Weekend Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

312-40 EC-Council Certified Cloud Security Engineer (CCSE) Questions and Answers

Questions 4

Dave Allen works as a cloud security engineer in an IT company located in Baltimore, Maryland. His organization uses cloud-based services; it also uses the Network Watcher regional service to monitor and diagnose problems at the network level. It contains network diagnostic and visualization tools that help in understanding, diagnosing, and obtaining visibility into the network in a cloud environment. This service helped Dave in detecting network vulnerabilities, monitoring network performance, and ensuring secure cloud operations. Which of the following cloud service providers offers the Network Watcher service?

Options:

A.

Google

B.

Azure

C.

IBM

D.

AWS

Buy Now
Questions 5

AWS runs 35+ instances that are all CentOS machines. Updating these machines manually is a time-intensive task that may lead to missed updates for some instances and create vulnerabilities. Which of the following can be used to prevent each port of each instance from being opened to access the machine and install updates?

Options:

A.

AWS Security Hub

B.

AWS Systems Manager

C.

Amazon Glacier

D.

Amazon Snowball

Buy Now
Questions 6

Ryan has worked as a senior cloud security engineer over the past five years in an IT company. His organization uses Google cloud-based services because it provides live migration of VM. improved performance, robust security, better pricing compared to competitors. Ryan is using Cloud Endpoints to protect and manage APIs. Using Cloud Endpoints, ho is controlling access to APIs and validating every call with web tokens and Google API keys. Which of the following web tokens can validate every call in Cloud Endpoints?

Options:

A.

SAML

B.

JSON

C.

XML organization uses Google cloud-based services

D.

HTML

Buy Now
Questions 7

Richard Branson works as a senior cloud security engineer in a multinational company. Owing to the cost-effective security features and services provided by cloud computing, his organization uses cloud-based services. Richard deliberately wants to cause problems in an application/software system deployed in the production environment as a part of the testing strategy and analyze how the application/software system deals with the disruption, detects vulnerabilities, and fixes them. Which of the following refers to the process of experimenting on a software system that is deployed in production to check the system's capability to withstand sudden and unexpected conditions?

Options:

A.

Chaos Engineering

B.

Social Engineering

C.

Site Reliability Engineering

D.

Quick-Fix Engineering

Buy Now
Questions 8

A multinational company decided to shift its organizational infrastructure and data to the cloud. Their team finalized the service provider. Which of the following is a contract that can define the security standards agreed upon by the service provider to maintain the security of the organizational data and infrastructure and define organizational data compliance?

Options:

A.

Service Agreement

B.

Service Level Agreement

C.

Service Level Contract

D.

Compliance Agreement

Buy Now
Questions 9

An organization is developing a new AWS multitier web application with complex queries and table joins.

However, because the organization is small with limited staff, it requires high availability. Which of the following Amazon services is suitable for the requirements of the organization?

Options:

A.

Amazon HSM

B.

Amazon Snowball

C.

Amazon Glacier

D.

Amazon DynamoDB

Buy Now
Questions 10

Richard Harris works as a senior cloud security engineer in a multinational company. His organization uses Microsoft Azure cloud-based services. Richard would like to manage, control, and monitor the access to important resources in his organization. Which service in Azure AD can enable Richard to manage, control, and monitor the access to resources in Azure. Azure AD. and other Microsoft online services such as Microsoft Intune or Microsoft 365?

Options:

A.

Privileged Identity Management

B.

Federated Identity Management

C.

Privileged Access Management

D.

System for Cross-Domain Identity Management

Buy Now
Questions 11

Bruce McFee works as a cloud security engineer in an IT company. His organization uses AWS cloud-based services. Because Amazon CloudFront offers low-latency and high-speed data delivery through a user-friendly environment, Bruce's organization uses the CloudFront content delivery network (CDN) web service for the fast and secure distribution of data to various customers throughout the world. How does CloudFront accelerate content distribution?

Options:

A.

By sending the requests of end users to the nearest edge locations

B.

By restricting the requests of end users from the nearest edge locations

C.

By routing the requests of end users to the original source

D.

By forwarding the requests of end users to the original source

Buy Now
Questions 12

Rufus Sewell, a cloud security engineer with 5 years of experience, recently joined an MNC as a senior cloud security engineer. Owing to the cost-effective security features and storage services provided by AWS, his organization has been using AWS cloud-based services since 2014. To create a RAID, Rufus created an Amazon EBS volume for the array and attached the EBS volume to the instance where he wants to host the array. Using the command line, Rufus successfully created a RAID. The array exhibits noteworthy performance both in read and write operations with no overhead by parity control and the entire storage capacity of the array is used.

The storage capacity of the RAID created by Rufus is equal to the sum of disk capacity in the set, but the array is not fault tolerant. It is ideal for non-critical cloud data storage that must be read/written at a high speed.

Based on the given information, which of the following RAID is created by Rufus?

Options:

A.

RAID 0

B.

RAID 5

C.

RAID 1

D.

RAID 6

Buy Now
Questions 13

Being a cloud security administrator, Jonathan is responsible for securing the large-scale cloud infrastructure of his organization SpectrumIT Solutions. The organization has to implement a threat detection and analysis system so that Jonathan would receive alerts regarding all misconfigurations and network intrusions in the organization's cloud infrastructure. Which AWS service would enable him to use to receive alerts related to risks?

Options:

A.

Amazon SQS

B.

Amazon VPC

C.

Amazon SNS

D.

Amazon GuardDuty

Buy Now
Questions 14

An Azure subscription owner, Arial Solutions, gets notified by Microsoft (by default} when a high-severity alert (email notification) is triggered. The cloud security engineer would like to send these security alerts to a specific Individual or anyone with particular Azure roles for a subscription, and modify the severity levels for which alerts are sent. How con the cloud security engineer configure these alerts?

Options:

A.

By selling Azure Front Door

B.

By exporting ASC alerts using the Export Feature

C.

By using ASC Data Connector to stream alerts to Azure Sentinel

D.

By setting ASC security contact

Buy Now
Questions 15

WinSun Computers is a software firm that adopted cloud computing. To keep the cloud environment secure, the organization must ensure that it adheres to the regulations, controls, and rules framed by its management in the cloud environment. Which of the following represents the adherence to these regulations, controls, and rules framed by the organization in this scenario?

Options:

A.

Risk Management

B.

Regulatory Compliance

C.

Governance

D.

Corporate Compliance

Buy Now
Questions 16

IntSecureSoft Solutions Pvt. Ltd. is an IT company that develops software and applications for various educational institutions. The organization has been using Google cloud services for the past 10 years. Tara Reid works as a cloud security engineer in IntSecureSoft Solutions Pvt. Ltd. She would like to identify various misconfigurations and vulnerabilities such as open storage buckets, instances that have not implemented SSL, and resources without an enabled Web UI. Which of the following is a native scanner in the Security Command Center that assesses the overall security state and activity of virtual machines, containers, network, and storage along with the identity and access management policies?

Options:

A.

Log Analytics Workspace

B.

Google Front End

C.

Security Health Analytics

D.

Synapse Analytics

Buy Now
Questions 17

Thomas Gibson is a cloud security engineer working in a multinational company. Thomas has created a Route 53 record set from his domain to a system in Florida, and a similar record to machines in Paris and Singapore.

Assume that network conditions remain unchanged and Thomas has hosted the application on Amazon EC2 instance; moreover, multiple instances of the application are deployed on different EC2 regions. When a user located in London visits Thomas's domain, to which location does Amazon Route 53 route the user request?

Options:

A.

Singapore

B.

London

C.

Florida

D.

Paris

Buy Now
Questions 18

Alex Hales works as a cloud security specialist in an IT company. He wants to make his organization's business faster and more efficient by implementing Security Assertion Mark-up Language (SAML) that will enable employees to securely access multiple cations with a single set of credentials. What is SAML?

Options:

A.

It is a YAML-based authentication and authorization standard

B.

It is an HTML based authentication and authorization standard

C.

It is a XML based authentication and authorization standard

D.

It is a JSON based authentication and authorization standard

Buy Now
Questions 19

Securelnfo Pvt. Ltd. has deployed all applications and data in the AWS cloud. The security team of this organization would like to examine the health of the organization's website regularly and switch (or failover) to a backup site if the primary website becomes unresponsive. Which of the following AWS services can provide DNS failover capabilities and health checks to ensure the availability of the organization's website?

Options:

A.

Amazon CloudFront Security

B.

Amazon CloudTrail Security

C.

Amazon Route 53 Security

D.

Amazon CloudWatch Security

Buy Now
Questions 20

Christina Hendricks recently joined an MNC as a cloud security engineer. Owing to robust provisions for storing an enormous quantity of data, security features, and cost-effective services offered by AWS, her organization migrated its applications and data from an on-premises environment to the AWS cloud. Christina's organization generates structured, unstructured, and semi-structured data. Christina's team leader asked her to store block-level data in AWS storage services. Which of the following AWS storage services should be used by Christina to store block-level data?

Options:

A.

Amazon EBS

B.

Amazon Glacier

C.

Amazon EFS

D.

Amazon S3

Buy Now
Questions 21

Cindy Williams has been working as a cloud security engineer in an IT company situated in Austin, Texas. Owing to the robust security and cost-effective features provided by AWS, her organization adopted AWS cloud-based services. Cindy has deployed an application in the Amazon Elastic Compute Cloud (EC2) instance.

Which of the following cloud computing service model does the Amazon EC2 instance represent?

Options:

A.

PaaS

B.

laaS

C.

SaaS

D.

DaaS

Buy Now
Questions 22

Two cloud security engineers, Lin and Messy, observed unexpected changes such as slower response time in the behavior of the Azure storage services used by applications. They need to study the tables, queues, and blob logs and identify the root cause of the slow response to remediate the issue. How can both Lin and Messy ensure the operational security of Azure operational?

Options:

A.

Using Azure Monitor

B.

Using Azure Automation

C.

Using Azure Active Directory

D.

Using Azure Storage Analytics

Buy Now
Questions 23

QuickServ Solutions is an organization that wants to migrate to the cloud. It is in the phase of signing an agreement with a cloud vendor. For that, QuickServ Solutions must assess the current vendor procurement process to determine how the company can mitigate cloud-related risks. How can the company accomplish that?

Options:

A.

Using Cloud Computing Contracts

B.

Using Gap Analysis

C.

Using Vendor Transitioning

D.

Using Internal Audit

Buy Now
Questions 24

Frances Fisher has been working as a cloud security engineer in a multinational company. Her organization uses Microsoft Azure cloud-based services. Frances created a resource group (devResourceGroup); then, she created a virtual machine (devVM) in that resource group. Next. Frances created a Bastion host for the virtual machine (devVM) and she connected the virtual machine using Bastion from the Azure portal. Which of the following protocols Is used by Azure Bastion to provide secure connectivity to Frances' virtual machine (devVM) from the Azure portal?

Options:

A.

TLS

B.

HTTP

C.

Telnet

D.

TCP

Buy Now
Questions 25

Colin Farrell works as a senior cloud security engineer in a healthcare company. His organization has migrated all workloads and data in a private cloud environment. An attacker used the cloud environment as a point to disrupt the business of Colin's organization. Using intrusion detection prevention systems, antivirus software, and log analyzers, Colin successfully detected the incident; however, a group of users were not able to avail the critical services provided by his organization. Based on the incident impact level classification scales, select the severity of the incident encountered by Colin's organization?

Options:

A.

High

B.

None

C.

Low

D.

Medium

Buy Now
Questions 26

The tech giant TSC uses cloud for its operations. As a cloud user, it should implement an effective risk management lifecycle to measure and monitor high and critical risks regularly. Additionally, TSC should define what exactly should be measured and the acceptable variance to ensure timely mitigated risks. In this case, which of the following can be used as a tool for cloud risk management?

Options:

A.

Information System Audit and Control Association

B.

Cloud Security Alliance

C.

Committee of Sponsoring Organizations

D.

CSA CCM Framework

Buy Now
Questions 27

A private IT company named Altitude Solutions conducts its operations from the cloud. The company wants to balance the interests of corporate stakeholders (higher management, employees, investors, and suppliers) to achieve control on the cloud infrastructure and facilities (such as data centers) and management of applications at the portfolio level. Which of the following represents the adherence to the higher management directing and controlling activities at various levels of the organization in a cloud environment?

Options:

A.

Risk Management

B.

Governance

C.

Corporate Compliance

D.

Regulatory Compliance

Buy Now
Questions 28

Teresa Ruiz works as a cloud security engineer in an IT company. In January 2021, the data deployed by her in the cloud environment was corrupted, which caused a tremendous loss to her organization. Therefore, her organization changed its cloud service provider. After deploying the workload and data in the new service provider's cloud environment, Teresa backed up the entire data of her organization. A new employee, Barbara Houston, who recently joined Teresa's organization as a cloud security engineer, only backed up those files that changed since the last executed backup. Which type of backup was performed by Barbara in the cloud?

Options:

A.

Partial Backup

B.

Full Backup

C.

Incremental Backup

D.

Differential Backup

Buy Now
Questions 29

Jack Jensen works as a cloud security engineer in an IT company located in Madison, Wisconsin. Owing to the various security services provided by Google, in 2012, his organization adopted Google cloud-based services. Jack would like to identify security abnormalities to secure his organizational data and workload. Which of the following is a built-in feature in the Security Command Center that utilizes behavioral signals to detect security abnormalities such as unusual activity and leaked credentials in virtual machines or GCP projects?

Options:

A.

Anomaly Detector

B.

Security Health Analytics

C.

Cloud Armor

D.

Cloud Anomaly Detection

Buy Now
Questions 30

Rachel McAdams works as a cloud security engineer in an MNC. A DRaaS company has provided a disasterrecovery site to her organization. The disaster recovery sites have partially redundant equipment with daily or weekly data synchronization provision; failover occurs within hours or days with minimum data loss. Based on this information, which of the following disaster recovery sites is provided by the DRaaS company to Rachel's organization?

Options:

A.

Warm Site

B.

Cold Site

C.

Remote site

D.

Hot Site

Buy Now
Questions 31

Cosmic IT Services wants to migrate to cloud computing. Before migrating to the cloud, the organization must set business goals for cloud computing as per the guidelines of a standard IT governance body. Which standard IT governance body can help the organization to set business goals and objectives for cloud computing by offering the IT governance named COBIT (Control Objective for Information and Related Technology)?

Options:

A.

International Standards Organization (ISO)

B.

Cloud Security Alliance (CSA)

C.

Information System Audit and Control Association (ISACA)

D.

Committee of Sponsoring Organizations (COSO)

Buy Now
Questions 32

The cloud administrator John was assigned a task to create a different subscription for each division of his organization. He has to ensure all the subscriptions are linked to a single Azure AD tenant and each subscription has identical role assignments. Which Azure service will he make use of?

Options:

A.

Azure AD Privileged Identity Management

B.

Azure AD Multi-Factor Authentication

C.

Azure AD Identity Protection

D.

Azure AD Self-Service Password Reset

Buy Now
Questions 33

Dustin Hoffman works as a cloud security engineer in a healthcare company. His organization uses AWS cloud- based services. Dustin would like to view the security alerts and security posture across his organization's AWS account. Which AWS service can provide aggregated, organized, and prioritized security alerts from AWS services such as GuardDuty, Inspector, Macie, IAM Analyzer, Systems Manager, Firewall Manager, and AWS Partner Network to Dustin?

Options:

A.

AWS Config

B.

AWS CloudTrail

C.

AWS Security Hub

D.

AWS CloudFormation

Buy Now
Questions 34

CyTech Private Ltd. is an IT company located in Jacksonville. Florida. The organization would like to eliminate a single point of failure: therefore. In 2017. the organization adopted a cloud computing service model in which the cloud service provider completely handles the failover. CyTech Private Ltd. added automated failover capabilities to its cloud environment and it has boon testing the functionality to ensure that it is working efficiently. In which of the following cloud computing service models, failover is completely handled by the cloud service provider?

Options:

A.

laaS

B.

PaaS

C.

SaaS

D.

DaaS

Buy Now
Questions 35

Daffod is an American cloud service provider that provides cloud-based services to customers worldwide.

Several customers are adopting the cloud services provided by Daffod because they are secure and cost-

effective. Daffod complies with the cloud computing law enacted in the US to realize the importance of information security in the economic and national security interests of the US. Based on the given information, which law order does Daffod adhere to?

Options:

A.

FERPA

B.

CLOUD

C.

FISMA

D.

ECPA

Buy Now
Questions 36

An IT organization named WITEC Solutions has adopted cloud computing. The organization must manage risks to keep its business data and services secure and running by gaining knowledge about the approaches suitable for specific risks. Which risk management approach can compensate the organization if it loses sensitive data owing to the risk of an activity?

Options:

A.

Risk mitigation

B.

Risk acceptance

C.

Risk avoidance

D.

Risk transference

Buy Now
Questions 37

Rachael Taylor works as a cloud security engineer in CyTech Private Ltd whose previous cloud service provider used to levy high charges for resource utilization. Rachael would like to check resource utilization to Identify resources that are not in use. but the cloud service provider did not have the provision that allows cloud consumers to view resource utilization. Because AWS provides various cloud-based services, including resource utilization and a secure environment to cloud consumers, her organization adopted AWS cloud-based services. Rachael would like to view operational performance, resource utilization, and overall demand patterns, including metrics such as disk reads and writes, CPU utilization, and network traffic. Which of the following AWS services fulfills Racheal’s requirements?

Options:

A.

Amazon CloudWatch Security

B.

Amazon CloudTrail Security

C.

Amazon Route 53 Security

D.

Amazon CloudFront Security

Buy Now
Questions 38

A cloud organization, AZS, wants to maintain homogeneity in its cloud operations because the CPU speed measured by AZS varies and the measurement units lack consistency in the standards. For example, AWS defines the CPU speed with Elastic Compute Unit, Google with Google Compute Engine Unit, and Microsoft with clock speed. Here, which cloud computing standard can leverage frameworks and architectures specific to the cloud for maintaining homogeneity in operations?

Options:

A.

occ

B.

DMTF

C.

NIST

D.

CSA

Buy Now
Questions 39

Chris Evans has been working as a cloud security engineer in a multinational company over the past 3 years. His organization has been using cloud-based services. Chris uses key vault as a key management solution because it offers easier creation of encryption keys and control over them. Which of the following public cloud service providers allows Chris to do so?

Options:

A.

AWS

B.

Azure

C.

GCP

D.

Oracle

Buy Now
Questions 40

Georgia Lyman is a cloud security engineer; she wants to detect unusual activities in her organizational Azure account. For this, she wants to create alerts for unauthorized activities with their severity level to prioritize the alert that should be investigated first. Which Azure service can help her in detecting the severity and creating alerts?

Options:

A.

Windows Defender

B.

Cloud Operations Suite

C.

Microsoft Defender for Cloud

D.

Cloud DLP

Buy Now
Questions 41

Kevin Ryan has been working as a cloud security engineer over the past 2 years in a multinational company, which uses AWS-based cloud services. He launched an EC2 instance with Amazon Linux AMI. By disabling password-based remote logins, Kevin wants to eliminate all possible loopholes through which an attacker can exploit a user account remotely. To disable password-based remote logins, using the text editor, Kevin opened the /etc/ssh/sshd_config file and found the #PermitRootLogin yes line. Which of the following command lines should Kevin use to change the #PermitRootLogin yes line to disable password-based remote logins?

Options:

A.

PermitRootLogin without-password

B.

PermitRootLogin without./password/disable

C.

PermitRootLogin without./password

D.

PermitRootLogin without-password/disable

Buy Now
Questions 42

Jayson Smith works as a cloud security engineer in CloudWorld SecCo Pvt. Ltd. This is a third-party vendor that provides connectivity and transport services between cloud service providers and cloud consumers. Select the actor that describes CloudWorld SecCo Pvt. Ltd. based on the NIST cloud deployment reference architecture?

Options:

A.

Cloud Broker

B.

Cloud Auditor

C.

Cloud Carrier

D.

Cloud Provider

Buy Now
Questions 43

Andrew Gerrard has been working as a cloud security engineer in an MNC for the past 3 years. His organization uses cloud-based services and it has implemented a DR plan. Andrew wants to ensure that the DR plan works efficiently and his organization can recover and continue with its normal operation when a disaster strikes.

Therefore, the owner of the DR plan, Andrew, and other team members involved in the development and implementation of the DR plan examined it to determine the inconsistencies and missing elements. Based on the given scenario, which of the following type of DR testing was performed in Andrew's organization?

Options:

A.

Plan Review

B.

Simulation

C.

Stimulation

D.

Table-top exercise

Buy Now
Questions 44

A new public web application is deployed on AWS that will run behind an Application Load Balancer (ALB). An AWS security expert needs to encrypt the newly deployed application at the edge with an SSL/TLS certificate issued by an external certificate authority. In addition, he needs to ensure the rotation of the certificate yearly before it expires. Which of the following AWS services can be used to accomplish this?

Options:

A.

AWS Snowball

B.

AWS Certificate Manager

C.

AWS Cloud HSM

D.

Amazon Elastic Load Balancer

Buy Now
Exam Code: 312-40
Exam Name: EC-Council Certified Cloud Security Engineer (CCSE)
Last Update: Oct 14, 2025
Questions: 147

PDF + Testing Engine

$134.99

Testing Engine

$99.99

PDF (Q&A)

$84.99