VPC, Networking, Security and Compliance Flashcards

1
Q

What is a VPC (Virtual Private Cloud)?

Hint: Think of it as your own private neighborhood in AWS.

A

A private, isolated network in AWS, like your own “home base” where everything happens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a subnet in AWS?

Hint: These are smaller divisions tied to specific Availability Zones.

A

A specific network partition of a VPC tied to an Availability Zone, like “city blocks” within your neighborhood (VPC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does an Internet Gateway do?

Hint: It’s the VPC’s way to access the internet.

A

Provides internet access to the entire VPC, like the “main gate” for your neighborhood.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the purpose of a NAT Gateway or Instance?

Hint: This allows private subnets to connect to the internet while staying hidden.

A

Allows private subnets to access the internet without being exposed, like a “backdoor for private blocks.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a NACL (Network ACL)?

Hint: A stateless firewall that doesn’t remember previous connections.

A

A stateless firewall controlling inbound and outbound traffic at the subnet level, acting like a “neighborhood gatekeeper.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How do security groups differ from NACLs?

Hint: These firewalls remember who’s allowed in.

A

Security groups are stateful firewalls applied at the EC2 or ENI level, acting like “personal bouncers” who remember who’s allowed in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is VPC Peering?

Hint: A connection between two VPCs with a direct link.

A

A non-transitive connection between two VPCs with non-overlapping IP ranges, like a “friendship tunnel” between two neighborhoods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is an Elastic IP?

Hint: A fixed, public IPv4 address that costs if idle.

A

A fixed public IPv4 address that costs if not used, like a “fixed street address.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are VPC Endpoints used for?

Hint: Allows access to AWS services within the VPC without the internet.

A

Provide private access to AWS services within the VPC without going through the internet, like a “private service road.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is AWS PrivateLink?

Hint: Used to connect to a third-party VPC privately.

A

Allows private connections to a service in a third-party VPC, like a “private road to another neighborhood.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are VPC Flow Logs?

Hint: They act like security cameras for your VPC traffic.

A

Logs all traffic coming in and out of the VPC, like a “security camera” monitoring traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a Site-to-Site VPN?

Hint: A secure tunnel connecting your data center to AWS.

A

A secure tunnel over the internet connecting your on-premises data center to AWS, like “tunneling between cities.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is AWS Client VPN?

Hint: Allows individual computers to access the VPC securely.

A

A personal VPN that allows individual computers to securely access your VPC, like a “personal VPN” for your neighborhood.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is AWS Direct Connect?

Hint: A faster, private connection from your data center to AWS.

A

A direct, private connection from your data center to AWS, faster than the public internet, like a “private highway.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is an AWS Transit Gateway?

Hint: It acts as a central hub to connect multiple VPCs.

A

A central hub connecting multiple VPCs and on-prem networks, like a “central hub” for connecting neighborhoods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is AWS responsible for in the Shared Responsibility Model?

A

AWS is responsible for the security of the cloud, including hardware, software, networking, and managed services like S3 and RDS.

17
Q

What is the customer responsible for in the Shared Responsibility Model?

A

The customer is responsible for security in the cloud, including management of guest OS, firewall configuration, IAM, and encrypting data.

18
Q

What are some shared controls in the AWS Shared Responsibility Model?

A
  • Patch management
  • configuration management
  • awareness & training

are shared controls between AWS and customers.

19
Q

What is AWS Shield Standard?

Hint: Think of it as a basic DDoS protection included for free.

A

Protects against DDoS attacks for websites and applications at no additional cost, safeguarding against SYN/UDP Floods, Reflection attacks, and other layer 3/layer 4 (TCP) attacks.

20
Q

What is AWS Shield Advanced?

Hint: Premium DDoS protection.

A

Offers 24/7 premium DDoS protection against more advanced attacks.

21
Q

What is the purpose of a WAF (Web Application Firewall)?

Hint: Filters incoming requests based on set rules.

A

A firewall that filters incoming requests based on defined rules, protecting against layer 7 (HTTP) attacks.

22
Q

How do CloudFront and Route 53 provide availability protection?

Hint: They utilize a global network for attack mitigation.

A

Provide availability protection using a global edge network and, combined with AWS Shield, offer attack mitigation at the edge.

23
Q

What is the function of a Network Firewall?

Hint: Protects the entire VPC.

A

Protects the entire VPC against network attacks, providing protection from layer 3 to layer 7.

24
Q

What does AWS Firewall Manager do?

Hint: Centralizes management of security rules.

A

Manages security rules across all accounts in an organization, including VPC Security groups, WAF rules, and Network Firewall rules.

25
Q

What is AWS KMS (Key Management Service)?

Hint: It’s about managing encryption keys.

A

A service for managing encryption keys used to encrypt EBS volumes, S3 Buckets, Redshift databases, RDS databases, and EFS drives.

26
Q

What is AWS CloudHSM?

Hint: Think hardware encryption and customer control.

A

A hardware encryption service that allows customers to manage their own encryption keys.

27
Q

What does AWS Certificate Manager do?

Hint: Manages SSL/TLS certificates for your applications.

A

Provisions, manages, and deploys SSL/TLS certificates for secure web applications.

28
Q

What is the purpose of AWS Secrets Manager?

Hint: It deals with storing and rotating secrets.

A

Stores secrets, allows for automated rotation of secrets every X days, and integrates with RDS while encrypting secrets using KMS.

29
Q

What does AWS Artifact provide access to?

Hint: Think compliance reports for your organization.

A

Provides access to compliance reports, such as PCI and ISO certifications.

30
Q

What is AWS GuardDuty?

Hint: Continuous monitoring for malicious activity.

A

An intelligent threat detection service that continuously monitors for malicious behavior using VPC, DNS, and CloudTrail logs.

31
Q

What is AWS Inspector used for?

Hint: Finding vulnerabilities in your applications.

A

A service that finds software vulnerabilities in EC2 instances, ECR images, and Lambda functions.

32
Q

What is AWS Config?

Hint: It tracks changes and compliance.

A

Tracks configuration changes and compliance of resources over time, sending alerts through SNS for any changes.

33
Q

What does AWS Macie do?

Hint: It helps find sensitive data in S3.

A

Finds sensitive data, such as Personally Identifiable Information (PII), in Amazon S3 buckets.

34
Q

What is the role of AWS CloudTrail?

Hint: It tracks user activity within your AWS account.

A

Tracks API calls made by users within an AWS account for auditing purposes.

35
Q

What is AWS Security Hub?

Hint: Centralizes security findings from multiple accounts.

A

Gathers security findings from multiple AWS accounts and automates security checks across these accounts.

36
Q

What does AWS Detective help you with?

Hint: Finding the root cause of security issues.

A

Helps find the root cause of security issues or suspicious activities within your AWS environment.

37
Q

What is the purpose of the Abuse service in AWS?

Hint: Reporting illegal or abusive resource usage.

A

Allows you to report suspected AWS resources used for abusive or illegal purposes, such as spam or DDoS attacks.

38
Q

What does IAM Access Analyzer do?

Hint: It identifies shared resources externally.

A

Identifies which AWS resources are shared externally.

39
Q

What privileges does the root user have?

Hint: Think of it as the ultimate account control.

A

The root user can
- Change account settings
- Close the AWS account
- Change or cancel the AWS Support plan, - Register as a seller in the Reserved Instance Marketplace.