Vendor: Amazon
Certifications: Amazon Certifications
Exam Name: AWS Certified Security - Specialty (SCS-C01)
Exam Code: SCS-C01
Total Questions: 733 Q&As ( View Details)
Last Updated: Mar 17, 2025
Note: Product instant download. Please sign in and click My account to download your product.
VCE
Amazon SCS-C01 Last Month Results
SCS-C01 Q&A's Detail
Exam Code: | SCS-C01 |
Total Questions: | 733 |
Single & Multiple Choice | 733 |
CertBus Has the Latest SCS-C01 Exam Dumps in Both PDF and VCE Format
SCS-C01 Online Practice Questions and Answers
An AWS account administrator created an IAM group and applied the following managed policy to require that each individual user authenticate using multi-factor authentication: After implementing the policy, the administrator receives reports that users are unable to perform Amazon EC2 commands using the AWS CLI. What should the administrator do to resolve this problem while still enforcing multi-factor authentication?
A. Change the value of aws MultiFactorAuthPresent to true.
B. Instruct users to run the aws sts get-session-token CLI command and pass the multi- factor authentication --serial-number and --token-code parameters. Use these resulting values to make API/CLI calls
C. Implement federated API/CLI access using SAML 2.0, then configure the identity provider to enforce multi-factor authentication.
D. Create a role and enforce multi-factor authentication in the role trust policy Instruct users to run the sts assume-role CLI command and pass --serial-number and --token-code parameters Store the resulting values in environment variables. Add sts:AssumeRole to NotAction in the policy.
A Security Administrator is configuring an Amazon S3 bucket and must meet the following security requirements:
1.
Encryption in transit
2.
Encryption at rest
3.
Logging of all object retrievals in AWS CloudTrail
Which of the following meet these security requirements? (Choose three.)
A. Specify "aws:SecureTransport": "true" within a condition in the S3 bucket policy.
B. Enable a security group for the S3 bucket that allows port 443, but not port 80.
C. Set up default encryption for the S3 bucket.
D. Enable Amazon CloudWatch Logs for the AWS account.
E. Enable API logging of data events for all S3 objects.
F. Enable S3 object versioning for the S3 bucket.
Your company is hosting a set of EC2 Instances in AWS. They want to have the ability to detect if any port scans occur on their AWS EC2 Instances. Which of the following can help in this regard?
Please select:
A. Use AWS inspector to consciously inspect the instances for port scans
B. Use AWS Trusted Advisor to notify of any malicious port scans
C. Use AWS Config to notify of any malicious port scans
D. Use AWS Guard Duty to monitor any malicious port scans
You have several S3 buckets defined in your AWS account. You need to give access to external AWS accounts to these S3 buckets. Which of the following can allow you to define the permissions for the external accounts? Choose 2 answers from the options given below
Please select:
A. IAM policies
B. Buckets ACL's
C. IAM users
D. Bucket policies
A company has deployed Amazon GuardDuty and now wants to implement automation for potential threats. The company has decided to start with RDP brute force attacks that come from Amazon EC2 instances in the company's AWS environment. A security engineer needs to implement a solution that blocks the detected communication from a suspicious instance until investigation and potential remediation can occur.
Which solution will meet these requirements?
A. Configure GuardDuty to send the event to an Amazon Kinesis data stream. Process the event with an Amazon Kinesis Data Analytics for Apache Flink application that sends a notification to the company through Amazon Simple Notification Service (Amazon SNS). Add rules to the network ACL to block traffic to and from the suspicious instance.
B. Configure GuardDuty to send the event to Amazon EventBridge (Amazon CloudWatch Events). Deploy an AWS WAF web ACL. Process the event with an AWS Lambda function that sends a notification to the company through Amazon Simple Notification Service (Amazon SNS) and adds a web ACL rule to block traffic to and from the suspicious instance.
C. Enable AWS Security Hub to ingest GuardDuty findings and send the event to Amazon EventBridge (Amazon CloudWatch Events). Deploy AWS Network Firewall. Process the event with an AWS Lambda function that adds a rule to a Network Firewall firewall policy to block traffic to and from the suspicious instance.
D. Enable AWS Security Hub to ingest GuardDuty findings. Configure an Amazon Kinesis data stream as an event destination for Security Hub. Process the event with an AWS Lambda function that replaces the security group of the suspicious instance with a security group that does not allow any connections.
Add Comments
dumps is valid.
I'm very happy that I have passed the SCS-C01 exam with high score. I will share this good dumps with my friend. You can trust on it.
Valid dumps. Answers are accurate. I come get few new questions in the exam. Maybe 2-3 VERY SIMPLE. Good Luck All!!!!
Passed today. I found the questions to be phenomenal information resources as a technical reference, but a bit disjointed from the actual exam. For disclosure reasons I can't go into further detail, but I'd recommend this dumps. Really great help.
The dumps is 100% valid. All questions from this dumps. Passed mine last Friday. No new questions and incorrect answers. Recommend this really.
At first, I don’t think I can pass the SCS-C01 exam. But when I used this dumps, I felt more confident to pass the exam. It is not out of my expectation, i passed the exam with the full score because I met many same question that i have done in this dumps. Thanks these dumps, it is useful.
So valid I got 99% marks. This is the best dumps and helpful. I will recommend it strongly among my friends.
With this dumps alone is helpful enough. I promise this dumps will help you pass the exam. Just go through all the questions. Good luck to you all.
This dumps is helpful and convenient, you can trust on it .Good luck to you.
This dumps is very valid and is enough to your exam, so just trust on it and do it carefully.
Amazon SCS-C01 exam official information: AWS Certified Security - Specialty validates your expertise in creating and implementing security solutions in the AWS Cloud. This certification also validates your understanding of specialized data classifications and AWS data protection mechanisms; data-encryption methods and AWS mechanisms to implement them; and secure internet protocols and AWS mechanisms to implement them.