Indepandence Day Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: clap70

312-40 EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Questions 4

Rachel McAdams works as a senior cloud security engineer in a cloud service provider company. Owing to the robust services and security features provided by her organization, the number of cloud consumers continues to increase. To mee the increasing cloud consumer requirements, her organization decided to build more data centers. Therefore, Rachel's organization formed a new team to design and construct data centers. Rachel is also part of the team and was given the responsibility of designing the data center. How can Racheal maintain

a stable temperature in the HVAC unit?

Options:

A.

Rachel can design HVAC such that the heat generated by the data center equipment is taken outside

and cool air to supply the equipment is taken inside

B.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain outside to stabilize the temperature

C.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain inside to stabilize the temperature

D.

Rachel can design HVAC such that the heat generated by the data center equipment is taken inside

and cool air to supply the equipment is taken outside

Buy Now
Questions 5

Chris Evans has been working as a cloud security engineer in a multinational company over the past 3 years. His organization has been using cloud-based services. Chris uses key vault as a key management solution because it offers easier creation of encryption keys and control over them. Which of the following public cloud service providers allows Chris to do so?

Options:

A.

AWS

B.

Azure

C.

GCP

D.

Oracle

Buy Now
Questions 6

A client wants to restrict access to its Google Cloud Platform (GCP) resources to a specified IP range by making a trust-list. Accordingly, the client limits GCP access to users in its organization network or grants company auditors access to a requested GCP resource only. Which of the following GCP services can help the client?

Options:

A.

Cloud IDS

B.

VPC Service Controls

C.

Cloud Router

D.

Identity and Access Management

Buy Now
Questions 7

Securelnfo Pvt. Ltd. has deployed all applications and data in the AWS cloud. The security team of this organization would like to examine the health of the organization's website regularly and switch (or failover) to a backup site if the primary website becomes unresponsive. Which of the following AWS services can provide DNS failover capabilities and health checks to ensure the availability of the organization's website?

Options:

A.

Amazon CloudFront Security

B.

Amazon CloudTrail Security

C.

Amazon Route 53 Security

D.

Amazon CloudWatch Security

Buy Now
Questions 8

Alice, a cloud forensic investigator, has located, a relevant evidence during his investigation of a security breach in an organization's Azure environment. As an investigator, he needs to sync different types of logs generated by Azure resources with Azure services for better monitoring. Which Azure logging and auditing feature can enable Alice to record information on the Azure subscription layer and obtain the evidence (information related to the operations performed on a specific resource, timestamp, status of the operation, and the user responsible for it)?

Options:

A.

Azure Resource Logs

B.

Azure Storage Analytics Logs

C.

Azure Activity Logs

D.

Azure Active Directory Reports

Buy Now
Questions 9

Kenneth Danziger has been working as a cloud security engineer in a multinational company. His organization uses AWS cloud-based services. Kenneth would like to review the changes in configuration and the relationships between AWS resources, examine the detailed resource configuration history, and determine the overall compliance of his organization against the configurations specified in internal guidelines. Which of the following AWS services enables Kenneth to assess, audit, and evaluate the configuration of AWS resources?

Options:

A.

AWS CloudTrail

B.

AWS CloudFormation

C.

AWS Config

D.

AWS Security Hub

Buy Now
Questions 10

TetraSoft Pvt. Ltd. is an IT company that provides software and application services to numerous customers across the globe. In 2015, the organization migrated its applications and data from on-premises to the AWS cloud environment. The cloud security team of TetraSoft Pvt. Ltd. suspected that the EC2 instance that launched the core application of the organization is compromised. Given below are randomly arranged steps

involved in the forensic acquisition of an EC2 instance. In this scenario, when should the investigators ensure that a forensic instance is in the terminated state?

Options:

A.

After creating evidence volume from the snapshot

B.

Before taking a snapshot of the EC2 instance

C.

Before attaching evidence volume to the forensic instance

D.

After attaching evidence volume to the forensic instance

Buy Now
Questions 11

You are the manager of a cloud-based security platform that offers critical services to government agencies and private companies. One morning, your team receives an alert from the platform's intrusion detection system indicating that there has been a potential breach in the system. As the manager, which tool you will use for viewing and monitoring the sensitive data by scanning storage systems and reviewing the access rights

to critical resources via a single centralized dashboard?

Options:

A.

Google Cloud Security Command Center

B.

Google Cloud Security Scanner

C.

Cloud Identity and Access Management (IAM)

D.

Google Cloud Armor

Buy Now
Questions 12

Global CloudEnv is a cloud service provider that provides various cloud-based services to cloud consumers. The cloud service provider adheres to the framework that can be used as a tool to systematically assess cloud implementation by providing guidance on the security controls that should be implemented by specific actors within the cloud supply chain. It is used as the standard to assess the security posture of organizations on the Security, Trust, Assurance, and Risk (STAR) registry. Based on the given information, which of the following cybersecurity control frameworks does Global CloudEnv adhere to?

Options:

A.

CDMI

B.

CSA CCM

C.

CSA CAIQ

D.

ITU-T X.1601

Buy Now
Questions 13

Sandra, who works for SecAppSol Technologies, is on a vacation. Her boss asked her to solve an urgent issue in an application. Sandra had to use applications present on her office laptop to solve this issue, and she successfully rectified it. Despite being in a different location, she could securely use the application. What type of service did the organization use to ensure that Sandra could access her office laptop from a remote area?

Options:

A.

Amazon AppStream 2.0

B.

Amazon Elastic Transcoder Service

C.

Amazon SQS

D.

Amazon Simple Workflow

Buy Now
Questions 14

Rebecca Mader has been working as a cloud security engineer in an IT company located in Detroit, Michigan. Her organization uses AWS cloud-based services. An application is launched by a developer on an EC2 instance that needs access to the S3 bucket (photos). Rebecca created a get-pics service role and attached it to the EC2 instance. This service role comprises a permission policy that allows read-only access to the S3 bucket and a trust policy that allows the instance to assume the role and retrieve temporary credentials. The application uses the temporary credentials of the role to access the photo bucket when it runs on the instance. Does the developer need to share or manage credentials or does the admin need to grant permission to the developer to access the photo bucket?

Options:

A.

No, the developer never has to share or manage credentials, but the admin has to grant permission to the developer to access the photo bucket

B.

Yes, the developer has to share or manage credentials, but the admin does not have to grant

permission to the developer to access the photo bucket

C.

Yes, the developer should share or manage credentials and the admin should grant permission to the developer to access the photo bucket

D.

No, the developer never has to share or manage credentials and the admin does not have to grant

permission to the developer to access the photo bucket

Buy Now
Questions 15

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide. Several customers are adopting the cloud services provided by Daffod because they are secure and cost-effective. Daffod is compliant with the cloud computing law that protects the student information collected by educational institutions and their associated vendors. Based on the information given, which law does Daffod adhere to?

Options:

A.

ECPA

B.

FERPA

C.

CLOUD

D.

FISMA

Buy Now
Questions 16

Andrew Gerrard has been working as a cloud security engineer in an MNC for the past 3 years. His organization uses cloud-based services and it has implemented a DR plan. Andrew wants to ensure that the DR plan works efficiently and his organization can recover and continue with its normal operation when a disaster strikes.

Therefore, the owner of the DR plan, Andrew, and other team members involved in the development and implementation of the DR plan examined it to determine the inconsistencies and missing elements. Based on the given scenario, which of the following type of DR testing was performed in Andrew's organization?

Options:

A.

Plan Review

B.

Simulation

C.

Stimulation

D.

Table-top exercise

Buy Now
Questions 17

Being a cloud security administrator, Jonathan is responsible for securing the large-scale cloud infrastructure of his organization SpectrumIT Solutions. The organization has to implement a threat detection and analysis system so that Jonathan would receive alerts regarding all misconfigurations and network intrusions in the organization's cloud infrastructure. Which AWS service would enable him to use to receive alerts related to risks?

Options:

A.

Amazon SQS

B.

Amazon VPC

C.

Amazon SNS

D.

Amazon GuardDuty

Buy Now
Questions 18

The organization TechWorld Ltd. used cloud for its business. It operates from an EU country (Poland and Greece). Currently, the organization gathers and processes the data of only EU users. Once, the organization experienced a severe security breach, resulting in loss of critical user data. In such a case, along with its cloud service provider, the organization should be held responsible for non-compliance or breaches. Under which cloud compliance framework will the company and cloud provider be penalized?

Options:

A.

GDPR

B.

NIST

C.

ITAR

D.

HIPAA

Buy Now
Questions 19

An Azure organization wants to enforce its on-premises AD security and password policies to filter brute-force attacks. Instead of using legacy authentication, the users should sign in to on-premises and cloud-based applications using the same passwords in Azure AD. Which Azure AD feature can enable users to access Azure resources?

Options:

A.

Azure Automation

B.

Azure AD Connect

C.

Azure AD Pass Through Authentication

D.

Azure Policy

Buy Now
Questions 20

Allen Smith works as a cloud security engineer in a multinational company. Using an intrusion detection system, the incident response team of this company identified that an attacker has been continuously attacking the organization's AWS services. The team leader asked Allen to track the changes made to AWS resources and perform security analysis. Which AWS service can provide the AWS API call history for AWS accounts, including calls made via the AWS Management Console or Command Line tools, AWS Software Development Kits, and other AWS services to Allen?

Options:

A.

Amazon CloudFront

B.

AWS CloudFormation

C.

Amazon CloudTrail

D.

Amazon CloudWatch

Buy Now
Questions 21

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

Options:

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Buy Now
Questions 22

Veronica Lauren has an experience of 4 years as a cloud security engineer. Recently, she joined an IT company as a senior cloud security engineer. In 2010, her organization became a victim of a cybersecurity attack in which the attacker breached her organization's cloud security perimeter and stole sensitive information. Since then, her organization started using Google cloud-based services and migrated the organizational workload and data in the Google cloud environment. Veronica would like to detect security breaches in her organization's cloud security perimeter. Which of the following built-in service of Google Security Command Center can help Veronica in monitoring her organization's cloud logging stream and collect logs from one or multiple projects to detect security breaches such as the presence of malware, brute force SSH attempts, and cryptomining?

Options:

A.

Event Threat Detection

B.

Web Security Scanner

C.

Container Threat Detection

D.

Security Health Analytics

Buy Now
Questions 23

Jordon Bridges works as a cloud security engineer in a multinational company. His organization uses Google cloud-based services (GC) because Google cloud provides robust security services, better pricing than competitors, improved performance, and redundant backup. Using IAM security configuration, Jordon implemented the principle of least privilege. A GC IAM member could be a Google account, service account, Google group, G Suite, or cloud identity domain with an identity to access Google cloud resources. Which of the following identities is used by GC IAM members to access Google cloud resources?

Options:

A.

For Google Account, Google group, and service account, the identity used is the domain name,

whereas in G Suite and cloud identity domain, the identity used is an email address.

B.

For Google Account, Google group, and service account, the identity used is an email address,

whereas in G Suite and cloud identity domain, the identity used is the domain name.

C.

For Google Account, Google group, and G suite, the identity used is the domain name, whereas in

service account and cloud identity domain, the identity used is an email address.

D.

For Google Account, Google group, and G suite, the identity used is an email address, whereas in

service account and cloud identity domain, the identity used is the domain name.

Buy Now
Questions 24

SecAppSol Pvt. Ltd. is a cloud software and application development company located in Louisville, Kentucky. The security features provided by its previous cloud service provider was not satisfactory, and in 2012, the organization became a victim of eavesdropping. Therefore, SecAppSol Pvt. Ltd. changed its cloud service provider and adopted AWS cloud-based services owing to its robust and cost-effective security features. How does SecAppSol Pvt. Ltd.'s security team encrypt the traffic between the load balancer and client that initiate

SSL or TLS sessions?

Options:

A.

By enabling Amazon GuardDuty

B.

By enabling HTTPS listener

C.

By enabling Cloud Identity Aware Proxy

D.

By enabling RADIUS Authentication

Buy Now
Questions 25

Samuel Jackson has been working as a cloud security engineer for the past 12 years in VolkSec Pvt. Ltd., whose applications are hosted in a private cloud. Owing to the increased number of users for its services, the organizations is finding it difficult to manage the on-premises data center. To overcome scalability and data storage issues, Samuel advised the management of his organization to migrate to a public cloud and shift the applications and data. Once the suggestion to migrate to public cloud was accepted by the management, Samuel was asked to select a cloud service provider. After extensive research on the available public cloud service providers, Samuel made his recommendation. Within a short period, Samuel along with his team successfully transferred all applications and data to the public cloud. Samuel's team would like to configure and maintain the platform, infrastructure, and applications in the new cloud computing environment. Which

component of a cloud platform and infrastructure provides tools and interfaces to Samuel's team for

configuring and maintaining the platform, infrastructure, and application?

Options:

A.

Physical and Environment Component

B.

Compute Component

C.

Management Component

D.

Virtualization Component

Buy Now
Questions 26

An organization wants to detect its hidden cloud infrastructure by auditing its cloud environment and resources such that it shuts down unused/unwanted workloads, saves money, minimizes security risks, and optimizes its cloud inventory. In this scenario, which standard is applicable for cloud security auditing that enables the management of customer data?

Options:

A.

Cloud Security Alliance

B.

ISO 27001 & 27002

C.

SOC2

D.

NIST SP800-53 rev 4

Buy Now
Questions 27

Jack Jensen works as a cloud security engineer in an IT company located in Madison, Wisconsin. Owing to the various security services provided by Google, in 2012, his organization adopted Google cloud-based services. Jack would like to identify security abnormalities to secure his organizational data and workload. Which of the following is a built-in feature in the Security Command Center that utilizes behavioral signals to detect security abnormalities such as unusual activity and leaked credentials in virtual machines or GCP projects?

Options:

A.

Anomaly Detector

B.

Security Health Analytics

C.

Cloud Armor

D.

Cloud Anomaly Detection

Buy Now
Questions 28

Karen Gillan has recently joined an IT company as a cloud security engineer. Her organization would like to adopt cloud-based services to provide 24 x 7 customer support to its clients. It wants to transfer its customer database and transaction details along with the applications used for managing and supporting its customers.

Before migrating to cloud, which of the following analyses should be performed by Karen on the security capabilities and services provided by cloud service providers to understand the security requirements of the organization and those provided by the cloud service provider?

Options:

A.

Gap Analysis

B.

Domain Analysis

C.

Business Impact Analysis

D.

Artificial Intelligence Analysis

Buy Now
Questions 29

Michael Keaton has been working as a cloud security specialist in a multinational company. His organization uses Google Cloud. Keaton has launched an application in nl-standard-1 (1 vCPU, 3.75 GB memory) instance.

Over the past three weeks, the instance has had low memory utilization. Which of the following machine type

switching is recommended for Keaton?

Options:

A.

gl-small (1 vCPU, 1.7 GB memory)

B.

nl-standard-2 (2 vCPU, 7.5 GB memory)

C.

fl-micro (1 vCPU, 614 GB memory)

D.

n1-standard-1 (1 vCPU, 3.75 GB memory)

Buy Now
Questions 30

Brentech Services allows its clients to access (read, write, or delete) Google Cloud Storage resources for a limited time without a Google account while it controls access to Cloud Storage. How does the organization accomplish this?

Options:

A.

Using BigQuery column-level security

B.

Using Signed Documents

C.

Using Signed URLs

D.

Using BigQuery row-level-security

Buy Now
Questions 31

Luke Grimes has recently joined a multinational company as a cloud security engineer. The company has been using the AWS cloud. He would like to reduce the risk of man-in-the-middle attacks in all Redshift clusters.

Which of the following parameters should Grimes enable to reduce the risk of man-in-the-middle attacks in all Redshift clusters?

Options:

A.

wlm_ssl

B.

enable_user_ssl

C.

require_ssl

D.

fips_ssl

Buy Now
Questions 32

Teresa Ruiz works as a cloud security engineer in an IT company. In January 2021, the data deployed by her in the cloud environment was corrupted, which caused a tremendous loss to her organization. Therefore, her organization changed its cloud service provider. After deploying the workload and data in the new service provider's cloud environment, Teresa backed up the entire data of her organization. A new employee, Barbara Houston, who recently joined Teresa's organization as a cloud security engineer, only backed up those files that changed since the last executed backup. Which type of backup was performed by Barbara in the cloud?

Options:

A.

Partial Backup

B.

Full Backup

C.

Incremental Backup

D.

Differential Backup

Buy Now
Questions 33

Aidan McGraw is a cloud security engineer in a multinational company. In 2018, his organization deployed its workloads and data in a cloud environment. Aidan was given the responsibility of securing high-valued information that needs to be shared outside the organization from unauthorized intruders and hackers. He would like to protect sensitive information about his organization, which will be shared outside the organization, from attackers by encrypting the data and including user permissions inside the file containing this information. Which technology satisfies Aidan's requirements?

Options:

A.

Information Rights Management

B.

Identity and Access Management

C.

System for Cross-Domain Identity Management

D.

Privileged User Management

Buy Now
Questions 34

Thomas Gibson is a cloud security engineer working in a multinational company. Thomas has created a Route 53 record set from his domain to a system in Florida, and a similar record to machines in Paris and Singapore.

Assume that network conditions remain unchanged and Thomas has hosted the application on Amazon EC2 instance; moreover, multiple instances of the application are deployed on different EC2 regions. When a user located in London visits Thomas's domain, to which location does Amazon Route 53 route the user request?

Options:

A.

Singapore

B.

London

C.

Florida

D.

Paris

Buy Now
Questions 35

Global SciTech Pvt. Ltd. is an IT company that develops healthcare-related software. Using an incident detection system (IDS) and antivirus software, the incident response team of the organization has observed that attackers are targeting the organizational network to gain access to the resources in the on-premises environment. Therefore, their team of cloud security engineers met with a cloud service provider to discuss the various security provisions offered by the cloud service provider. While discussing the security of the organization's virtual machine in the cloud environment, the cloud service provider stated that the Network Security Groups (NSGs) will secure the VM by allowing or denying network traffic to VM instances in a virtual network based on inbound and outbound security rules. Which of the following cloud service provider filters the VM network traffic in a virtual network using NSGs?

Options:

A.

IBM

B.

AWS

C.

Azure

D.

Google

Buy Now
Questions 36

Steven Smith has been working as a cloud security engineer in an MNC for the past 4 years. His organization uses AWS cloud-based services. Steven handles a complex application on AWS that has several resources and it is difficult for him to manage these resources. Which of the following AWS services allows Steven to make a set of related AWS resources easily and use or provision them in an orderly manner so that he can spend less time managing resources and more time on the applications that run in the AWS environment?

Options:

A.

AWS CloudFormation

B.

AWS Control Tower

C.

AWS Config

D.

Amazon CloudFront

Buy Now
Questions 37

Global CyberSec Pvt. Ltd. is an IT company that provides software and application services related to cybersecurity. Owing to the robust security features offered by Microsoft Azure, the organization adopted the Azure cloud environment. A security incident was detected on the Azure cloud platform. Global CyberSec Pvt. Ltd.'s security team examined the log data collected from various sources. They found that the VM was affected. In this scenario, when should the backup copy of the snapshot be taken in a blob container as a page blob during the forensic acquisition of the compromised Azure VM?

Options:

A.

After deleting the snapshot from the source resource group

B.

Before mounting the snapshot onto the forensic workstation

C.

After mounting the snapshot onto the forensic workstation

D.

Before deleting the snapshot from the source resource group

Buy Now
Exam Code: 312-40
Exam Name: EC-Council Certified Cloud Security Engineer (CCSE)
Last Update: Jul 6, 2024
Questions: 125
312-40 pdf

312-40 PDF

$24  $80
312-40 Engine

312-40 Testing Engine

$28.5  $95
312-40 PDF + Engine

312-40 PDF + Testing Engine

$39  $130