Topic 2: Exam Pool B
A company has 5 TB of data stored in Amazon S3. The company plans to occasionally run queries on the data for analysis. Which AWS service should the company use to run these queries in the MOST cost effective manner?
A. Amazon Redshift
B. Amazon Athena
C. Amazon Kinesis
D. Amazon RDS
Explanation: Amazon Athena is a serverless, interactive analytics service that allows
users to run SQL queries on data stored in Amazon S3. It is ideal for occasional queries on
large datasets, as it does not require any server provisioning, configuration, or
management. Users only pay for the queries they run, based on the amount of data
scanned. Amazon Athena supports various data formats, such as CSV, JSON, Parquet,
ORC, and Avro, and integrates with AWS Glue Data Catalog to create and manage
schemas. Amazon Athena also supports querying data from other sources, such as onpremises
or other cloud systems, using data connectors1.
Amazon Redshift is a fully managed data warehouse service that allows users to run
complex analytical queries on petabyte-scale data. However, it requires users to provision
and maintain clusters of nodes, and pay for the storage and compute capacity they
use. Amazon Redshift is more suitable for frequent and consistent queries on structured or
semi-structured data2.
Amazon Kinesis is a platform for streaming data on AWS, enabling users to collect,
process, and analyze real-time data. It is not designed for querying data stored in Amazon
S3. Amazon Kinesis consists of four services: Kinesis Data Streams, Kinesis Data
Firehose, Kinesis Data Analytics, and Kinesis Video Streams3.
Amazon RDS is a relational database service that provides six database engines: Amazon
Aurora, PostgreSQL, MySQL, MariaDB, Oracle Database, and SQL Server. It simplifies
database administration tasks such as backup, patching, scaling, and replication. However,
it is not optimized for querying data stored in Amazon S3. Amazon RDS is more suitable for
transactional workloads that require high performance and availability4.
A company needs a managed NFS file system that the company can use with its AWS
compute....
Which AWS service or feature will meet these requirements?
A. Amazon Elastic Block Store (Amazon EBS)
B. AWS Storage Gateway Tape Gateway
C. Amazon S3 Glacier Flexible Retrieval
D. Amazon Elastic Pile System (Amazon EFS)
Explanation: Amazon Elastic File System (Amazon EFS) is a fully managed, scalable, and
serverless NFS (Network File System) file system specifically designed for use with AWS
services and on-premises resources. It enables companies to create and configure file
systems that can be accessed from multiple Amazon EC2 instances simultaneously,
making it ideal for use cases that require shared file storage for AWS compute services.
Why Amazon EFS Fits the Requirements:
Which AWS service or feature provides a firewall at the subnet level within a VPC?
A. Security group
B. Network ACL
C. Elastic network interface
D. AWS WAF
Explanation: A Network ACL (Access Control List) is a stateless firewall that controls
inbound and outbound traffic at the subnet level within a VPC. It provides an additional
layer of security to the VPC by allowing or denying traffic to and from a subnet based on
defined rules.
A. Security group: Incorrect, as security groups act as a firewall at the instance
level, not the subnet level.
C. Elastic network interface: Incorrect, as it is a virtual network interface that you
can attach to an instance, not a firewall feature.
D. AWS WAF: Incorrect, as it is a web application firewall that protects web
applications from common exploits, not for subnet-level protection.
A company wants to receive alerts to monitor its overall operating costs for its AWS public cloud infrastructure. Which AWS offering will meet these requirements?
A. Amazon EventBridge
B. Compute Savings Plans
C. AWS Budgets
D. Migration Evaluator
Explanation: AWS Budgets is a service that enables you to plan your service usage, service costs, and instance reservations. You can use AWS Budgets to create custom budgets that alert you when your costs or usage exceed (or are forecasted to exceed) your budgeted amount. You can also use AWS Budgets to monitor how close your usage and costs are to meeting your reservation purchases1.
A company has migrated its workloads to AWS. The company wants to adopt AWS at scale and operate more efficiently and securely. Which AWS service or framework should the company use for operational support?
A. AWS Support
B. AWS Cloud Adoption Framework (AWS CAF)
C. AWS Managed Services (AMS)
D. AWS Well-Architected Framework
Explanation:
The AWS Well-Architected Framework is a set of best practices and
guidelines for designing and operating workloads on AWS. It helps customers achieve
operational excellence, security, reliability, performance efficiency, cost optimization, and
sustainability. The framework is based on six pillars, each with its own design principles,
best practices, and questions. Customers can use the framework to assess their current
state, identify gaps, and implement improvements12.
A company is requesting Payment Card Industry (PCI) reports that validate the operating effectiveness of AWS security controls. How should the company obtain these reports?
A. Contact AWS Support
B. Download reports from AWS Artifact.
C. Download reports from AWS Security Hub.
D. Contact an AWS technical account manager (TAM).
Explanation: AWS Artifact is a service provided by AWS that offers on-demand access to
AWS compliance reports, including the Payment Card Industry (PCI) reports. It is the
primary tool for retrieving compliance reports such as Service Organization Control (SOC)
reports, ISO certifications, and Payment Card Industry Data Security Standard (PCI DSS)
reports.
To obtain these reports:
The company should log into the AWS Management Console and navigate to
AWS Artifact.
From there, they can select and download the necessary compliance reports.
Why other options are not suitable:
A. Contact AWS Support: AWS Support is not needed to obtain these reports; they
are readily available through AWS Artifact.
C. Download reports from AWS Security Hub: AWS Security Hub is a service that
provides a comprehensive view of security alerts and compliance status, but it
does not host or provide compliance reports like PCI DSS.
D. Contact an AWS technical account manager (TAM): While a TAM may assist in
various AWS-related queries, they are not required to obtain PCI reports. AWS
Artifact is designed for this purpose.
A company needs to apply security rules to specific Amazon EC2 instances. Which AWS service or feature provides this functionality?
A. AWS Shield
B. Network ACLs
C. Security groups
D. AWS Firewall Manager
Explanation: Security groups act as a firewall for associated Amazon EC2 instances, controlling both inbound and outbound traffic at the instance level. You can use security groups to set rules that allow or deny traffic to or from your instances. You can modify the rules for a security group at any time; the new rules are automatically applied to all instances that are associated with the security group.
Which of the following can be components of a VPC in the AWS Cloud? (Select TWO.)
A. Amazon API Gateway
B. Amazon S3 buckets and objects
C. AWS Storage Gateway
D. Internet gateway
E. Subnet
Explanation: A VPC (Virtual Private Cloud) in AWS is a logically isolated network that you
define in the AWS Cloud. Within a VPC, you can create subnets, route tables, network
gateways, and more.
D. Internet Gateway: An internet gateway is a component that allows
communication between resources in a VPC and the internet.
E. Subnet: A subnet is a range of IP addresses in your VPC. Subnets can be
public or private and are essential for organizing resources within a VPC.
Why other options are not suitable:
A. Amazon API Gateway: Used for creating and managing APIs, not a direct
component of a VPC.
B. Amazon S3 buckets and objects: Amazon S3 is a storage service; its resources
are globally accessible and not confined to a VPC.
C. AWS Storage Gateway: A hybrid cloud storage service, not a core component
of a VPC.
A cloud practitioner needs to obtain AWS compliance reports before migrating an environment to the AWS Cloud How can these reports be generated?
A. Contact the AWS Compliance team
B. Download the reports from AWS Artifact
C. Open a case with AWS Support
D. Generate the reports with Amazon Macie
Explanation: AWS Artifact is a service that provides on-demand access to security and compliance reports from AWS and Independent Software Vendors (ISVs) who sell their products on AWS Marketplace. You can use AWS Artifact to download auditor-issued reports, certifications, accreditations, and other third-party attestations of AWS compliance with various standards and regulations, such as PCI-DSS, HIPAA, FedRAMP, GDPR, and more1234. You can also use AWS Artifact to review, accept, and manage your agreements with AWS and apply them to current and future accounts within your organization2.
A company has set up a VPC on AWS. The company needs a dedicated connection between the VPC and the company’s on-premises network. Which action should the company take to meet this requirement?
A. Establish a VPN connection between the VPC and the company's on-premises network.
B. Establish an AWS Direct Connect connection between the VPC and the company's onpremises network.
C. Attach an internet gateway to the VPC. Use the AWS public endpoints for connectivity.
D. Configure Amazon Connect to provide connectivity between the VPC and the company's on-premises network.
Explanation: Establishing an AWS Direct Connect connection between the VPC and the company’s on-premises network is the action that the company should take to meet the requirement of having a dedicated connection between the VPC and the company’s onpremises network. AWS Direct Connect is a service that lets you establish a dedicated network connection between your network and one of the AWS Direct Connect locations. Using AWS Direct Connect, you can create a private connection between AWS and your datacenter, office, or colocation environment, which can reduce your network costs, increase bandwidth throughput, and provide a more consistent network experience than internet-based connections. Establishing a VPN connection between the VPC and the company’s on-premises network is an action that the company can take to create a secure and encrypted connection between the VPC and the company’s on-premises network, but it is not a dedicated connection, as it uses the public internet as the transport mechanism. Attaching an internet gateway to the VPC and using the AWS public endpoints for connectivity is an action that the company can take to enable communication between the VPC and the internet, but it is not a dedicated connection, as it also uses the public internet as the transport mechanism. Configuring Amazon Connect to provide connectivity between the VPC and the company’s on-premises network is not an action that the company can take, because Amazon Connect is a service that lets you set up and manage a contact center in the cloud, but it does not provide network connectivity between the VPC and the company’s on-premises network.
An auditor is preparing for an annual security audit. The auditor requests certification details for a company's AWS hosted resources across multiple Availability Zones in the useast- 1 Region. How should the company respond to the auditor's request?
A. Open an AWS Support ticket to request that the AWS technical account manager (TAM) respond and help the auditor.
B. Open an AWS Support ticket to request that the auditor receive approval to conduct an onsite assessment of the AWS data centers in which the company operates.
C. Explain to the auditor that AWS does not need to be audited because the company's application is hosted in multiple Availability Zones.
D. Use AWS Artifact to download the applicable report for AWS security controls. Provide the report to the auditor.
Explanation: AWS Artifact is your go-to, central resource for compliance-related information that matters to you. It provides on-demand access to AWS’ security and compliance reports and select online agreements. Reports available in AWS Artifact include our Service Organization Control (SOC) reports, Payment Card Industry (PCI) reports, and certifications from accreditation bodies across geographies and compliance verticals that validate the implementation and operating effectiveness of AWS security controls. Agreements available in AWS Artifact include the Business Associate Addendum (BAA) and the Nondisclosure Agreement (NDA). You can use AWS Artifact to download the applicable report for AWS security controls and provide it to the auditor.
A company is using multiple AWS accounts for different business teams. The finance team wants to receive one bill for all of the company's accounts. Which AWS service or tool should the finance team use to meet this requirement?
A. AWS Organizations
B. AWS Trusted Advisor
C. Cost Explorer
D. AWS Budgets
Explanation: AWS Organizations is a service that helps users centrally manage and govern multiple AWS accounts. With AWS Organizations, a company can consolidate billing and receive a single bill for all AWS accounts under an organization, making it easier for the finance team to track costs.
Page 33 out of 69 Pages |
Previous |