Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

SOA-C01 Exam Dumps - AWS Certified SysOps Administrator - Associate

Question # 4

A web application runs on Amazon EC2 instances and accesses external services. The external services require authentication credentials. The application is deployed using AWS CloudFormation to three separate environments development test, and production Each environment requires unique credentials for external services

What option securely provides the application with the needed credential while requiring MINIMAL administrative overhead?

A.

Pass the credentials for the target environment to the CloudFormation template as parameters Use the user data script to insert the parameterized credentials into the EC2 instances

B.

Store the credentials as secure strings in AWS Systems Manager Parameter Store. Pass an environment tag as a parameter to the CloudFormation template Use the user data script to insert the environment tag in the EC2 instances Access the credentials from the application

C.

Create a separate CloudFormation template for each environment in the Resources section include a user data script for each EC2 instance Use the user data script to insert the proper credentials for the environment into the EC2 instances

D.

Create separate Amazon Machine Images (AMIs) with the required credentials for each environment Pass the environment tag as a parameter to the CloudFormation template In the Mappings section of the CloudFormation template, map the environment tag to the proper AMI then use that AMI when launching the EC2 instances

Full Access
Question # 5

A SysOps Administrator is deploying a legacy web application on AWS. The application has four Amazon EC2 instances behind Classic Load Balancer and stores data in an Amazon RDS instance. The legacy application has known vulnerabilities to SQL injection attacks, but the application code is no longer available to update.

What cost-effective configuration change should the Administrator make to migrate the risk of SQL injection attacks?

A.

Configure Amazon GuardDuty to monitor the application for SQL injection threats.

B.

Configure AWS WAF with a Classic Load Balancer for protection against SQL injection attacks.

C.

Replace the Classic Load Balancer with an Application Load Balancer and configure AWS WAF on the Application Load Balancer.

D.

Configure an Amazon CloudFront distribution with the Classic Load Balancer as the origin and subscribe to AWS Shield Standard.

Full Access
Question # 6

A company is using an AWS KMS customer master key (CMK) with imported key material. The company references the CMK by its alias in the Java application to encrypt data. The CMK must be rotated every 6 months

What is the process to rotate the key?

A.

Enable automatic key rotation tor the CMK and specify a period of 6 months

B.

Create a new CMK with new imported material and update the key alias to point to the new CMK

C.

Delete the current key material and import new material into the existing CMK

D.

Import a copy of the existing key material into a new CMK as a backup and set the rotation schedule for 6 months

Full Access
Question # 7

A company needs to restrict access to an Amazon S3 bucket to Amazon EC2 instances in a VPC only All traffic must be over the AWS private network What actions should the SysOps Administrator take to meet these requirements?

A.

Create a VPC endpoint for the S3 bucket, and create an IAM policy that conditionally limits al S3 actions on the bucket to the VPC endpoint as the source

B.

Create a VPC endpoint for the S3 bucket and create a S3 bucket policy that conditionally limits all S3 actions on the bucket to the VPC endpoint as the source

C.

Create a service-linked role for Amazon EC2 that allows the EC2 instances to interact directly with Amazon S3, and attach an IAM policy to the role that allows the EC2 instances full access to the S3 bucket

D.

Create a NAT gateway in the VPC, and modify the VPC route table to route all traffic destined for Amazon S3 through the NAT gateway

Full Access
Question # 8

A company is expanding its use of AWS services across its portfolios. The company wants to provision AWS accounts for each team to ensure a separation of business processes for security, compliance, and billing account creation and bootstrapping should be completed in a scalable and efficient way so new accounts are created with a defined baseline and governance guardrails in place. A sysops administrator needs to design a provisioning process that save time and resources.

Which action should be taken to meet these requirements?

A.

Automate using AWS Elastic Beanstalk to provision the AWS Accounts, set up infrastructure, and integrate with AWS Organizations.

B.

Create bootstrapping scripts in AWS OpsWorks and combine them with AWS CloudFormation templates to provision accounts and infrastructure.

C.

Use AWS config to provision accounts and deploy instances using AWS service catalog.

D.

Use AWS Control Tower to create a template in account factory and use the template to provision new accounts.

Full Access
Question # 9

A Systems Administrator is responsible for maintaining custom, approved AMIs for a company. These AMIs must be shared with each of the company’s AWS accounts.

How can the Administrator address this issue?

A.

Contact AWS Support for sharing AMIs with other AWS accounts.

B.

Modify the permissions on the AMIs so that they are publicly accessible.

C.

Modify the permissions on the IAM role that are associated with the AMI.

D.

Share the AMIs with each AWS account using the console or CLI.

Full Access
Question # 10

A company’s web application runs on Amazon EC2 instances behind an ELB Application Load Balancer. The EC2 instances run in an EC@ Auto Scaling group across multiple Availability Zones. Data is stored in an Amazon ElastiCache for Radius cluster and an Amazon RDS DB instance. Company policy requires all system patching to take place at midnight on Tuesday.

Which resources will need to have a maintenance window configured for midnight on Tuesday? (Choose two.)

A.

Elastic Load Balancer

B.

EC2 instances

C.

RDS instance

D.

ElastiCache cluster

E.

Auto Scaling group

Full Access
Question # 11

A financial service company is running distributed computing software to manage a fleet of 20 servers for their calculations. There are 2 control nodes and 18 worker nodes to run the calculations. Worker nodes can be automatically started by the control nodes when required. Currently, all nodes are running on demand, and the worker nodes are uses for approximately 4 hours each day.

Which combination of actions will be most cost-effective? (Select Two)

A.

Use dedicated Hosts for the control nodes.

B.

Use reserved instances for the control nodes.

C.

Use reserved instances for the worker nodes.

D.

Use spot instances for the control nodes and On-demand instances if there is no Spot availability.

E.

Use spot instances for the worker nodes and On-demand instances if there is no spot availability.

Full Access
Question # 12

A sysops administrator runs a web application that is using a microservices approach whereby different responsibilities of the application have been divided in a separate microservice running on a different Amazon EC2 instance The administrator has been tasked with reconfiguring the infrastructure to support this approach

How can the administrator accomplish this with the LEAST administrative overhead?

A.

Use Amazon CloudFront to log the URL and forward the request

B.

Use Amazon CloudFront to rewrite the header based on the microservice and forward the request

C.

Use a Network Load Balancer (NLB) and do path-based routing

D.

Use an Application Load Balancer (ALB) and do path-based routing

Full Access
Question # 13

A Development team is designing an application that processes sensitive information within a hybrid deployment. The team needs to ensure the application data is protected both in transit and at rest.

Which combination of actions should be taken to accomplish this? (Choose two.)

A.

Use a VPN to set up a tunnel between the on-premises data center and the AWS resources

B.

Use AWS Certificate Manager to create TLS/SSL certificates

C.

Use AWS CloudHSM to encrypt the data

D.

Use AWS KMS to create TLS/SSL certificates

E.

Use AWS KMS to manage the encryption keys used for data encryption

Full Access
Question # 14

A company uses LDAP-based credentials and Has a Security Assertion Markup Language (SAML) 2.0 identity provider. A SysOps administrator has configured various federated roles in a new AWS account to provide AWS Management Console access for groups of users that use the existing LDAP-Based credentials. Several groups want to use the AWS CLI on their workstations to automate daily tasks. To enable them to do so, the SysOps administrator has created an application that authenticates a user and generates a SAML assertion.

Which API call should be used to retrieve credentials for federated programmatic access?

A.

sts:AssumeRote

B.

sts:AssumeRoleWithSAML

C.

stsAssumeRoleWithWebldentity

D.

sts:GetFederationToken

Full Access
Question # 15

An organization has decided to consolidate storage and move all of its backups and archives to Amazon S3. With all of the data gathered into a hierarchy under a single directory, the organization determines there is 70 TB data that needs to be uploaded. The organization currently has a 150-Mbps connection with 10 people working at the location.

Which service would be the MOST efficient way to transfer this data to Amazon S3?

A.

AWS Snowball

B.

AWS Direct Connect

C.

AWS Storage Gateway

D.

Amazon S3 Transfer Acceleration

Full Access
Question # 16

A SysOps Administrator must find a way to set up alerts when Amazon EC2 service limits are close to being reached.

How can the Administrator achieve this requirement?

A.

Use Amazon Inspector and Amazon CloudWatch Events.

B.

Use AWS Trusted Advisor and Amazon CloudWatch Events.

C.

Use the Personal Health Dashboard and CloudWatch Events.

D.

Use AWS CloudTrail and CloudWatch Events.

Full Access
Question # 17

A company manages multiple AWS accounts and wants to provide access to AWS from a single management account using an existing on-premises Microsoft Active Directory domain. Which solution will meet these requirements with the LEAST amount of effort?

A.

Create an Active Directory connector using AWS Directory Service. Create 1AM users in the target accounts with the appropriate trust policy.

B.

Create an Active Directory connector using AWS Directory Service. Associate the directory with AWS Single Sign-On (AWS SSO). Configure user access to target accounts through AWS SSO.

C.

Create an Amazon Cognito federated identity pool. Associate the pool identity with the on-premises directory. Configure the 1AM roles with the appropriate trust policy,

D.

Create an identity provider in AWS 1AM associated with the on-premises directory. Create 1AM roles in the target accounts with the appropriate trust policy.

Full Access
Question # 18

A SysOps Administrator is receiving alerts related to high CPU utilization of a Memcached-based Amazon ElastiCache cluster.

Which remediation steps should be taken to resolve this issue? (Select TWO.)

A.

Add a larger Amazon EBS volume to the ElastiCache cluster nodes

B.

Add a load balancer to route traffic to the ElastiCache cluster

C.

Add additional worker nodes to the ElastiCache cluster

D.

Create an Auto Scaling group to the ElastiCache cluster

E.

Vertically scale the ElastiCache cluster by changing the node type

Full Access
Question # 19

A security audit revealed that the security groups in a VPC have ports 22 and 3389 open to all. introducing a possible threat that instances can be stopped or configurations can be modified. A SysOps administrator needs to automate remediation.

What should the administrator do to meet these requirements?

A.

Create an 1AM managed policy lo deny access to ports 22 and 3389 on any security groups in a VPC.

B.

Define an AWS Config rule and remediation action with AWS Systems Manager automation documents.

C.

Enable AWS Trusted Advisor to remediate public port access.

D.

Use AWS Systems Manager configuration compliance to remediate public port access.

Full Access
Question # 20

A company's Marketing department generates gigabytes of assets each day and stores them locally. They would like to protect the files by backing them up to AWS All the assets should be stored on the cloud but the most recent assets should be available locally for tow latency access

Which AWS service meets the requirements?

A.

Amazon EBS

B.

Amazon EFS

C.

Amazon S3

D.

AWS Storage Gateway

Full Access
Question # 21

An application running on Amazon EC2 allows users to launch batch jobs for data analysis. The jobs are run asynchronously, and the user is notified when they are complete. While multiple jobs can run concurrently, a user’s request need not be fulfilled for up to 24 hours. To run a job, the application launches an additional EC2 instance that performs all the analytics calculations. A job takes between 75 and 110 minutes to complete and cannot be interrupted.

What is the MOST cost-effective way to run this workload?

A.

Run the application on On-Demand EC2 instances. Run the jobs on Spot Instances with a specified duration.

B.

Run the application on Reserved Instance EC2 instances. Run the jobs on AWS Lambda.

C.

Run the application on On-Demand EC2 instances. Run the jobs on On-Demand EC2 instances.

D.

Run the application on Reserved instance EC2 instances. Run the jobs on Spot Instances with a specified duration.

Full Access
Question # 22

A fleet of servers must send local logs to Amazon CloudWatch.

How should the servers be configured to meet this requirement?

A.

Configure AWS Config to forward events to CloudWatch.

B.

Configure a Simple Network Management Protocol (SNMP) agent to forward events to CloudWatch.

C.

Install and configure the unified CloudWatch agent.

D.

Install and configure the Amazon Inspector agent.

Full Access
Question # 23

A SysOps Administrator is managing a web application that runs on Amazon EC2 instances behind an ELB Application Load Balancer (ALB). The instances run in an EC2 Auto Scaling group. The administrator wants to set an alarm for when all target instances associated with the ALB are unhealthy.

Which condition should be used with the alarm?

A.

AWS/ApplicationELB HealthyHostCount <= 0

B.

AWS/ApplicationELB UnhealthyHostCount >= 1

C.

AWS/EC2 StatusCheckFailed <= 0

D.

AWS/EC2 StatusCheckFailed >= 1

Full Access
Question # 24

A company has a web application that is experiencing performance problems many times each night. A root cause analysis reveals spikes in CPU utilization that last 5 minutes on an Amazon EC2 Linux instance. A SysOps administrator is tasked with finding the process ID (PID) of the service or process that is consuming more CPU.

How can the administrator accomplish this with the LEAST amount of effort?

A.

Configure an AWS Lambda function in Python 3.7 to run every minute to capture the PID and send a notification.

B.

Configure the procstat plugin to collect and send CPU metrics for the running processes.

C.

Log in to the EC2 Linux instance using a .pern key each night and then run the top command

D.

Use the default Amazon CloudWatch CPU utilization metric to capture the PID in the CloudWatch dashboard.

Full Access
Question # 25

A company’s static website hosted on Amazon S3 was launched recently, and is being used by tens of thousands of users. Subsequently, website users are experiencing 503 service unavailable errors.

Why are these errors occurring?

A.

The request rate to Amazon S3 is too high.

B.

There is an error with the Amazon RDS database.

C.

The requests to Amazon S3 do not have the proper permissions.

D.

The users are in different geographical region and Amazon Route 53 is restricting access.

Full Access
Question # 26

An application running on Amazon EC2 needs login credentials to access a database. The login credentials are stored in AWS Systems Manager Parameter Store as secure string parameters.

What is the MOST secure way to grant the application access to the credentials?

A.

Create an IAM EC2 role for the EC2 instances and grant the role permission to read the Systems Manager parameters

B.

Create an IAM group for the application and grant the group permissions to read the Systems Manager parameters

C.

Create an IAM policy for the application and grant the policy permission to read the Systems Manager parameters

D.

Create an IAM user for the application and grant the user permission to read the Systems Manager parameters

Full Access
Question # 27

A company is deploying a web service to Amazon EC2 instances behind an Elastic Load Balancer. All resources will be defined and created in a single AWS CloudFormation stack using a template. The creation of each EC2 instance will not be considered complete until an initialization script has been run successfully on the EC2 instance. The Elastic Load Balancer cannot be created until all EC2 instances have been created.

Which CloudFormation resource will coordinate the Elastic Load Balancer creation in the CloudFormation stack template?

A.

CustomResource

B.

DependsOn

C.

Init

D.

WaitCondition

Full Access
Question # 28

A company backs up data from its data center using a tape gateway on AWS Storage Gateway. The SysOps Administrator needs to reboot the virtual machine running Storage Gateway.

What process will protect data integrity?

A.

Stop Storage Gateway and reboot the virtual machine, then restart Storage Gateway.

B.

Reboot the virtual machine, then restart Storage Gateway.

C.

Reboot the virtual machine.

D.

Shut down the virtual machine and stop Storage Gateway, then turn on the virtual machine.

Full Access
Question # 29

A company has several AWS accounts and has set up consolidated billing through AWS Organizations. The total monthly bill has been increasing over several months, and a SysOps administrator has been asked to determine what is causing this increase.

What is the Most comprehensive tool that will accomplish this task?

A.

AWS Cost Explorer

B.

AWS Trusted Advisor

C.

Cost allocation tags

D.

Resource groups

Full Access
Question # 30

A company has created a separate AWS account for all development work to protect the production environment. In this development account, developers have permission to manipulate IAM policies and roles. Corporate policies require that developers are blocked from accessing some services.

What is the BEST way to grant the developers privileges in the development account while still complying with corporate policies?

A.

Create a service control policy in AWS Organizations and apply it to the development account.

B.

Create a customer managed policy in IAM and apply it to all users within the development account.

C.

Create a job function policy in IAM and apply it to all users within the development account.

D.

Create an IAM policy and apply it in API Gateway to restrict the development account.

Full Access
Question # 31

An organization is running multiple applications for their customers. Each application is deployed by running a base AWS CloudFormation template that configures a new VPC. All applications are run in the same AWS account and AWS Region A sysops administrator has noticed that when trying to deploy the same AWS CloudFormation stack, it fails to deploy

What is likely to be the problem?

A.

The Amazon Machine Image used is not available in that region

B.

The AWS CloudFormation template needs to be updated to the latest version

C.

The VPC configuration parameters have changed and must be updated in the template

D.

The account has reached the default limit for VPCs allowed

Full Access
Question # 32

A company's IT department noticed an increase in the spend of their Developer AWS account. There are over 50 Developers using the account and the Finance Tram wants to determine the service costs incurred by each Developer.

What should a SysOps Administrator do to collect this information? (Select TWO)

A.

Activate the createdBy tag in the account

B.

Analyze the usage with Amazon CloudWatch dashboards

C.

Analyze the usage with Cost Explorer

D.

Configure AWS Trusted Advisor to track resource usage

E.

Create a billing alarm in AWS Budgets

Full Access
Question # 33

A new Amazon Redshift Spectrum Cluster has been launched for a team of Business Analysis. When the team attempts to use the cluster to query the data in Amazon S3, they receive the following error:

What is one cause of this?

A.

The cluster has Enhanced VPC Routing enabled and it must be turned off

B.

The cluster is only a single node and needs to be expanded to multi-node.

C.

The cluster login credentials are incorrect request new credentials from the Administrator

D.

The cluster nodes are running in multiple Availability Zones, and all need to be placed in a single Availability Zone.

Full Access
Question # 34

An enterprise is using federated Security Assertion Markup Language (SAML) to access the AWS Management Console.

How should the SAML assertion mapping be configured?

A.

Map the group attribute to an AWS group. The AWS group is assigned IAM policies that govern access to AWS resources.

B.

Map the policy attribute to IAM policies the federated user is assigned to. These policies govern access to AWS resources.

C.

Map the role attribute to an AWS role. The AWS role is assigned IAM policies that govern access to AWS resources.

D.

Map the user attribute to an AWS user. The AWS user is assigned specific IAM policies that govern access to AWS resources.

Full Access
Question # 35

A company recently implemented an Amazon S3 lifecycle rule that accidentally deleted objects from one of its S3 buckets. The bucket has S3 versioning enabled.

Which actions will restore the objects? (Choose two.)

A.

Use the AWS Management Console to delete the object delete markers.

B.

Create a new lifecycle rule to delete the object delete markers that were created.

C.

Use the AWS CLI to delete the object delete markers while specifying the version IDs of the delete markers.

D.

Modify the existing lifecycle rule to delete the object delete markers that were created.

E.

Use the AWS CLI to delete the object delete markers while specifying the name of the objects only.

Full Access
Question # 36

A company has deployed a NAT instance to allow web servers to obtain software updates from the internet. There latency on the NAT instance as the network grows. A SysOps Administrator needs to reduce latency on the instance in a manner that a efficient, cost effective, and allow for scaling with future demand.

Which action should be taken to accomplish this?

A.

Add a second NAT instance and place both instance behind a load balancer.

B.

Convert the NAT instance to a larger instance size.

C.

Replace the NAT instance with NAT gateway.

D.

Replace the NAT instance with a virtual private gateway.

Full Access
Question # 37

An existing data management application is running on a single Amazon EC2 instance and needs to be moved to a new AWS Region in another AWS account. How can a SysOps administrator achieve this while maintaining the security of the application?

A.

Create an encrypted Amazon Machine Image (AMI) of the instance and make it public to allow the other account to search and launch an instance from it.

B.

Create an AMI of the instance, add permissions for the AMI to the other AWS account, and start a new instance in the new region by using that AMI.

C.

Create an AMI of the instance, copy the AMI to the new region, add permissions for the AMI to the other AWS account, and start the new instance.

D.

Create an encrypted snapshot of the instance and make it public Provide only permissions to decrypt to the other AWS account.

Full Access
Question # 38

A SysOps Administrator is responsible for a legacy, CPU-heavy application. The application can only be scaled vertically Currently, the application is deployed on a single t2 large Amazon EC2 instance. The system is showing 90% CPU usage and significant performance latency alter a few minutes

What change should be made to alleviate the performance problem?

A.

Change the Amazon EBS volume to Provisioned lOPs

B.

Upgrade to a compute optimized instance

C.

Add additional t2 large instances to the application

D.

Purchase Reserved Instances

Full Access
Question # 39

A security officer has requested Ifial internet access be removed from subnets in a VPC. The subnets currently route internet-bound traffic to a NAT gateway. A SysOps administrator needs to remove this access while allowing access to Amazon S3.

Which solution will meet these requirements?

A.

Set up an internet gateway. Update the route table on the subnets to use the internet gateway to route traffic to Amazon S3

B.

Set up an S3 VPC gateway endpoint. Update the route table on the subnets to use the gateway endpoint to route traffic to Amazon S3.

C.

Set up additional NAT gateways in each Availability Zone. Update the route table on the subnets to use the NAT gateways to route traffic to Amazon S3.

D.

Set up an egress-only internet gateway. Update the route table on the subnets to use the egress-only internet gateway to route traffic to Amazon S3.

Full Access