Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 312-40 EC-Council Certified Cloud Security Engineer (CCSE) Exam Practice Test

Demo: 37 questions
Total 125 questions

EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Question 1

Coral IT Systems is a multinational company that consumes cloud services. As a cloud service consumer (CSC), the organization should perform activities such as selecting, monitoring, implementing, reporting, and securing the cloud services. The CSC and cloud service provider (CSP) have a business relationship in which the CSP delivers cloud services to the CSC. Which cloud governance role is applicable to the organization?

Options:

A.

Cloud auditor

B.

Cloud service manager

C.

Cloud service administrator

D.

Cloud service deployment manager

Question 2

Sam, a cloud admin, works for a technology company that uses Azure resources. Because Azure contains the resources of numerous organizations and several alerts are received timely, it is difficult for the technology company to identify risky resources, determine their owner, know whether they are needed, and know who pays for them. How can Sam organize resources to determine this information immediately?

Options:

A.

By using tags

B.

By setting up Azure Front Door

C.

By configuring workflow automation

D.

By using ASC Data Connector

Question 3

Jack Jensen works as a cloud security engineer in an IT company located in Madison, Wisconsin. Owing to the various security services provided by Google, in 2012, his organization adopted Google cloud-based services. Jack would like to identify security abnormalities to secure his organizational data and workload. Which of the following is a built-in feature in the Security Command Center that utilizes behavioral signals to detect security abnormalities such as unusual activity and leaked credentials in virtual machines or GCP projects?

Options:

A.

Anomaly Detector

B.

Security Health Analytics

C.

Cloud Armor

D.

Cloud Anomaly Detection

Question 4

A company is a third-party vendor for several organizations and provides them customized software and products to cater to their needs. It recently moved its infrastructure and applications on cloud. Its applications are not working on the cloud as expected. The developers and testers are experiencing significant difficulty in managing and deploying the code in the cloud. Which of the following will help them with automated integration, development, testing, and deployment in the cloud?

Options:

A.

Vulnerability assessment tool

B.

DevOps

C.

SIEM

D.

Dashboard

Question 5

TechnoSoft Pvt. Ltd. is a BPO company that provides 24 * 7 customer service. To secure the organizational data and applications from adversaries, the organization adopted cloud computing. The security team observed that the employees are browsing restricted and inappropriate web pages. Which of the following techniques will help the security team of TechnoSoft Pvt. Ltd. in preventing the employees from accessing restricted or inappropriate web pages?

Options:

A.

Data Loss Prevention (DLP)

B.

Cloud access security broker (CASB)

C.

Geo-Filtering

D.

URL filtering

Question 6

Kenneth Danziger has been working as a cloud security engineer in a multinational company. His organization uses AWS cloud-based services. Kenneth would like to review the changes in configuration and the relationships between AWS resources, examine the detailed resource configuration history, and determine the overall compliance of his organization against the configurations specified in internal guidelines. Which of the following AWS services enables Kenneth to assess, audit, and evaluate the configuration of AWS resources?

Options:

A.

AWS CloudTrail

B.

AWS CloudFormation

C.

AWS Config

D.

AWS Security Hub

Question 7

Katie Holmes has been working as a cloud security engineer over the past 7 years in an MNC. Since the outbreak of the COVID-19 pandemic, the cloud service provider could not provide cloud services efficiently to her organization. Therefore, Katie suggested to the management that they should design and build their own data center. Katie's requisition was approved, and after 8 months, Katie's team successfully designed and built an on-premises data center. The data center meets all organizational requirements; however, the capacity components are not redundant. If a component is removed, the data center comes to a halt. Which tier data center was designed and constructed by Katie's team?

Options:

A.

Tier III

B.

Tier I

C.

Tier IV

D.

Tier II

Question 8

In a tech organization's cloud environment, an adversary can rent thousands of VM instances for launching a DDoS attack. The criminal can also keep secret documents such as terrorist and illegal money transfer docs in the cloud storage. In such a situation, when a forensic investigation is initiated, it involves several stakeholders (government members, industry partners, third-parties, and law enforcement). In this scenario, who acts as the first responder for the security issue on the cloud?

Options:

A.

Incident Handlers

B.

External Assistance

C.

Investigators

D.

IT Professionals

Question 9

TeratInfo Pvt. Ltd. is an IT company that develops software products and applications for financial

organizations. Owing to the cost-effective storage features and robust services provided by cloud computing, TeratInfo Pvt. Ltd. adopted cloud-based services. Recently, its security team observed a dip in the organizational system performance. Susan, a cloud security engineer, reviewed the list of publicly accessible resources, security groups, routing tables, ACLs, subnets, and IAM policies. What is this process called?

Options:

A.

Checking audit and evidence-gathering features in the cloud service

B.

Checking for the right implementation of security management

C.

Testing for virtualization management security

D.

Performing cloud reconnaissance

Question 10

Karen Gillan has recently joined an IT company as a cloud security engineer. Her organization would like to adopt cloud-based services to provide 24 x 7 customer support to its clients. It wants to transfer its customer database and transaction details along with the applications used for managing and supporting its customers.

Before migrating to cloud, which of the following analyses should be performed by Karen on the security capabilities and services provided by cloud service providers to understand the security requirements of the organization and those provided by the cloud service provider?

Options:

A.

Gap Analysis

B.

Domain Analysis

C.

Business Impact Analysis

D.

Artificial Intelligence Analysis

Question 11

Alice, a cloud forensic investigator, has located, a relevant evidence during his investigation of a security breach in an organization's Azure environment. As an investigator, he needs to sync different types of logs generated by Azure resources with Azure services for better monitoring. Which Azure logging and auditing feature can enable Alice to record information on the Azure subscription layer and obtain the evidence (information related to the operations performed on a specific resource, timestamp, status of the operation, and the user responsible for it)?

Options:

A.

Azure Resource Logs

B.

Azure Storage Analytics Logs

C.

Azure Activity Logs

D.

Azure Active Directory Reports

Question 12

Cosmic IT Services wants to migrate to cloud computing. Before migrating to the cloud, the organization must set business goals for cloud computing as per the guidelines of a standard IT governance body. Which standard IT governance body can help the organization to set business goals and objectives for cloud computing by offering the IT governance named COBIT (Control Objective for Information and Related Technology)?

Options:

A.

International Standards Organization (ISO)

B.

Cloud Security Alliance (CSA)

C.

Information System Audit and Control Association (ISACA)

D.

Committee of Sponsoring Organizations (COSO)

Question 13

Andrew Gerrard has been working as a cloud security engineer in an MNC for the past 3 years. His organization uses cloud-based services and it has implemented a DR plan. Andrew wants to ensure that the DR plan works efficiently and his organization can recover and continue with its normal operation when a disaster strikes.

Therefore, the owner of the DR plan, Andrew, and other team members involved in the development and implementation of the DR plan examined it to determine the inconsistencies and missing elements. Based on the given scenario, which of the following type of DR testing was performed in Andrew's organization?

Options:

A.

Plan Review

B.

Simulation

C.

Stimulation

D.

Table-top exercise

Question 14

An organization is developing a new AWS multitier web application with complex queries and table joins.

However, because the organization is small with limited staff, it requires high availability. Which of the following Amazon services is suitable for the requirements of the organization?

Options:

A.

Amazon HSM

B.

Amazon Snowball

C.

Amazon Glacier

D.

Amazon DynamoDB

Question 15

An organization wants to implement a zero-trust access model for its SaaS application on the GCP as well as its on-premises applications. Which of the following GCP services can be used to eliminate the need for setting up a company-wide VPN and implement the RBAC feature to verify employee identities to access organizational applications?

Options:

A.

Cloud Endpoints

B.

Identity-Aware Proxy (IAP)

C.

Cloud Security Scanner

D.

Web Application and API Protection

Question 16

Ewan McGregor works as a cloud security engineer in a multinational company that develops software and applications for eCommerce companies. Owing to the robust services provided by AWS for developing applications and software, his organization migrated to the AWS cloud in 2010. To test whether it is possible to escalate privileges to obtain AWS administrator account access, Ewan attempt to update the login profile with regular user accounts. Which of the following commands should Ewan try to update an existing login profile?

Options:

A.

aws iam update-login-profile -- user-name < password > -- password < username >

B.

aws iam update-login-profile -- user-name < username > -- password < password >

C.

aws iam update-login-profile -- user-name < password > -- password < username >

D.

aws iam update-login-profile -- password < password > -- user-name < username >

Question 17

Dustin Hoffman works as a cloud security engineer in a healthcare company. His organization uses AWS cloud- based services. Dustin would like to view the security alerts and security posture across his organization's AWS account. Which AWS service can provide aggregated, organized, and prioritized security alerts from AWS services such as GuardDuty, Inspector, Macie, IAM Analyzer, Systems Manager, Firewall Manager, and AWS Partner Network to Dustin?

Options:

A.

AWS Config

B.

AWS CloudTrail

C.

AWS Security Hub

D.

AWS CloudFormation

Question 18

Rick Warren has been working as a cloud security engineer in an IT company for the past 4 years. Owing to the robust security features and various cost-effective services offered by AWS, in 2010, his organization migrated to the AWS cloud environment. While inspecting the intrusion detection system, Rick detected a security incident. Which of the following AWS services collects logs from various data sources and stores them on a centralized location as logs files that can be used during forensic investigation in the event of a security incident?

Options:

A.

Amazon CloudWatch

B.

AWS CloudFormation

C.

Amazon CloudFront

D.

Amazon CloudTrail

Question 19

A cloud organization, AZS, wants to maintain homogeneity in its cloud operations because the CPU speed measured by AZS varies and the measurement units lack consistency in the standards. For example, AWS defines the CPU speed with Elastic Compute Unit, Google with Google Compute Engine Unit, and Microsoft with clock speed. Here, which cloud computing standard can leverage frameworks and architectures specific to the cloud for maintaining homogeneity in operations?

Options:

A.

occ

B.

DMTF

C.

NIST

D.

CSA

Question 20

An IT company uses two resource groups, named Production-group and Security-group, under the same subscription ID. Under the Production-group, a VM called Ubuntu18 is suspected to be compromised. As a forensic investigator, you need to take a snapshot (ubuntudisksnap) of the OS disk of the suspect virtual machine Ubuntu18 for further investigation and copy the snapshot to a storage account under Security-group.

Identify the next step in the investigation of the security incident in Azure?

Options:

A.

Copy the snapshot to file share

B.

Generate shared access signature

C.

Create a backup copy of snapshot in a blob container

D.

Mount the snapshot onto the forensic workstation

Question 21

Scott Herman works as a cloud security engineer in an IT company located in Ann Arbor, Michigan. His organization uses Office 365 Business Premium that provides Microsoft Teams, secure cloud storage, business email, premium Office applications across devices, advanced cyber threat protection, and device management.

Which of the following cloud computing service models does Microsoft Office 365 represent?

Options:

A.

DaaS

B.

laaS

C.

PaaS

D.

SaaS

Question 22

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

Options:

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Question 23

Bruce McFee works as a cloud security engineer in an IT company. His organization uses AWS cloud-based services. Because Amazon CloudFront offers low-latency and high-speed data delivery through a user-friendly environment, Bruce's organization uses the CloudFront content delivery network (CDN) web service for the fast and secure distribution of data to various customers throughout the world. How does CloudFront accelerate content distribution?

Options:

A.

By sending the requests of end users to the nearest edge locations

B.

By restricting the requests of end users from the nearest edge locations

C.

By routing the requests of end users to the original source

D.

By forwarding the requests of end users to the original source

Question 24

Rachel McAdams works as a senior cloud security engineer in a cloud service provider company. Owing to the robust services and security features provided by her organization, the number of cloud consumers continues to increase. To mee the increasing cloud consumer requirements, her organization decided to build more data centers. Therefore, Rachel's organization formed a new team to design and construct data centers. Rachel is also part of the team and was given the responsibility of designing the data center. How can Racheal maintain

a stable temperature in the HVAC unit?

Options:

A.

Rachel can design HVAC such that the heat generated by the data center equipment is taken outside

and cool air to supply the equipment is taken inside

B.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain outside to stabilize the temperature

C.

Rachel can design HVAC such that the cool air and heat generated by data center equipment should

remain inside to stabilize the temperature

D.

Rachel can design HVAC such that the heat generated by the data center equipment is taken inside

and cool air to supply the equipment is taken outside

Question 25

QuickServ Solutions is an organization that wants to migrate to the cloud. It is in the phase of signing an agreement with a cloud vendor. For that, QuickServ Solutions must assess the current vendor procurement process to determine how the company can mitigate cloud-related risks. How can the company accomplish that?

Options:

A.

Using Cloud Computing Contracts

B.

Using Gap Analysis

C.

Using Vendor Transitioning

D.

Using Internal Audit

Question 26

A client wants to restrict access to its Google Cloud Platform (GCP) resources to a specified IP range by making a trust-list. Accordingly, the client limits GCP access to users in its organization network or grants company auditors access to a requested GCP resource only. Which of the following GCP services can help the client?

Options:

A.

Cloud IDS

B.

VPC Service Controls

C.

Cloud Router

D.

Identity and Access Management

Question 27

Chris Noth has recently joined CloudAppSec Private Ltd. as a cloud security engineer. Owing to several instances of malicious activities performed by former employees on his organization's applications and data that reside in an on-premises environment, in 2010, his organization adopted cloud computing and migrated all applications and data to the cloud. Chris would like to manage user identities in cloud-based services and applications. Moreover, he wants to reduce the risk caused by the accounts of former users (employees) by ensuring that the users who leave the system can no longer log in to the system. Therefore, he has enforced an IAM standard that can automate the provisioning and de-provisioning of users when they enter and leave the system. Which of the following IAM standards is implemented by Chris Noth?

Options:

A.

SCIM

B.

XACML

C.

OpenID

D.

OAuth

Question 28

A multinational company decided to shift its organizational infrastructure and data to the cloud. Their team finalized the service provider. Which of the following is a contract that can define the security standards agreed upon by the service provider to maintain the security of the organizational data and infrastructure and define organizational data compliance?

Options:

A.

Service Agreement

B.

Service Level Agreement

C.

Service Level Contract

D.

Compliance Agreement

Question 29

Rachel McAdams works as a cloud security engineer in an MNC. A DRaaS company has provided a disasterrecovery site to her organization. The disaster recovery sites have partially redundant equipment with daily or weekly data synchronization provision; failover occurs within hours or days with minimum data loss. Based on this information, which of the following disaster recovery sites is provided by the DRaaS company to Rachel's organization?

Options:

A.

Warm Site

B.

Cold Site

C.

Remote site

D.

Hot Site

Question 30

Melissa George is a cloud security engineer in an IT company. Her organization has adopted cloud-based services. The integration of cloud services has become significantly complicated to be managed by her organization. Therefore, her organization requires a third-party to consult, mediate, and facilitate the selection of a solution. Which of the following NIST cloud deployment reference architecture actors manages cloud service usage, performance, and delivery, and maintains the relationship between the CSPs and cloud consumers?

Options:

A.

Cloud Auditor

B.

Cloud Carrier

C.

Cloud Provider

D.

Cloud Broker

Question 31

Global SciTech Pvt. Ltd. is an IT company that develops healthcare-related software. Using an incident detection system (IDS) and antivirus software, the incident response team of the organization has observed that attackers are targeting the organizational network to gain access to the resources in the on-premises environment. Therefore, their team of cloud security engineers met with a cloud service provider to discuss the various security provisions offered by the cloud service provider. While discussing the security of the organization's virtual machine in the cloud environment, the cloud service provider stated that the Network Security Groups (NSGs) will secure the VM by allowing or denying network traffic to VM instances in a virtual network based on inbound and outbound security rules. Which of the following cloud service provider filters the VM network traffic in a virtual network using NSGs?

Options:

A.

IBM

B.

AWS

C.

Azure

D.

Google

Question 32

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

Options:

A.

High

B.

None

C.

Low

D.

Medium

Question 33

VenturiaCloud is a cloud service provider that offers robust and cost-effective cloud-based services to cloud consumers. The organization became a victim of a cybersecurity attack. An attacker performed a DDoS attack over the cloud that caused failure in the entire cloud environment. VenturiaCloud conducted a forensics investigation. Who among the following are the first line of defense against cloud security attacks with their primary role being responding against any type of security incident immediately?

Options:

A.

Law Advisors

B.

Incident Handlers

C.

Investigators

D.

IT Professionals

Question 34

Cindy Williams has been working as a cloud security engineer in an IT company situated in Austin, Texas. Owing to the robust security and cost-effective features provided by AWS, her organization adopted AWS cloud-based services. Cindy has deployed an application in the Amazon Elastic Compute Cloud (EC2) instance.

Which of the following cloud computing service model does the Amazon EC2 instance represent?

Options:

A.

PaaS

B.

laaS

C.

SaaS

D.

DaaS

Question 35

The GCP environment of a company named Magnitude IT Solutions encountered a security incident. To respond to the incident, the Google Data Incident Response Team was divided based on the different aspects of the incident. Which member of the team has an authoritative knowledge of incidents and can be involved in different domains such as security, legal, product, and digital forensics?

Options:

A.

Operations Lead

B.

Subject Matter Experts

C.

Incident Commander

D.

Communications Lead

Question 36

Global CyberSec Pvt. Ltd. is an IT company that provides software and application services related to cybersecurity. Owing to the robust security features offered by Microsoft Azure, the organization adopted the Azure cloud environment. A security incident was detected on the Azure cloud platform. Global CyberSec Pvt. Ltd.'s security team examined the log data collected from various sources. They found that the VM was affected. In this scenario, when should the backup copy of the snapshot be taken in a blob container as a page blob during the forensic acquisition of the compromised Azure VM?

Options:

A.

After deleting the snapshot from the source resource group

B.

Before mounting the snapshot onto the forensic workstation

C.

After mounting the snapshot onto the forensic workstation

D.

Before deleting the snapshot from the source resource group

Question 37

Luke Grimes has recently joined a multinational company as a cloud security engineer. The company has been using the AWS cloud. He would like to reduce the risk of man-in-the-middle attacks in all Redshift clusters.

Which of the following parameters should Grimes enable to reduce the risk of man-in-the-middle attacks in all Redshift clusters?

Options:

A.

wlm_ssl

B.

enable_user_ssl

C.

require_ssl

D.

fips_ssl

Demo: 37 questions
Total 125 questions