Question.11 A company wants to receive an email notification about critical findings in AWS Security Hub. The company does not have an existing architecture that supports this functionality. Which solution will meet the requirement? (A) Create an AWS Lambda function to identify critical Security Hub findings. Create an Amazon Simple Notification Service (Amazon SNS) topic as the target of the Lambda function. Subscribe an email endpoint to the SNS topic to receive published messages. (B) Create an Amazon Kinesis Data Firehose delivery stream. Integrate the delivery stream with Amazon EventBridge. Create an EventBridge rule that has a filter to detect critical Security Hub findings. Configure the delivery stream to send the findings to an email address. (C) Create an Amazon EventBridge rule to detect critical Security Hub findings. Create an Amazon Simple Notification Service (Amazon SNS) topic as the target of the EventBridge rule. Subscribe an email endpoint to the SNS topic to receive published messages. (D) Create an Amazon EventBridge rule to detect critical Security Hub findings. Create an Amazon Simple Email Service (Amazon SES) topic as the target of the EventBridge rule. Use the Amazon SES API to format the message. Choose an email address to be the recipient of the message. |
11. Click here to View Answer
Answer: C
Explanation:
The correct solution is C: Create an Amazon EventBridge rule to detect critical Security Hub findings. Create an Amazon Simple Notification Service (Amazon SNS) topic as the target of the EventBridge rule. Subscribe an email endpoint to the SNS topic to receive published messages.
Here’s a detailed justification:
- EventBridge Integration: AWS Security Hub integrates directly with Amazon EventBridge. Security Hub findings are automatically published as events to the EventBridge default event bus. This provides a near real-time mechanism for reacting to findings.
- Event Filtering: EventBridge rules can be defined with specific filters to match events based on their content. In this scenario, the filter can be configured to specifically target Security Hub findings with a severity level classified as “critical.” This ensures that only important findings trigger a notification.
- SNS for Notification: Amazon Simple Notification Service (SNS) is a fully managed messaging service. It’s ideally suited for sending notifications to subscribers based on events.
- SNS Email Subscription: SNS allows subscribers to receive notifications via various protocols, including email. By subscribing an email endpoint to the SNS topic, you ensure that whenever a message is published to the topic, an email is automatically sent to the designated email address.
- Simplicity and Scalability: This approach is relatively simple to implement and maintain, leveraging managed services to reduce operational overhead. It’s also highly scalable, as SNS can handle a large volume of notifications without requiring you to manage infrastructure.
Why other options are incorrect:
- A (Lambda and SNS): While Lambda could be used to process Security Hub findings, it’s not the most efficient or direct approach. EventBridge already provides the necessary filtering and routing capabilities, making Lambda redundant. Adding Lambda introduces complexity and maintenance overhead.
- B (Kinesis Data Firehose and EventBridge): Kinesis Data Firehose is designed for streaming data to destinations like S3, Redshift, or Elasticsearch. It’s not ideal for sending individual email notifications. While EventBridge could trigger Firehose, the delivery stream isn’t designed for sending individual emails efficiently.
- D (EventBridge and SES): While Amazon SES can send emails, using it directly as a target for EventBridge isn’t the typical pattern. SNS provides a more robust and scalable notification mechanism, handling retries, fan-out scenarios, and different subscription types (not just email). Also, SES configuration may be more complex compared to SNS, especially managing sending authorization and reputation.
Authoritative Links:
Amazon SNS: https://aws.amazon.com/sns/
Security Hub Integration with EventBridge: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-eventbridge.html
Amazon EventBridge: https://aws.amazon.com/eventbridge/
Question.12 An international company has established a new business entity in South Korea. The company also has established a new AWS account to contain the workload for the South Korean region. The company has set up the workload in the new account in the ap-northeast-2 Region. The workload consists of three Auto Scaling groups of Amazon EC2 instances. All workloads that operate in this Region must keep system logs and application logs for 7 years. A security engineer must implement a solution to ensure that no logging data is lost for each instance during scaling activities. The solution also must keep the logs for only the required period of 7 years. Which combination of steps should the security engineer take to meet these requirements? (Choose three.) (A) Ensure that the Amazon CloudWatch agent is installed on all the EC2 instances that the Auto Scaling groups launch. Generate a CloudWatch agent configuration file to forward the required logs to Amazon CloudWatch Logs. (B) Set the log retention for desired log groups to 7 years. (C) Attach an IAM role to the launch configuration or launch template that the Auto Scaling groups use. Configure the role to provide the necessary permissions to forward logs to Amazon CloudWatch Logs. (D) Attach an IAM role to the launch configuration or launch template that the Auto Scaling groups use. Configure the role to provide the necessary permissions to forward logs to Amazon S3. (E) Ensure that a log forwarding application is installed on all the EC2 instances that the Auto Scaling groups launch. Configure the log forwarding application to periodically bundle the logs and forward the logs to Amazon S3. (F) Configure an Amazon S3 Lifecycle policy on the target S3 bucket to expire objects after 7 years. |
12. Click here to View Answer
Answer: ABC
Explanation:
The correct answer is ABC because it provides a reliable and cost-effective solution for centralized logging with the required retention policy using native AWS services.
A. Ensuring the CloudWatch agent is installed and configured to forward logs: CloudWatch agent provides a streamlined way to collect logs from EC2 instances and send them to CloudWatch Logs. By installing the agent and configuring it to forward specific logs, you ensure that all logs from your EC2 instances, including those launched during scaling activities, are captured. This eliminates the need for custom log forwarding applications, simplifying the overall architecture. [https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/Install-CloudWatch-Agent.html]
B. Setting the log retention for desired log groups to 7 years: CloudWatch Logs allows you to define retention policies at the log group level. By configuring a 7-year retention policy for the log groups that receive the logs, you satisfy the requirement of keeping the logs for the specified duration and ensure compliance. This eliminates the need for separate log lifecycle management using services like S3. [https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/RetentionPolicy.html]
C. Attaching an IAM role with the necessary permissions: To enable the CloudWatch agent to send logs to CloudWatch Logs, you need to grant it the necessary IAM permissions. Attaching an IAM role to the launch configuration or launch template ensures that all EC2 instances launched by the Auto Scaling group automatically inherit the correct permissions to write to CloudWatch Logs. This ensures that instances can send logs immediately after startup, even during scaling events. This approach also follows the principle of least privilege. [https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_ec2.html]
Why other options are incorrect:
D, E, and F: These options involve using S3 for log storage. While S3 is a valid option for long-term log storage, using CloudWatch Logs with built-in retention policies directly meets the requirements more efficiently and cost-effectively. Introducing S3 adds complexity and requires managing S3 lifecycle policies, which can be avoided with CloudWatch Logs. CloudWatch Logs provides near real-time log access.
Question.13 A security engineer is designing an IAM policy to protect AWS API operations. The policy must enforce multi-factor authentication (MFA) for IAM users to access certain services in the AWS production account. Each session must remain valid for only 2 hours. The current version of the IAM policy is as follows: ![]() Which combination of conditions must the security engineer add to the IAM policy to meet these requirements? (Choose two.) (A) “Bool”: {“aws:MultiFactorAuthPresent”: “true”} (B) “Bool”: {“aws:MultiFactorAuthPresent”: “false”} (C) “NumericLessThan”: {“aws:MultiFactorAuthAge”: “7200”} (D) “NumericGreaterThan”: {“aws:MultiFactorAuthAge”: “7200”} (E) “NumericLessThan”: {“MaxSessionDuration”: “7200”} |
13. Click here to View Answer
Answer: AC
Explanation:
A. “Bool”: {“aws: Multi Factor Auth Present”: “true”}
C.”NumericLessThan”: {“aws:MultiFactorAuthAge”: “7200”}
Question.14 A company uses AWS Organizations and has production workloads across multiple AWS accounts. A security engineer needs to design a solution that will proactively monitor for suspicious behavior across all the accounts that contain production workloads. The solution must automate remediation of incidents across the production accounts. The solution also must publish a notification to an Amazon Simple Notification Service (Amazon SNS) topic when a critical security finding is detected. In addition, the solution must send all security incident logs to a dedicated account. Which solution will meet these requirements? (A) Activate Amazon GuardDuty in each production account. In a dedicated logging account, aggregate all GuardDuty logs from each production account. Remediate incidents by configuring GuardDuty to directly invoke an AWS Lambda function. Configure the Lambda function to also publish notifications to the SNS topic. (B) Activate AWS Security Hub in each production account. In a dedicated logging account, aggregate all Security Hub findings from each production account. Remediate incidents by using AWS Config and AWS Systems Manager. Configure Systems Manager to also publish notifications to the SNS topic. (C) Activate Amazon GuardDuty in each production account. In a dedicated logging account, aggregate all GuardDuty logs from each production account. Remediate incidents by using Amazon EventBridge to invoke a custom AWS Lambda function from the GuardDuty findings. Configure the Lambda function to also publish notifications to the SNS topic. (D) Activate AWS Security Hub in each production account. In a dedicated logging account, aggregate all Security Hub findings from each production account. Remediate incidents by using Amazon EventBridge to invoke a custom AWS Lambda function from the Security Hub findings. Configure the Lambda function to also publish notifications to the SNS topic. |
14. Click here to View Answer
Answer: C
Explanation:
The correct answer is C because it provides a comprehensive and scalable solution for centralized security monitoring, automated remediation, and notification using GuardDuty and EventBridge. Here’s a detailed justification:
- GuardDuty for Threat Detection: GuardDuty is a threat detection service that continuously monitors for malicious activity and unauthorized behavior to protect AWS accounts and workloads. Activating it in each production account ensures comprehensive threat detection across the entire environment. (https://aws.amazon.com/guardduty/)
- Centralized Logging with GuardDuty: Aggregating GuardDuty logs into a dedicated logging account provides a centralized view of all security findings, enabling efficient analysis and investigation. This supports compliance requirements and simplifies incident response.
- Automated Remediation with EventBridge and Lambda: EventBridge enables event-driven automation by routing GuardDuty findings to a custom Lambda function. The Lambda function can then execute remediation actions based on the specific finding, such as isolating compromised resources or blocking malicious IP addresses. This allows for automated incident response. (https://aws.amazon.com/eventbridge/)
- Notification via Lambda and SNS: The Lambda function can also publish notifications to an SNS topic when a critical security finding is detected. This ensures that security personnel are promptly alerted to critical security events.
- Why other options are incorrect:
- Option A: While it uses GuardDuty, directly invoking Lambda from GuardDuty findings has limitations for complex remediation logic and customization. EventBridge provides a more flexible and robust event-driven architecture.
- Option B: Security Hub aggregates security findings from multiple sources, including GuardDuty, but it primarily provides a unified view and compliance checks. While AWS Config and Systems Manager can be used for remediation, integrating directly with EventBridge offers more streamlined, event-driven automation.
- Option D: Similar to Option B, Security Hub requires further configuration with EventBridge for streamlined, automated remediation. Although it also uses EventBridge and Lambda function, using GuardDuty as the primary source of threat detection aligns with the requirement of proactively monitoring for suspicious behavior. Security Hub aggregates findings from various sources and focuses more on compliance and consolidated security posture management.
In summary, Option C provides the most effective solution by combining the threat detection capabilities of GuardDuty, the event-driven automation of EventBridge, and the flexibility of Lambda functions for incident remediation and notification, all while centralizing security logs in a dedicated account.
Question.15 A company is designing a multi-account structure for its development teams. The company is using AWS Organizations and AWS IAM Identity Center (AWS Single Sign-On). The company must implement a solution so that the development teams can use only specific AWS Regions and so that each AWS account allows access to only specific AWS services. Which solution will meet these requirements with the LEAST operational overhead? (A) Use IAM Identity Center to set up service-linked roles with IAM policy statements that include the Condition, Resource, and NotAction elements to allow access to only the Regions and services that are needed. (B) Deactivate AWS Security Token Service (AWS STS) in Regions that the developers are not allowed to use. (C) Create SCPs that include the Condition, Resource, and NotAction elements to allow access to only the Regions and services that are needed. (D) For each AWS account, create tailored identity-based policies for IAM Identity Center. Use statements that include the Condition, Resource, and NotAction elements to allow access to only the Regions and services that are needed. |
15. Click here to View Answer
Answer: C
Explanation:
The correct answer is C: Create SCPs that include the Condition, Resource, and NotAction elements to allow access to only the Regions and services that are needed. Here’s why:
Service Control Policies (SCPs) offer centralized control over AWS accounts within an organization, allowing you to define guardrails that govern allowed actions. By attaching SCPs to the root, organizational units (OUs), or individual accounts, you can restrict the AWS Regions and services that users and roles within those accounts can access.
SCPs using the Condition
, Resource
, and NotAction
elements provide granular control. The Condition
element can restrict actions based on conditions like the AWS Region. The Resource
element can limit actions to specific resources. The NotAction
element denies specific actions while permitting all others. This centralized approach is ideal for enforcing consistent restrictions across multiple development accounts with minimal operational overhead.
Option A is less efficient because IAM Identity Center focuses on providing identity and access management. While you can configure permissions through IAM policies associated with IAM Identity Center, managing these policies at the IAM Identity Center level for region and service restrictions can become cumbersome and less scalable than SCPs, especially with many development teams and accounts. Service-linked roles are also not appropriate for managing access permissions for users.
Option B, deactivating AWS STS in specific Regions, is an incomplete solution. While it can prevent the creation of temporary security credentials in those Regions, it does not prevent users from using existing credentials or other access methods to potentially access services in those Regions. Also, disabling STS in certain regions may have unforeseen consequences for AWS services relying on it.
Option D involves creating tailored identity-based policies for IAM Identity Center for each account. This approach is highly repetitive and requires significant ongoing maintenance. Changes would need to be propagated to each account individually, increasing the risk of inconsistencies and operational overhead.
SCPs provide centralized governance, easier management, and reduce the administrative burden compared to configuring individual IAM policies or relying solely on AWS STS deactivation.Here are some links for more information:
AWS Identity and Access Management (IAM): https://aws.amazon.com/iam/
AWS Organizations SCPs: https://docs.aws.amazon.com/organizations/latest/userguide/orgs_manage_policies_scps.html
IAM Conditions: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_elements_condition.html