Networking / Security, Identity, and Compliance Flashcards

1
Q

What release strategy does API GATEWY supports?

A

Canary relase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Whats the DIFF between REST and HTTP APIs?

A

REST supports more features but HTTP are cheaper.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Whats its the CDN service of AWS?

A

CloudFront

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How can improve the latency of a lambda function?

A

Using Lambda@Edge, a use case from CloudFront

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are signed URL used for?

A

Serve private content to costumers. This is a feature of CloudFront, also can be signed cookies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which layer opareates ELB and ALB?

A

ELB works on both 4 and 7. ALB only in 7.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AWS recomends use PrivateLink when:

A

You want to use services offered by another VPC securely within an AWS network, using private IP addresses. Alternatively, AWS PrivateLink is a good solution when the VPCs have overlapped IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Does Route53 supports Healthchecks?

A

Yes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Whcich service can you use to connect on-premises services with AWS?

A

AWS Site-to-site VPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Its a regional virtual router

A

AWS Transit Gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

________________________ allows you to manage and monitor your AWS network environment from a centralized location, including creating global networks.

A

AWS Network Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

_____________________ is a fully managed application networking service that you use to connect, secure, and monitor all of your services across multiple accounts and virtual private clouds (VPCs).

A

VPC Lattice

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

_____________________ is a virtual network dedicated to your AWS account.

A

VPC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What service should you use to manage public certificates?

A

AWS Certificate Manager (ACM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What service should you use to manage private certificates?

A

AWS Private CA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does means ‘HSM’ in CloudHSM?

A

Hardware Security Module

17
Q

What third parties are supported by Amazon Cognito?

A

Facebook, Google, Apple, Amazon, OIDC and SAML.

18
Q

What is Amazon Detective?

A

helps you analyze, investigate, and quickly identify the root cause of security findings or suspicious activities. Detective automatically collects log data from your AWS resources. It then uses machine learning, statistical analysis, and graph theory to generate visualizations that help you to conduct faster and more efficient security investigations.

19
Q

What data sources uses Amazon Cognito?

A

Logs from AWS services, VPC Flow logs, CloudTrail, Findings from GuardDuty.

20
Q

Service to integrate MS Active Directory into AWS:

A

AWS Directory Service

21
Q

AD connector:

A

is a proxy service that provides an easy way to connect compatible AWS applications, such as Amazon WorkSpaces, Amazon QuickSight, and Amazon EC2 for Windows Server instances, to your existing on-premises Microsoft Active Directory.

22
Q

Simple AD:

A

is a Microsoft Active Directory–compatible directory from AWS Directory Service that is powered by Samba 4. Simple AD supports basic Active Directory features such as user accounts, group memberships, joining a Linux domain or Windows based EC2 instances, Kerberos-based SSO, and group policies. AWS provides monitoring, daily snap-shots, and recovery as part of the service.

23
Q

What is Amazon GuardDuty?

A

Is a security monitoring service that analyzes and processes Foundational data sources, such as AWS CloudTrail management events, AWS CloudTrail event logs, VPC flow logs (from Amazon EC2 instances), and DNS logs. It also processes Features such as Kubernetes audit logs, RDS login activity, S3 logs, EBS volumes, Runtime monitoring, and Lambda network activity logs. It uses threat intelligence feeds, such as lists of malicious IP addresses and domains, and machine learning to identify unexpected, potentially unauthorized, and malicious activity within your AWS environment.

24
Q

What groups of resources are covered in Amazon Inspector?

A

Account,
EC2 Instances,
ECR Repos and images,
Lambdas

25
Q

_____________________ is a fully managed data security and data privacy service. Macie uses machine learning and pattern matching to help you discover, monitor, and protect your sensitive data in Amazon S3.

A

Amazon Macie

26
Q

What is AWS Network Firewall?

A

is a stateful, managed, network firewall and intrusion detection and prevention service for your virtual private cloud (VPC) that you created in Amazon Virtual Private Cloud (Amazon VPC).

27
Q

What is AWS Secrets Manager?

A

helps you manage, retrieve, and rotate database credentials, application credentials, OAuth tokens, API keys, and other secrets throughout their lifecycles. Many AWS services that use secrets store them in Secrets Manager.

28
Q

_____________________ provides you with a comprehensive view of your security state in AWS and helps you check your environment against security industry standards and best practices. Collects security data from across AWS accounts, services, and supported third-party partner products and helps you analyze your security trends and identify the highest priority security issues.

A

AWS Security Hub

29
Q

________________________ as a web service that enables you to request temporary, limited-privilege credentials for users

A

AWS Security Token Service (AWS STS)

30
Q

Whats does AWS Shield protects you from?

A

DDoS attacks

31
Q

Whats the DIFF between AWS Shield Standard and Advanced?

A

AWS Shield Standard is automatically included at no extra cost beyond what you already pay for AWS WAF and your other AWS services. For added protection against DDoS attacks, AWS offers AWS Shield Advanced. AWS Shield Advanced provides expanded DDoS attack protection for your Amazon EC2 instances, Elastic Load Balancing load balancers, Amazon CloudFront distributions, and Amazon Route 53 hosted zones.

32
Q

What is the succesor to AWS Single Sign On?

A

AWS IAM Identity Center

33
Q

_________________________ provides one place where you can create or connect workforce users and centrally manage their access across all their AWS accounts and applications.

A

AWS IAM Identity Center

34
Q

What kind of connections can be protected with AWS WAF?

A

HTTP(S)