances. However, it is essential to abide by the data privacy laws while provisioning any forensic instance and sending it for analysis. What can the organization do initially to avoid the legal implications of moving data between two AWS regions for analysis?

Options:

A.

Create evidence volume from the snapshot

B.

Provision and launch a forensic workstation

C.

Mount the evidence volume on the forensic workstation

D.

Attach the evidence volume to the forensic workstation

Question 25

Teresa Palmer has been working as a cloud security engineer in a multinational company. Her organization contains a huge amount of data; if these data are transferred to AWS S3 through the internet, it will take weeks. Teresa's organization does not want to spend money on upgrading its internet to a high-speed internet connection. Therefore, Teresa has been sending large amounts of backup data (terabytes to petabytes) to AWS from on-premises using a physical device, which was provided by Amazon. The data in the physical device are imported and exported from and to AWS S3 buckets. This method of data transfer is cost-effective, secure, and faster than the internet for her organization. Based on the given information, which of the following AWS services is being used by Teresa?

Options:

A.

AWS Elastic Beanstalk

B.

AWS Storage Gateway Volumes

C.

AWS Storage Gateway Tapes

D.

AWS Snowball

Question 26

Richard Branson works as a senior cloud security engineer in a multinational company. Owing to the cost-effective security features and services provided by cloud computing, his organization uses cloud-based services. Richard deliberately wants to cause problems in an application/software system deployed in the production environment as a part of the testing strategy and analyze how the application/software system deals with the disruption, detects vulnerabilities, and fixes them. Which of the following refers to the process of experimenting on a software system that is deployed in production to check the system's capability to withstand sudden and unexpected conditions?

Options:

A.

Chaos Engineering

B.

Social Engineering

C.

Site Reliability Engineering

D.

Quick-Fix Engineering

Question 27

SecureSoft IT Pvt. Ltd. is an IT company located in Charlotte, North Carolina, that develops software for the healthcare industry. The organization generates a tremendous amount of unorganized data such as video and audio files. Kurt recently joined SecureSoft IT Pvt. Ltd. as a cloud security engineer. He manages the organizational data using NoSQL databases. Based on the given information, which of the following data are being generated by Kurt's organization?

Options:

A.

Metadata

B.

Structured Data

C.

Unstructured Data

D.

Semi-Structured Data

Question 28

A company is a third-party vendor for several organizations and provides them customized software and products to cater to their needs. It recently moved its infrastructure and applications on cloud. Its applications are not working on the cloud as expected. The developers and testers are experiencing significant difficulty in managing and deploying the code in the cloud. Which of the following will help them with automated integration, development, testing, and deployment in the cloud?

Options:

A.

Vulnerability assessment tool

B.

DevOps

C.

SIEM

D.

Dashboard

Question 29

WinSun Computers is a software firm that adopted cloud computing. To keep the cloud environment secure, the organization must ensure that it adheres to the regulations, controls, and rules framed by its management in the cloud environment. Which of the following represents the adherence to these regulations, controls, and rules framed by the organization in this scenario?

Options:

A.

Risk Management

B.

Regulatory Compliance

C.

Governance

D.

Corporate Compliance

Question 30

Thomas Gibson is a cloud security engineer working in a multinational company. Thomas has created a Route 53 record set from his domain to a system in Florida, and a similar record to machines in Paris and Singapore.

Assume that network conditions remain unchanged and Thomas has hosted the application on Amazon EC2 instance; moreover, multiple instances of the application are deployed on different EC2 regions. When a user located in London visits Thomas's domain, to which location does Amazon Route 53 route the user request?

Options:

A.

Singapore

B.

London

C.

Florida

D.

Paris

Question 31

An AWS customer was targeted with a series of HTTPS DDoS attacks, believed to be the largest layer 7 DDoS reported to date. Starting around 10 AM ET on March 1, 2023, more than 15,500 requests per second (rps) began targeting the AWS customer's load balancer. After 10 min, the number of requests increased to 2,50,000 rps.

This attack resembled receiving the entire daily traffic in only 10s. An AWS service was used to sense and mitigate this DDoS attack as well as prevent bad bots and application vulnerabilities. Identify which of the following AWS services can accomplish this.

Options:

A.

AWS Amazon Direct Connect

B.

Amazon CloudFront

C.

AWS Shield Standard

D.

AWS EBS

Question 32

Cindy Williams has been working as a cloud security engineer in an IT company situated in Austin, Texas. Owing to the robust security and cost-effective features provided by AWS, her organization adopted AWS cloud-based services. Cindy has deployed an application in the Amazon Elastic Compute Cloud (EC2) instance.

Which of the following cloud computing service model does the Amazon EC2 instance represent?

Options:

A.

PaaS

B.

laaS

C.

SaaS

D.

DaaS

Question 33

A multinational company decided to shift its organizational infrastructure and data to the cloud. Their team finalized the service provider. Which of the following is a contract that can define the security standards agreed upon by the service provider to maintain the security of the organizational data and infrastructure and define organizational data compliance?

Options:

A.

Service Agreement

B.

Service Level Agreement

C.

Service Level Contract

D.

Compliance Agreement

Question 34

Rebecca Mader has been working as a cloud security engineer in an IT company located in Detroit, Michigan. Her organization uses AWS cloud-based services. An application is launched by a developer on an EC2 instance that needs access to the S3 bucket (photos). Rebecca created a get-pics service role and attached it to the EC2 instance. This service role comprises a permission policy that allows read-only access to the S3 bucket and a trust policy that allows the instance to assume the role and retrieve temporary credentials. The application uses the temporary credentials of the role to access the photo bucket when it runs on the instance. Does the developer need to share or manage credentials or does the admin need to grant permission to the developer to access the photo bucket?

Options:

A.

No, the developer never has to share or manage credentials, but the admin has to grant permission to the developer to access the photo bucket

B.

Yes, the developer has to share or manage credentials, but the admin does not have to grant

permission to the developer to access the photo bucket

C.

Yes, the developer should share or manage credentials and the admin should grant permission to the developer to access the photo bucket

D.

No, the developer never has to share or manage credentials and the admin does not have to grant

permission to the developer to access the photo bucket

Question 35

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide. Several customers are adopting the cloud services provided by Daffod because they are secure and cost-effective. Daffod is compliant with the cloud computing law that protects the student information collected by educational institutions and their associated vendors. Based on the information given, which law does Daffod adhere to?

Options:

A.

ECPA

B.

FERPA

C.

CLOUD

D.

FISMA

Question 36

Global SciTech Pvt. Ltd. is an IT company that develops healthcare-related software. Using an incident detection system (IDS) and antivirus software, the incident response team of the organization has observed that attackers are targeting the organizational network to gain access to the resources in the on-premises environment. Therefore, their team of cloud security engineers met with a cloud service provider to discuss the various security provisions offered by the cloud service provider. While discussing the security of the organization's virtual machine in the cloud environment, the cloud service provider stated that the Network Security Groups (NSGs) will secure the VM by allowing or denying network traffic to VM instances in a virtual network based on inbound and outbound security rules. Which of the following cloud service provider filters the VM network traffic in a virtual network using NSGs?

Options:

A.

IBM

B.

AWS

C.

Azure

D.

Google

Question 37

GlobalCloud is a cloud service provider that offers various cloud-based secure and cost-effective services to cloud consumers. The customer base of this organization increased within a short period; thus, external auditing was performed on GlobalCloud. The auditor used spreadsheets, databases, and data analyzing software to analyze a large volume of data. Based on the given information, which cloud-based audit method was used by the auditor to collect the objective evidence?

Options:

A.

Gap Analysis

B.

CAAT

C.

Striping

D.

Re-Performance

Page: 1 / 13
Total 125 questions