AWS Certified Security – Specialty Exam

435 Questions and Answers

$19.99

The AWS Certified Security – Specialty Practice Exam is expertly crafted to help IT professionals and cloud security specialists prepare for the advanced-level AWS certification. This practice test mirrors the structure and difficulty of the real exam, testing your ability to secure AWS environments and apply best practices in cloud security architecture.

Designed for professionals with experience in AWS workloads, this exam covers real-world scenarios across monitoring, identity access, infrastructure security, data protection, and incident response. Each question includes detailed explanations to clarify concepts and reinforce your knowledge.

Topics Covered:

 

  • Identity and Access Management (IAM)

  • Logging, monitoring, and security automation

  • Infrastructure and network security

  • Data encryption, key management (KMS), and data protection

  • Incident response and risk mitigation

  • Compliance frameworks and governance models

  • Secure application development and DevSecOps

  • AWS services including GuardDuty, Macie, Inspector, CloudTrail, and more

This practice test is ideal for security engineers, DevOps professionals, system administrators, and anyone pursuing the AWS Certified Security – Specialty credential to validate their cloud security expertise.

Category:

Sample Questions and Answers

Which of the following actions can you take to ensure that your AWS Lambda function is securely accessing sensitive information, such as API keys or database credentials?

a) Store API keys in Lambda environment variables without encryption
b) Store sensitive data in Amazon S3 and access it directly in the Lambda function
c) Use AWS Secrets Manager or AWS Systems Manager Parameter Store to securely store sensitive information
d) Store sensitive data in plaintext within the Lambda function code

Answer: c) Use AWS Secrets Manager or AWS Systems Manager Parameter Store to securely store sensitive information
Explanation: AWS Secrets Manager and Systems Manager Parameter Store are designed to securely store and manage sensitive data such as API keys and credentials. Lambda can securely access these secrets when needed.

Which of the following is a recommended method for minimizing the attack surface of your AWS EC2 instances?

a) Allow all incoming traffic on port 80
b) Use IAM roles with the minimum required permissions for EC2 instances
c) Use the root account to log into EC2 instances
d) Enable SSH access for all users

Answer: b) Use IAM roles with the minimum required permissions for EC2 instances
Explanation: By assigning an IAM role with the least privileges needed to an EC2 instance, you minimize the attack surface and reduce the risk of unauthorized actions if the instance is compromised.

What type of encryption is supported by Amazon S3 for data stored at rest?

a) AES-256 encryption only
b) Only server-side encryption using keys managed by AWS
c) Both server-side encryption with AWS KMS and client-side encryption
d) Only client-side encryption

Answer: c) Both server-side encryption with AWS KMS and client-side encryption
Explanation: Amazon S3 supports both server-side encryption (SSE) using AWS Key Management Service (KMS) or other keys, as well as client-side encryption where the user manages the encryption before uploading to S3.

Which service helps ensure that a particular AWS account adheres to best practices for security and compliance?

a) AWS Inspector
b) AWS Config
c) AWS Security Hub
d) AWS CloudTrail

Answer: c) AWS Security Hub
Explanation: AWS Security Hub helps ensure compliance by aggregating and analyzing security findings from multiple AWS services and third-party solutions, providing insights into security best practices and helping remediate non-compliant resources.

What feature does AWS Shield Advanced offer for DDoS attack protection?

a) Intrusion detection systems for application-level attacks
b) Real-time attack visibility and attack mitigation
c) Only monitoring of attacks without mitigation capabilities
d) Data encryption during DDoS events

Answer: b) Real-time attack visibility and attack mitigation
Explanation: AWS Shield Advanced provides real-time attack visibility and automatic mitigation for DDoS attacks, allowing applications to remain operational and protected against larger, more sophisticated attacks.

How can you secure sensitive data in transit between your EC2 instances and other AWS services?

a) By using S3 buckets for storing data in transit
b) By relying on private IP addresses to ensure data is not exposed
c) By using Transport Layer Security (TLS) for encryption during transit
d) By disabling the use of public endpoints for AWS services

Answer: c) By using Transport Layer Security (TLS) for encryption during transit
Explanation: Transport Layer Security (TLS) is the standard protocol for securing data in transit. It encrypts data during transmission between services, ensuring confidentiality and integrity.

 

Which of the following is a feature of AWS Identity and Access Management (IAM) Roles?

a) They provide granular control of network security
b) They allow permissions to be associated with EC2 instances, Lambda functions, and other AWS services
c) They enable real-time monitoring of account activities
d) They automatically enforce multi-factor authentication for all users

Answer: b) They allow permissions to be associated with EC2 instances, Lambda functions, and other AWS services
Explanation: IAM roles allow you to assign specific permissions to AWS services and resources. These roles are not tied to a specific user and can be assumed by EC2 instances, Lambda functions, or other AWS resources to perform actions on your behalf.

Which service provides a managed virtual private network (VPN) connection from your on-premises network to your AWS VPC?

a) AWS Direct Connect
b) AWS Site-to-Site VPN
c) AWS VPN Client
d) Amazon CloudFront

Answer: b) AWS Site-to-Site VPN
Explanation: AWS Site-to-Site VPN provides an encrypted connection between your on-premises network and your AWS VPC, helping secure data communication between the two environments.

Which of the following is the most secure method for authenticating to AWS resources?

a) Username and password
b) IAM user access keys
c) Multi-factor authentication (MFA)
d) IAM user permissions

Answer: c) Multi-factor authentication (MFA)
Explanation: MFA requires a second form of verification in addition to the password, such as a code from an authenticator app, adding an extra layer of protection against unauthorized access.

Which AWS service can you use to detect and respond to security incidents by analyzing CloudTrail logs?

a) AWS GuardDuty
b) AWS Inspector
c) AWS CloudWatch
d) AWS Security Hub

Answer: a) AWS GuardDuty
Explanation: AWS GuardDuty analyzes CloudTrail logs, VPC Flow Logs, and DNS logs to identify potential security threats such as unauthorized access or malicious activity in your environment.

Which of the following actions will help secure an EC2 instance running a web application?

a) Enable public IP addressing for all instances
b) Configure security groups and network ACLs to only allow necessary traffic
c) Disable all logs to reduce overhead
d) Use the root user account to manage EC2 instances

Answer: b) Configure security groups and network ACLs to only allow necessary traffic
Explanation: Configuring security groups and network ACLs ensures that only necessary traffic can access the EC2 instance, reducing the attack surface and improving the instance’s security.

Which AWS service can you use to manage and rotate your encryption keys securely?

a) AWS Key Management Service (KMS)
b) AWS Secrets Manager
c) AWS IAM
d) AWS Certificate Manager

Answer: a) AWS Key Management Service (KMS)
Explanation: AWS KMS allows you to create and manage encryption keys used for encrypting data in AWS services. It also helps automate the key rotation process to enhance security.

What does AWS Shield Advanced provide protection against?

a) Unauthorized access to AWS resources
b) Distributed Denial of Service (DDoS) attacks
c) Application layer attacks
d) Malware on AWS instances

Answer: b) Distributed Denial of Service (DDoS) attacks
Explanation: AWS Shield Advanced is a managed DDoS protection service that safeguards against large and sophisticated DDoS attacks, ensuring the availability and performance of AWS resources.

How can you ensure that only authorized users have access to your Amazon S3 bucket?

a) Use public access settings for the bucket
b) Use bucket policies to restrict access based on IAM roles or specific IP addresses
c) Enable versioning for the S3 bucket
d) Store data in Amazon Glacier for security

Answer: b) Use bucket policies to restrict access based on IAM roles or specific IP addresses
Explanation: By configuring S3 bucket policies, you can specify which IAM roles, users, or IP addresses are allowed to access the bucket, preventing unauthorized access.

Which AWS service provides automatic compliance auditing, configuration monitoring, and change management for AWS resources?

a) AWS Config
b) AWS CloudTrail
c) AWS CloudFormation
d) AWS Systems Manager

Answer: a) AWS Config
Explanation: AWS Config continuously monitors and records resource configurations, enabling compliance auditing, change management, and configuration history tracking to help ensure that your resources adhere to best practices and regulatory requirements.

Which AWS service enables you to set up automated patch management for EC2 instances?

a) AWS Systems Manager Patch Manager
b) AWS CloudFormation
c) AWS Lambda
d) AWS CloudWatch

Answer: a) AWS Systems Manager Patch Manager
Explanation: AWS Systems Manager Patch Manager automates the process of patching EC2 instances to ensure they are up to date with the latest security updates, reducing vulnerabilities in the environment.

What is the primary function of AWS WAF (Web Application Firewall)?

a) To encrypt data at rest in AWS services
b) To monitor and block malicious web traffic targeting AWS resources
c) To manage access control policies for IAM users
d) To monitor EC2 instance performance and resource usage

Answer: b) To monitor and block malicious web traffic targeting AWS resources
Explanation: AWS WAF is a security service that helps protect web applications from common threats such as SQL injection, cross-site scripting (XSS), and other OWASP top 10 vulnerabilities by monitoring and blocking malicious HTTP(S) traffic.

Which of the following is a best practice for managing access to AWS services from external parties?

a) Use AWS IAM users for all third-party access
b) Use temporary security credentials with IAM roles
c) Use long-term credentials for external users
d) Grant full access to all resources for external services

Answer: b) Use temporary security credentials with IAM roles
Explanation: Using temporary security credentials with IAM roles (via AWS STS) is a best practice because it allows external parties to access AWS resources securely without needing long-term credentials, reducing the risk of unauthorized access.

What AWS service can you use to secure your Amazon RDS database with encryption both at rest and in transit?

a) AWS Key Management Service (KMS)
b) AWS CloudTrail
c) Amazon Inspector
d) AWS IAM

Answer: a) AWS Key Management Service (KMS)
Explanation: AWS KMS helps manage encryption keys for encrypting data both at rest (e.g., database storage) and in transit (e.g., database connections), ensuring data security.

Which of the following AWS services allows you to manage user identities and permissions?

a) AWS Shield
b) AWS CloudTrail
c) AWS IAM
d) AWS Config

Answer: c) AWS IAM
Explanation: AWS IAM allows you to create and manage AWS users, groups, and roles, as well as configure permissions for AWS resources, ensuring secure access control in your environment.

Which AWS service provides network-level protection against DDoS attacks for your AWS resources?

a) AWS CloudFront
b) AWS Web Application Firewall (WAF)
c) AWS Shield
d) AWS CloudWatch

Answer: c) AWS Shield
Explanation: AWS Shield provides DDoS protection for your AWS resources. AWS Shield Standard offers automatic protection, while Shield Advanced provides enhanced protection and real-time DDoS detection and mitigation.

 

Which AWS service is specifically designed to help you monitor and audit AWS API calls for security analysis?

a) AWS CloudTrail
b) AWS CloudWatch
c) AWS Config
d) AWS GuardDuty

Answer: a) AWS CloudTrail
Explanation: AWS CloudTrail records all API calls made in your AWS environment. It provides detailed logs that you can use for security analysis, monitoring, and auditing of user activities.

What is the primary use of AWS Secrets Manager?

a) Storing encryption keys
b) Managing API keys and database credentials
c) Encrypting data in transit
d) Managing IAM roles for users

Answer: b) Managing API keys and database credentials
Explanation: AWS Secrets Manager helps you store, manage, and rotate secrets such as API keys, database credentials, and other sensitive information to enhance security.

Which of the following actions can you take to secure an AWS Lambda function?

a) Use a dedicated IAM role with the least privileges
b) Enable multi-factor authentication (MFA) for Lambda functions
c) Disable Lambda function logging to reduce exposure
d) Assign a public IP address to the Lambda function

Answer: a) Use a dedicated IAM role with the least privileges
Explanation: It’s a best practice to assign a dedicated IAM role with the least privileges to AWS Lambda functions, ensuring they only have the permissions needed to perform their tasks.

What does AWS CloudHSM provide?

a) Hardware-based encryption keys for AWS services
b) Real-time monitoring of security incidents
c) A virtual firewall for EC2 instances
d) Continuous backup of AWS resources

Answer: a) Hardware-based encryption keys for AWS services
Explanation: AWS CloudHSM provides dedicated hardware security modules (HSMs) that allow you to manage encryption keys on physical devices for highly sensitive cryptographic operations.

Which service can help you manage and protect your data in Amazon S3 by providing fine-grained access control?

a) AWS Macie
b) AWS Shield
c) Amazon S3 Access Points
d) AWS Key Management Service (KMS)

Answer: c) Amazon S3 Access Points
Explanation: Amazon S3 Access Points allow you to define fine-grained access control policies for your S3 buckets, making it easier to manage access at scale, especially for shared datasets.

Which AWS service allows you to monitor and block malicious DNS requests within your VPC?

a) AWS Shield
b) Amazon Route 53 Resolver DNS Firewall
c) AWS WAF
d) AWS GuardDuty

Answer: b) Amazon Route 53 Resolver DNS Firewall
Explanation: Amazon Route 53 Resolver DNS Firewall enables you to filter DNS requests based on the domain name being requested, helping to block malicious or unwanted traffic within your VPC.

What is the main function of AWS Identity Federation?

a) To provide shared access to your AWS resources between multiple accounts
b) To allow users to access AWS resources using external identity providers such as Active Directory
c) To provide IAM roles for EC2 instances
d) To integrate security auditing and compliance monitoring

Answer: b) To allow users to access AWS resources using external identity providers such as Active Directory
Explanation: AWS Identity Federation enables you to allow external identities (such as users from Active Directory or other identity providers) to access AWS resources without the need for creating IAM users within AWS.

What does Amazon Inspector assess when analyzing the security state of an EC2 instance?

a) Configuration of IAM roles
b) Operating system vulnerabilities and network exposure
c) Data encryption in transit
d) Network ACL and security group configurations

Answer: b) Operating system vulnerabilities and network exposure
Explanation: Amazon Inspector analyzes the EC2 instance’s operating system for vulnerabilities and misconfigurations, along with potential network exposure that could compromise security.

Which of the following best describes AWS Certificate Manager (ACM)?

a) A service that helps manage and deploy encryption keys for AWS services
b) A service that provides automatic security group management
c) A service that automates the creation and deployment of SSL/TLS certificates for your domains
d) A service that allows you to scan your resources for vulnerabilities

Answer: c) A service that automates the creation and deployment of SSL/TLS certificates for your domains
Explanation: AWS Certificate Manager (ACM) helps you easily create and manage SSL/TLS certificates for securing your domain names, including automatic renewals for these certificates.

Which service would you use to ensure compliance with regulatory standards by continuously monitoring AWS resources for configuration compliance?

a) AWS Shield
b) AWS Config
c) AWS Systems Manager
d) AWS IAM

Answer: b) AWS Config
Explanation: AWS Config provides continuous monitoring and assessment of AWS resource configurations, enabling you to track compliance with internal policies and regulatory standards.

What feature of AWS CloudFormation helps in managing security configurations in your environment?

a) AWS CloudFormation StackSets
b) AWS CloudFormation Designer
c) CloudFormation Template Validation
d) AWS CloudFormation Guard

Answer: d) AWS CloudFormation Guard
Explanation: AWS CloudFormation Guard allows you to enforce security, compliance, and best practices for infrastructure provisioning by validating CloudFormation templates before deployment.

What is the function of AWS Trusted Advisor?

a) It monitors the real-time performance of AWS resources.
b) It provides recommendations for improving the security, cost optimization, performance, and fault tolerance of AWS accounts.
c) It helps in deploying highly available applications.
d) It offers direct access to AWS technical support.

Answer: b) It provides recommendations for improving the security, cost optimization, performance, and fault tolerance of AWS accounts.
Explanation: AWS Trusted Advisor provides insights and best practices across various AWS service categories to help improve the security, cost, performance, and reliability of your AWS infrastructure.

Which AWS service can be used to monitor suspicious behavior in your AWS accounts, such as unusual API calls or unauthorized access attempts?

a) AWS Shield
b) AWS GuardDuty
c) AWS CloudWatch
d) AWS CloudTrail

Answer: b) AWS GuardDuty
Explanation: AWS GuardDuty analyzes AWS CloudTrail and VPC Flow Logs to detect potentially malicious activity, such as unauthorized API calls or unusual access patterns, helping you respond quickly to security threats.

Which of the following is a best practice for managing AWS Security Groups?

a) Assigning public access to all resources for better performance
b) Using overly permissive rules for ease of management
c) Applying the principle of least privilege when defining inbound and outbound rules
d) Disabling security groups once they are no longer in use

Answer: c) Applying the principle of least privilege when defining inbound and outbound rules
Explanation: Security best practices recommend using the principle of least privilege, which means that you should only allow the minimum necessary network access to each resource by defining restrictive inbound and outbound security group rules.

Which AWS service helps you monitor the health and performance of applications, resources, and services on AWS, including EC2 instances?

a) AWS CloudTrail
b) AWS CloudWatch
c) AWS Systems Manager
d) AWS Inspector

Answer: b) AWS CloudWatch
Explanation: AWS CloudWatch provides monitoring for AWS resources and applications, tracking performance metrics, system logs, and creating alarms to respond to specific conditions in your environment.

 

Reviews

There are no reviews yet.

Be the first to review “AWS Certified Security – Specialty Exam”

Your email address will not be published. Required fields are marked *

Shopping Cart
Scroll to Top