Pre-Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Online 312-40 Questions Video

Page: 8 / 9
Question 32

Being a cloud security administrator, Jonathan is responsible for securing the large-scale cloud infrastructure of his organization SpectrumIT Solutions. The organization has to implement a threat detection and analysis system so that Jonathan would receive alerts regarding all misconfigurations and network intrusions in the organization's cloud infrastructure. Which AWS service would enable him to use to receive alerts related to risks?

Options:

A.

Amazon SQS

B.

Amazon VPC

C.

Amazon SNS

D.

Amazon GuardDuty

Question 33

TeratInfo Pvt. Ltd. is an IT company that develops software products and applications for financial

organizations. Owing to the cost-effective storage features and robust services provided by cloud computing, TeratInfo Pvt. Ltd. adopted cloud-based services. Recently, its security team observed a dip in the organizational system performance. Susan, a cloud security engineer, reviewed the list of publicly accessible resources, security groups, routing tables, ACLs, subnets, and IAM policies. What is this process called?

Options:

A.

Checking audit and evidence-gathering features in the cloud service

B.

Checking for the right implementation of security management

C.

Testing for virtualization management security

D.

Performing cloud reconnaissance

Question 34

Global CyberSec Pvt. Ltd. is an IT company that provides software and application services related to cybersecurity. Owing to the robust security features offered by Microsoft Azure, the organization adopted the Azure cloud environment. A security incident was detected on the Azure cloud platform. Global CyberSec Pvt. Ltd.'s security team examined the log data collected from various sources. They found that the VM was affected. In this scenario, when should the backup copy of the snapshot be taken in a blob container as a page blob during the forensic acquisition of the compromised Azure VM?

Options:

A.

After deleting the snapshot from the source resource group

B.

Before mounting the snapshot onto the forensic workstation

C.

After mounting the snapshot onto the forensic workstation

D.

Before deleting the snapshot from the source resource group

Question 35

You are the manager of a cloud-based security platform that offers critical services to government agencies and private companies. One morning, your team receives an alert from the platform's intrusion detection system indicating that there has been a potential breach in the system. As the manager, which tool you will use for viewing and monitoring the sensitive data by scanning storage systems and reviewing the access rights

to critical resources via a single centralized dashboard?

Options:

A.

Google Cloud Security Command Center

B.

Google Cloud Security Scanner

C.

Cloud Identity and Access Management (IAM)

D.

Google Cloud Armor

Page: 8 / 9
Exam Code: 312-40
Exam Name: EC-Council Certified Cloud Security Engineer (CCSE)
Last Update: Oct 17, 2024
Questions: 125
312-40 pdf

312-40 PDF

$28  $80
312-40 Engine

312-40 Testing Engine

$33.25  $95
312-40 PDF + Engine

312-40 PDF + Testing Engine

$45.5  $130