Summer Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 28522818

Home > ECCouncil > Certified Cloud Security Engineer (CCSE) > 312-40

312-40 EC-Council Certified Cloud Security Engineer (CCSE) Question and Answers

Question # 4

GlobalCloud is a cloud service provider that offers various cloud-based secure and cost-effective services to cloud consumers. The customer base of this organization increased within a short period; thus, external auditing was performed on GlobalCloud. The auditor used spreadsheets, databases, and data analyzing software to analyze a large volume of data. Based on the given information, which cloud-based audit method was used by the auditor to collect the objective evidence?

A.

Gap Analysis

B.

CAAT

C.

Striping

D.

Re-Performance

Full Access
Question # 5

A mid-sized company uses Azure as its primary cloud provider for its infrastructure. Its cloud security analysts are responsible for monitoring security events across multiple Azure resources (subscriptions, VMs, Storage, and SQL databases) and getting threat intelligence and intelligent security analytics throughout their organization. Which Azure service would the security analysts use to achieve their goal of having a centralized view of all the security events and alerts?

A.

Azure RBAC

B.

Azure Monitor

C.

Azure Sentinel

D.

Azure CDN

Full Access
Question # 6

Rufus Sewell, a cloud security engineer with 5 years of experience, recently joined an MNC as a senior cloud security engineer. Owing to the cost-effective security features and storage services provided by AWS, his organization has been using AWS cloud-based services since 2014. To create a RAID, Rufus created an Amazon EBS volume for the array and attached the EBS volume to the instance where he wants to host the array. Using the command line, Rufus successfully created a RAID. The array exhibits noteworthy performance both in read and write operations with no overhead by parity control and the entire storage capacity of the array is used.

The storage capacity of the RAID created by Rufus is equal to the sum of disk capacity in the set, but the array is not fault tolerant. It is ideal for non-critical cloud data storage that must be read/written at a high speed.

Based on the given information, which of the following RAID is created by Rufus?

A.

RAID 0

B.

RAID 5

C.

RAID 1

D.

RAID 6

Full Access
Question # 7

A security incident has occurred within an organization's AWS environment. A cloud forensic investigation procedure is initiated for the acquisition of forensic evidence from the compromised EC2 instances. However, it is essential to abide by the data privacy laws while provisioning any forensic instance and sending it for analysis. What can the organization do initially to avoid the legal implications of moving data between two AWS regions for analysis?

A.

Create evidence volume from the snapshot

B.

Provision and launch a forensic workstation

C.

Mount the evidence volume on the forensic workstation

D.

Attach the evidence volume to the forensic workstation

Full Access
Question # 8

Bruce McFee works as a cloud security engineer in an IT company. His organization uses AWS cloud-based services. Because Amazon CloudFront offers low-latency and high-speed data delivery through a user-friendly environment, Bruce's organization uses the CloudFront content delivery network (CDN) web service for the fast and secure distribution of data to various customers throughout the world. How does CloudFront accelerate content distribution?

A.

By sending the requests of end users to the nearest edge locations

B.

By restricting the requests of end users from the nearest edge locations

C.

By routing the requests of end users to the original source

D.

By forwarding the requests of end users to the original source

Full Access
Question # 9

Sam, a cloud admin, works for a technology company that uses Azure resources. Because Azure contains the resources of numerous organizations and several alerts are received timely, it is difficult for the technology company to identify risky resources, determine their owner, know whether they are needed, and know who pays for them. How can Sam organize resources to determine this information immediately?

A.

By using tags

B.

By setting up Azure Front Door

C.

By configuring workflow automation

D.

By using ASC Data Connector

Full Access
Question # 10

An IT company uses two resource groups, named Production-group and Security-group, under the same subscription ID. Under the Production-group, a VM called Ubuntu18 is suspected to be compromised. As a forensic investigator, you need to take a snapshot (ubuntudisksnap) of the OS disk of the suspect virtual machine Ubuntu18 for further investigation and copy the snapshot to a storage account under Security-group.

Identify the next step in the investigation of the security incident in Azure?

A.

Copy the snapshot to file share

B.

Generate shared access signature

C.

Create a backup copy of snapshot in a blob container

D.

Mount the snapshot onto the forensic workstation

Full Access
Question # 11

SecureSoftWorld Pvt. Ltd. is an IT company that develops software solutions catering to the needs of the healthcare industry. Most of its services are hosted in Google cloud. In the cloud environment, to secure the applications and services, the organization uses Google App Engine Firewall that controls the access to the App Engine with a set of rules that denies or allows requests from a specified range of IPs. How many unique firewall rules can SecureSoftWorld Pvt. Ltd define using App Engine Firewall?

A.

Up to 10000

B.

Up to 1000

C.

Up to 10

D.

Up to 100

Full Access
Question # 12

Cindy Williams has been working as a cloud security engineer in an IT company situated in Austin, Texas. Owing to the robust security and cost-effective features provided by AWS, her organization adopted AWS cloud-based services. Cindy has deployed an application in the Amazon Elastic Compute Cloud (EC2) instance.

Which of the following cloud computing service model does the Amazon EC2 instance represent?

A.

PaaS

B.

laaS

C.

SaaS

D.

DaaS

Full Access
Question # 13

Terry Diab has an experience of 6 years as a cloud security engineer. She recently joined a multinational company as a senior cloud security engineer. Terry learned that there is a high probability that her organizational applications could be hacked and user data such as passwords, usernames, and account information can be exploited by an attacker. The organizational applications have not yet been hacked, but this issue requires urgent action. Therefore, Terry, along with her team, released a software update that is designed to resolve this problem instantly with a quick-release procedure. Terry successfully fixed the problem (bug) in the software product immediately without following the normal quality assurance procedures. Terry's team resolved the problem immediately on the live system with zero downtime for users. Based on the given

information, which of the following type of update was implemented by Terry?

A.

Patch

B.

Rollback

C.

Hotfix

D.

Version update

Full Access
Question # 14

Veronica Lauren has an experience of 4 years as a cloud security engineer. Recently, she joined an IT company as a senior cloud security engineer. In 2010, her organization became a victim of a cybersecurity attack in which the attacker breached her organization's cloud security perimeter and stole sensitive information. Since then, her organization started using Google cloud-based services and migrated the organizational workload and data in the Google cloud environment. Veronica would like to detect security breaches in her organization's cloud security perimeter. Which of the following built-in service of Google Security Command Center can help Veronica in monitoring her organization's cloud logging stream and collect logs from one or multiple projects to detect security breaches such as the presence of malware, brute force SSH attempts, and cryptomining?

A.

Event Threat Detection

B.

Web Security Scanner

C.

Container Threat Detection

D.

Security Health Analytics

Full Access
Question # 15

An organization wants to implement a zero-trust access model for its SaaS application on the GCP as well as its on-premises applications. Which of the following GCP services can be used to eliminate the need for setting up a company-wide VPN and implement the RBAC feature to verify employee identities to access organizational applications?

A.

Cloud Endpoints

B.

Identity-Aware Proxy (IAP)

C.

Cloud Security Scanner

D.

Web Application and API Protection

Full Access
Question # 16

Cosmic IT Services wants to migrate to cloud computing. Before migrating to the cloud, the organization must set business goals for cloud computing as per the guidelines of a standard IT governance body. Which standard IT governance body can help the organization to set business goals and objectives for cloud computing by offering the IT governance named COBIT (Control Objective for Information and Related Technology)?

A.

International Standards Organization (ISO)

B.

Cloud Security Alliance (CSA)

C.

Information System Audit and Control Association (ISACA)

D.

Committee of Sponsoring Organizations (COSO)

Full Access
Question # 17

James Harden works as a cloud security engineer in an IT company. James' organization has adopted a RaaS architectural model in which the production application is placed in the cloud and the recovery or backup target is kept in the private data center. Based on the given information, which RaaS architectural model is implemented in James' organization?

A.

From-cloud RaaS

B.

By-cloud RaaS

C.

To-cloud RaaS

D.

In-cloud RaaS

Full Access
Question # 18

Jordon Bridges has been working as a senior cloud security engineer in a multinational company. His organization uses Google cloud-based services. Jordon stored his organizational data in the bucket and named the bucket in the Google cloud storage following the guidelines for bucket naming. Which of the following is a valid bucket name given by Jordon?

A.

company-storage-data

B.

Company-storage-data

C.

Company-Storage-Data

D.

company storage data

Full Access
Question # 19

A document has an organization's classified information. The organization's Azure cloud administrator has to send it to different recipients. If the email is not protected, this can be opened and read by any user. So the document should be protected and it will only be opened by authorized users. In this scenario, which Azure service can enable the admin to share documents securely?

A.

Azure Information Protection

B.

Azure Key Vault

C.

Azure Resource Manager

D.

Azure Content Delivery Network

Full Access
Question # 20

The tech giant TSC uses cloud for its operations. As a cloud user, it should implement an effective risk management lifecycle to measure and monitor high and critical risks regularly. Additionally, TSC should define what exactly should be measured and the acceptable variance to ensure timely mitigated risks. In this case, which of the following can be used as a tool for cloud risk management?

A.

Information System Audit and Control Association

B.

Cloud Security Alliance

C.

Committee of Sponsoring Organizations

D.

CSA CCM Framework

Full Access
Question # 21

Simon recently joined a multinational company as a cloud security engineer. Due to robust security services and products provided by AWS, his organization has been using AWS cloud-based services. Simon has launched an Amazon EC2 Linux instance to deploy an application. He would like to secure Linux AMI. Which of the following command should Simon run in the EC2 instance to disable user account passwords?

A.

passwd -D < USERNAME >

B.

passwd -I < USERNAME >

C.

passwd -d < USERNAME >

D.

passwd -L < USERNAME >

Full Access
Question # 22

Rachel McAdams works as a senior cloud security engineer in a cloud service provider company. Owing to the robust services and security features provided by her organization, the number of cloud consumers continues to increase. To mee the increasing cloud consumer requirements, her organization decided to build more data centers. Therefore, Rachel's organization formed a new team to design and construct data centers. Rachel is also part of the team and was given the responsibility of designing the data center. How can Racheal maintain

a stable temperature in the HVAC unit?

A.

Rachel can design HVAC such that the heat generated by the data center equipment is taken outside

and cool air to supply the equipment is taken inside

B.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain outside to stabilize the temperature

C.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain inside to stabilize the temperature

D.

Rachel can design HVAC such that the heat generated by the data center equipment is taken inside

and cool air to supply the equipment is taken outside

Full Access
Question # 23

Michael Keaton has been working as a cloud security specialist in a multinational company. His organization uses Google Cloud. Keaton has launched an application in nl-standard-1 (1 vCPU, 3.75 GB memory) instance.

Over the past three weeks, the instance has had low memory utilization. Which of the following machine type

switching is recommended for Keaton?

A.

gl-small (1 vCPU, 1.7 GB memory)

B.

nl-standard-2 (2 vCPU, 7.5 GB memory)

C.

fl-micro (1 vCPU, 614 GB memory)

D.

n1-standard-1 (1 vCPU, 3.75 GB memory)

Full Access
Question # 24

VoxCloPro is a cloud service provider based in South America that offers all types of cloud-based services to cloud consumers. The cloud-based services provided by VoxCloPro are secure and cost-effective. Terra Soft.

Pvt. Ltd. is an IT company that adopted the cloud-based services of VoxCloPro and transferred the data and applications owned by the organization from on-premises to the VoxCloPro cloud environment. According to the data protection laws of Central and South American countries, who among the following is responsible for ensuring the security and privacy of personal data?

A.

Cloud Carrier

B.

Cloud Broker

C.

Terra Soft. Pvt. Ltd

D.

VoxCloPro

Full Access
Question # 25

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Full Access
Question # 26

A company is a third-party vendor for several organizations and provides them customized software and products to cater to their needs. It recently moved its infrastructure and applications on cloud. Its applications are not working on the cloud as expected. The developers and testers are experiencing significant difficulty in managing and deploying the code in the cloud. Which of the following will help them with automated integration, development, testing, and deployment in the cloud?

A.

Vulnerability assessment tool

B.

DevOps

C.

SIEM

D.

Dashboard

Full Access
Question # 27

An Azure organization wants to enforce its on-premises AD security and password policies to filter brute-force attacks. Instead of using legacy authentication, the users should sign in to on-premises and cloud-based applications using the same passwords in Azure AD. Which Azure AD feature can enable users to access Azure resources?

A.

Azure Automation

B.

Azure AD Connect

C.

Azure AD Pass Through Authentication

D.

Azure Policy

Full Access
Question # 28

Teresa Palmer has been working as a cloud security engineer in a multinational company. Her organization contains a huge amount of data; if these data are transferred to AWS S3 through the internet, it will take weeks. Teresa's organization does not want to spend money on upgrading its internet to a high-speed internet connection. Therefore, Teresa has been sending large amounts of backup data (terabytes to petabytes) to AWS from on-premises using a physical device, which was provided by Amazon. The data in the physical device are imported and exported from and to AWS S3 buckets. This method of data transfer is cost-effective, secure, and faster than the internet for her organization. Based on the given information, which of the following AWS services is being used by Teresa?

A.

AWS Elastic Beanstalk

B.

AWS Storage Gateway Volumes

C.

AWS Storage Gateway Tapes

D.

AWS Snowball

Full Access
Question # 29

Jordon Bridges works as a cloud security engineer in a multinational company. His organization uses Google cloud-based services (GC) because Google cloud provides robust security services, better pricing than competitors, improved performance, and redundant backup. Using IAM security configuration, Jordon implemented the principle of least privilege. A GC IAM member could be a Google account, service account, Google group, G Suite, or cloud identity domain with an identity to access Google cloud resources. Which of the following identities is used by GC IAM members to access Google cloud resources?

A.

For Google Account, Google group, and service account, the identity used is the domain name,

whereas in G Suite and cloud identity domain, the identity used is an email address.

B.

For Google Account, Google group, and service account, the identity used is an email address,

whereas in G Suite and cloud identity domain, the identity used is the domain name.

C.

For Google Account, Google group, and G suite, the identity used is the domain name, whereas in

service account and cloud identity domain, the identity used is an email address.

D.

For Google Account, Google group, and G suite, the identity used is an email address, whereas in

service account and cloud identity domain, the identity used is the domain name.

Full Access
Question # 30

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

A.

High

B.

None

C.

Low

D.

Medium

Full Access
Question # 31

Global SciTech Pvt. Ltd. is an IT company that develops healthcare-related software. Using an incident detection system (IDS) and antivirus software, the incident response team of the organization has observed that attackers are targeting the organizational network to gain access to the resources in the on-premises environment. Therefore, their team of cloud security engineers met with a cloud service provider to discuss the various security provisions offered by the cloud service provider. While discussing the security of the organization's virtual machine in the cloud environment, the cloud service provider stated that the Network Security Groups (NSGs) will secure the VM by allowing or denying network traffic to VM instances in a virtual network based on inbound and outbound security rules. Which of the following cloud service provider filters the VM network traffic in a virtual network using NSGs?

A.

IBM

B.

AWS

C.

Azure

D.

Google

Full Access
Question # 32

Thomas Gibson is a cloud security engineer who works in a multinational company. His organization wants to host critical elements of its applications; thus, if disaster strikes, applications can be restored quickly and completely. Moreover, his organization wants to achieve lower RTO and RPO values. Which of the following disaster recovery approach should be adopted by Thomas' organization?

A.

Warm Standby

B.

Pilot Light approach

C.

Backup and Restore

D.

Multi-Cloud Option

Full Access
Question # 33

Curtis Morgan works as a cloud security engineer in an MNC. His organization uses Microsoft Azure for office-site backup of large files, disaster recovery, and business-critical applications that receive significant traffic, etc.

Which of the following allows Curtis to establish a fast and secure private connection between multiple on-premises or shared infrastructures with Azure virtual private network?

A.

Site-to-Site VPN

B.

Express Route

C.

Azure Front Door

D.

Point-to-Site VPN

Full Access
Question # 34

Chris Noth has recently joined CloudAppSec Private Ltd. as a cloud security engineer. Owing to several instances of malicious activities performed by former employees on his organization's applications and data that reside in an on-premises environment, in 2010, his organization adopted cloud computing and migrated all applications and data to the cloud. Chris would like to manage user identities in cloud-based services and applications. Moreover, he wants to reduce the risk caused by the accounts of former users (employees) by ensuring that the users who leave the system can no longer log in to the system. Therefore, he has enforced an IAM standard that can automate the provisioning and de-provisioning of users when they enter and leave the system. Which of the following IAM standards is implemented by Chris Noth?

A.

SCIM

B.

XACML

C.

OpenID

D.

OAuth

Full Access
Question # 35

An organization wants to securely connect to the AWS environment with a speed of 20 Gbps directly through its data centers, branch offices, and colocation facilities to ensure that its customers can securely access public (objects stored in Amazon S3) and private (limited access features such as VPC) resources by bypassing the internet service providers in the path. Which of the following AWS services can be helpful for the organization?

A.

Amazon EBS

B.

AWS Shield Standard

C.

Amazon Direct Connect

D.

Amazon CloudFront

Full Access
Question # 36

The TCK Bank adopts cloud for storing the private data of its customers. The bank usually explains its information sharing practices to its customers and safeguards sensitive data. However, there exist some security loopholes in its information sharing practices. Therefore, hackers could steal the critical data of the bank's customers. In this situation, under which cloud compliance framework will the bank be penalized?

A.

GLBA

B.

ITAR

C.

NIST

D.

GDPR

Full Access
Question # 37

An organization wants to detect its hidden cloud infrastructure by auditing its cloud environment and resources such that it shuts down unused/unwanted workloads, saves money, minimizes security risks, and optimizes its cloud inventory. In this scenario, which standard is applicable for cloud security auditing that enables the management of customer data?

A.

Cloud Security Alliance

B.

ISO 27001 & 27002

C.

SOC2

D.

NIST SP800-53 rev 4

Full Access