D320 ITCL 3202 Managing Cloud Security
Final Assessment Review (Qns & Ans)
2025
Which AWS service is primarily used for centralized logging
and security event analysis?
a) Amazon S3
b) Amazon EC2
c) Amazon CloudWatch
d) Amazon GuardDuty
©2025
, ANS: d) Amazon GuardDuty
Rationale: Amazon GuardDuty is a threat detection service that
continuously monitors for malicious activity and unauthorized
behavior within your AWS environment. It analyzes events from
various sources, including VPC Flow Logs, DNS logs, and
CloudTrail logs.
Fill-in-the-Blank:
The principle of least privilege in cloud security emphasizes
granting users only the __ necessary to perform their tasks.
ANS: minimum permissions
Rationale: The principle of least privilege is a fundamental
security concept that minimizes the attack surface by limiting user
access to only the resources and actions they need.
True/False:
AWS Key Management Service (KMS) allows you to manage
encryption keys used to protect data at rest, but not data in transit.
©2025
, ANS: False
Rationale: AWS KMS can be used to manage keys for
encrypting data both at rest and in transit, through integration with
services like S3 and TLS/SSL certificates.
Multiple Response:
Which of the following are benefits of using AWS Web
Application Firewall (WAF)? (Select all that apply)
a) Protection against common web exploits
b) Integration with Amazon CloudFront
c) Automatic scaling of compute resources
d) Compliance with PCI DSS requirements
ANS: a, b, d
Rationale: AWS WAF provides protection against common
web exploits, integrates seamlessly with CloudFront for content
delivery, and assists in meeting PCI DSS compliance by filtering
©2025
Final Assessment Review (Qns & Ans)
2025
Which AWS service is primarily used for centralized logging
and security event analysis?
a) Amazon S3
b) Amazon EC2
c) Amazon CloudWatch
d) Amazon GuardDuty
©2025
, ANS: d) Amazon GuardDuty
Rationale: Amazon GuardDuty is a threat detection service that
continuously monitors for malicious activity and unauthorized
behavior within your AWS environment. It analyzes events from
various sources, including VPC Flow Logs, DNS logs, and
CloudTrail logs.
Fill-in-the-Blank:
The principle of least privilege in cloud security emphasizes
granting users only the __ necessary to perform their tasks.
ANS: minimum permissions
Rationale: The principle of least privilege is a fundamental
security concept that minimizes the attack surface by limiting user
access to only the resources and actions they need.
True/False:
AWS Key Management Service (KMS) allows you to manage
encryption keys used to protect data at rest, but not data in transit.
©2025
, ANS: False
Rationale: AWS KMS can be used to manage keys for
encrypting data both at rest and in transit, through integration with
services like S3 and TLS/SSL certificates.
Multiple Response:
Which of the following are benefits of using AWS Web
Application Firewall (WAF)? (Select all that apply)
a) Protection against common web exploits
b) Integration with Amazon CloudFront
c) Automatic scaling of compute resources
d) Compliance with PCI DSS requirements
ANS: a, b, d
Rationale: AWS WAF provides protection against common
web exploits, integrates seamlessly with CloudFront for content
delivery, and assists in meeting PCI DSS compliance by filtering
©2025