AWS Security And Compliance Flashcards

1
Q

By default, Amazon S3 applies _____________ encryption to all new objects

A

Server-Side Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You can also enforce encryption through _____ _______ , ensuring that all objects uploaded to the bucket are encrypted

A

Bucket Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

a vulnerability management service that automatically discovers and scans your AWS workloads, such as Amazon EC2 instances, container images in Amazon ECR, and Lambda functions

A

Amazon Inspector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

This identifies software vulnerabilities and unintended network exposure, providing detailed reports to help you prioritize and remediate issues

A

Amazon Inspector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A threat detection service that continuously monitors your AWS environment for malicious activity and unauthorized behavior.

A

Amazon GuardDuty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

This uses machine learning, anomaly detection, and threat intelligence feeds to identify potential threats, such as compromised credentials, data exfiltration, and unauthorized crypto mining

A

Amazon GuardDuty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Helps you securely manage, retrieve, and rotate credentials, such as database passwords, API keys, etc.

A

AWS Secrets Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

This supports automatic rotation of secrets to enhance security

A

AWS Secrets Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A security investigation service that automatically collects and analyzes log data from your AWS resources

A

Amazon Detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Using machine learning, statistical analysis, and graph theory, it helps you quickly identify the root cause of security issues or suspicious activities
It also provides visualizations and interactive dashboards to streamline your security investigation

A

Amazon Detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Service that helps you continually audit your AWS usage to simplify risk and compliance assessments

A

AWS Audit Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

It automates evidence collection and provides prebuilt frameworks to map your AWS resources to compliance standards and regulations.

This makes it easier to build audit-ready reports and manage stakeholder reviews

A

AWS Audit Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Service that provides dedicated hardware security modules in the AWS Cloud

A

AWS Cloud HSM (Hardware Security Modules)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

These modules are used to generate, store, and manage cryptographic keys, ensuring high security and compliance with regulatory standards and offers low-latency access and complete control over your cryptographic keys

A

AWS Cloud HSM (Hardware Security Modules)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Service that enables you to share AWS resources with other AWS accounts within your organization

A

AWS Resource Access Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

It simplifies resource sharing by allowing you to create resource shares and grant access to other accounts, making it easier to collaborate and manage resources across multiple account

A

AWS Resource Access Manager

17
Q

an identity management service that helps you authenticate and authorize users for your web and mobile applications.

A

Amazon Cognito

18
Q

This provides user pools for managing user sign-up and sign-in, and identity pools for granting temporary access to AWS resources. It supports various authentication methods, including social identity providers like Google and Facebook.

A

Amazon Cognito

19
Q

Security layer for your VPC (Virtual Private Cloud) that act as a firewall for controlling traffic in and out of one or more subnets.

A

Network Access Control Lists (NACLs)

20
Q

They allow or deny inbound and outbound traffic based on rules you define, providing an additional layer of security beyond security groups and are stateless

A

Network Access Control Lists (NACLs)

21
Q

Virtual firewalls that control the traffic to and from your AWS resources, such as EC2 instances.

A

Security Groups

22
Q

They define inbound and outbound rules that specify which traffic is allowed or denied and are stateful

A

Security Groups

23
Q

Type of organization policy in AWS Organizations that help you manage permissions across your accounts.

A

Service Control Policies (SCPs)

24
Q

_________________ define the maximum available permissions for IAM users and roles, ensuring that your accounts adhere to your organization’s access control guidelines and act as guardrails, restricting the actions that users and roles can perform.

A

Service Control Policies (SCPs)