Cloud computing chapter 5 - final

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

Which of the following descriptions would best apply to a WORM storage device?

A device that allows data to be written to it, but not altered.

Which of the following processes or technologies can be used to detect unauthorized changes to data?

File Integrity Monitoring (FIM)

In terms of encryption algorithms, what does SHA stand for?

Secure Hashing Algorithm

True or false: due to the dynamic nature of automatic deployments, patches cannot effect existing automation tools that may exist in an infrastructure.

True

Which language is used to ask questions of a database? a. HTTP b. SQL c. JSON d. SMB

b. SQL

Which of the following is the minimum amount of Disks needed to configure RAID 5? a. 2 b. 6 c. 3 d. 5 e. 4

c. 3

Which of the following statements best describes a dashboard? a. Centralized pane of glass that shows us critical information. b. It is part of our showback reports. c. It is where we create VMs. d. It's the framework for chargeback reports.

a. Centralized pane of glass that shows us critical information.

Which term refers to a resource's track record of functioning error-free? a. Reliability b. Resiliency c. Durability d. Availability

a. Reliability

Network Monitoring, Alerts, and Helpdesk Solutions all make up which of the following? a. Service Management Tools b. Service Level Agreements c. MSPs d. Tiggers

a. Service Management Tools

What technique will protect root system files? a. QA b. FIM c. NOC d. CMS

b. FIM

Which of these tools can be installed on your computer? Choose TWO. a. Azure Cloud Shell b. AWS CloudShell c. Azure CLI d. AWS CLI

c. Azure CLI d. AWS CLI

Which of the following statements best describes chargebacks? a. We use it to show how much we are charging a department for IT usage. b. It's the framework for showback reports. c. It is part of our showback reports. d. We use it to show how much we would have charged a department for IT usage.

a. We use it to show how much we are charging a department for IT usage

Which syslog severity level would be appropriate for an event that reports the catastrophic failure of a critical web server? a. 1 b. 3 c. 5 d. 7

a. 1

Which of the following RSA key sizes is not supported/offered as an option when creating a key? a. 1024 b. 3072 c. 4096 d. 2048

a. 1024

Which protocol provides the best encryption for data in transit over a Wi-Fi network? a. AES b. PSK c. SHA-3 d. TKIP

a. AES

Which part of AAA lets you perform the creation of an EC2 instance? a. Authorization b. Auditing c. Accounting d. Authentication

a. Authorization

How can you get deeper insight into your VM server's OS metrics? a. Install an agent. b. Add more notifications. c. Customize your dashboard. d. Configure logging.

a. Install an agent.

Which of the following statements best describes Canary? a. It is when you patch a few instances out of many instances at a time. b. If your load balancer senses an issue with an instance it switches over to a functioning instance. c. It alerts you about a deployment failure. d. Similar to a "canary in a coal mine" metaphor, this deployment will allow VMs to die in the case of errors.

a. It is when you patch a few instances out of many instances at a time.

Which of the following is the best description of a metric? a. It's the measurements we get from our monitoring. b. It's the address of the device we monitor. c. It's used to collect data. d. It's used to monitor firewalls.

a. It's the measurements we get from our monitoring.

Which of the following can be considered automation workflow risk factors?(Choose all that apply). a. Job validation failure b. Account mismatches c. Server names d. Feature mismatches

a. Job validation failure b. Account mismatches c. Server names d. Feature mismatches

If you only need one ISP connection to support your network's regular Internet communications, which of the following redundancy levels would reflect your having two ISP connections? Choose TWO. a. N+1 b. N c. 2N d. N+2

a. N+1 c. 2N

Haphazardly adding permissions every time someone needs to do a new task causes increased _________________. a. privilege creep b. privilege escalation attacks c. inheritance drift d. blast radius

a. privilege creep

Which of the following are not part of connectivity reports? a. VM that connects to billing database. b. CPU Usage c. User logins. d. Ports accessible through a firewall.

b. CPU Usage

What cloud technology can increase the speed of compute processes in smart cars? a. Lifecycle rules b. Edge computing c. Content delivery network d. Storage versioning

b. Edge computing

Which visualization would be the best fit for a KPI whose status fluctuates significantly and quickly? a. Dial b. Line chart c. Pie chart d. Stacked chart

b. Line chart

Which of the following is NOT defined by syslog? a. Message handling b. Message security c. Message format d. Message transmission

b. Message security

Which of the following RAID configurations have low write performance?(Choose all at apply). a. RAID 10 b. RAID 5 c. RAID 0 d. RAID 6 e. RAID 1

b. RAID 5 d. RAID 6

Which RAID type performs parity calculations using two different algorithms? a. RAID 5 b. RAID 6 c. RAID 10 d. RAID 11

b. RAID 6

When testing a new automation script, the deployment of a web server repeatedly fails. What characteristic of the script is most likely responsible for the problem? a. Container environment b. Sequencing c. Hardcoded passwords d. Patching

b. Sequencing

What is the command to find out what user you are logged in with when working in Ubuntu? a. compgen -u b. whoami c. sudo d. su

b. whoami

Which of the following tools can be used to gather data on an organization's DNS? a. dig b. Ifconfig c. dnsenum d. nmap

c. dnsenum

Which of the following services can be employed to assist in integration efforts in cloud environments? a. PaaS b. CASB c. iPaaS d. STaaS

c. iPaaS

Which of the following commands can be used on Linux operating systems to show how a host connects to a remote system? a. SS b. Netstat c. Tracert d. Traceroute

d. Traceroute

Configuring the account lockout policy will trigger what other policy to prompt Suggested Value Changes?(Choose all at apply). a. All of the above b. Account Lockout duration c. Reset account lockout counter after d. Password must meet complexity requirements

b. Account Lockout duration c. Reset account lockout counter after

Which kind of tool relies most on disposable resources? a. Imperative b. Idempotent c. Immutable d. Declarative

c. Immutable

How should you decide which security configurations to apply in a cloud deployment? a. Check CSP best practices. b. Apply security first to the instance level, then to the virtual network level. c. Apply security first to the virtual network level, then to the instance level. d. Use all available security tools for each layer.

a. Check CSP best practices.

Suppose you are running an application secured by client-side encryption and you receive an error stating CLUSTER_NOT_FOUND. Which of the following problems is most likely the source of the issue? a. Connection misconfiguration b. Encryption failure c. Invalid credentials d. Deleted key store

a. Connection misconfiguration

Which of the following combinations is MFA? a. ATM card and smartphone b. Fingerprint and password c. Password and PIN d. Fingerprint and facial pattern

b. Fingerprint and password

What security technique can you use to control traffic to a web server separately from traffic control for the website database? a. DevSecOps b. Shadow IT c. Micro-segmentation d. Zero-trust

c. Micro-segmentation

Containers are very similar to which of the following? a. Networks b. Infrastructure as Code c. Virtual Machines d. Operating Systems.

c. Virtual Machines

Retention, Locations, and Schedules make up which of the following? a. A full backup that's an exact copy. b. It is the target used for backups. c. They make up the backup and restore policies. d. Types of restoration methods used for configuration files.

c. They make up the backup and restore policies.

Which of the following monitoring protocols is most widely used for Windows machines? a. SMTP b. WPA c. WMI d. OpManager

c. WMI

Which of the following statements best describes Blue-green? a. Blue-green is an active-active deployment. b. Blue-green is an active-passive deployment. c. Blue-green is a point-active deployment. d. Blue-green is a passive-passive deployment.

b. Blue-green is an active-passive deployment.

True or false: Capacity is the measurement of costs associated with using a cloud infrastructure. a. True b. False

b. False

What is the difference between a full backup and a differential? a. It is the target used for backups. b. It is the target used for backups. c. A full backup that's an exact copy. d. A full backup is an exact copy, while a differential is a copy of just the changes made to the full backup.

d. A full backup is an exact copy, while a differential is a copy of just the changes made to the full backup.

Which access control method is controlled by individual users? a. RBAC b. NAC c. MAC d. DAC

d. DAC

Which of the following messaging methods are you able to send alerts through?(Choose all at apply). a. Triggers b. SNMP c. SMS Text Message d. Email

a. Triggers c. SMS Text Message d. Email

Which tool can monitor cloud traffic across all resources hosted in a VPC? a. Explicit tagging b. Wireshark c. Syslog d. Packet broker

d. Packet broker

Which of the following types of hold tag can be applied to a storage device in AWS via an s3 Object Lock? Choose all that apply

Retention Hold Legal Hold

Which of the following Tiers are available when creating a fileshare in a non premium storage account? (Choose all at apply). a. Cool b. Hot c. Transaction optimized d. Cold e. Archive

a. Cool b. Hot c. Transaction optimized

In Event Viewer, which of the following filters can be applied to the Event Level? (Choose all at apply). a. Critical b. Verbose c. Alert d. Warning e. Information f. Error

a. Critical b. Verbose d. Warning e. Information f. Error

Which of the following scopes can be applied to queries in Azure Monitor? (Choose all at apply). a. Locations b. Resource types c. Subscription type d. Resource Group

a. Locations b. Resource types d. Resource Group

Which standard supports SSO? a. SAML b. REST c. LDAP d. PKI

a. SAML

True or false: It is important to tag resources when creating them in real-world scenarios, even in smaller environments. a. True b. False

a. True

Which of the following employees will most likely need a cloud privileged user account? a. A custodian who needs access to every office for cleaning b. A technician who helps users reset passwords c. A new hire who must submit employment documents to HR d. A sales manager who trains sales reps on how to use a new application

b. A technician who helps users reset passwords

What is the outcome of a buffer overflow attack? a. Denial of service to the application b. Overflow of arithmetic calculations c. Application uses more memory than normal d. Insufficient storage space

c. Application uses more memory than normal

Which security appliance can be used to secure an LMS (learning management system) application with some components deployed in a public cloud platform and some components deployed on-prem? a. WAF b. ADC c. CASB d. APT

c. CASB

Which of the following data storage types is blob storage? a. Files shares b. Queues c. Containers d. Tables

c. Containers

Which type of scan provides the most in-depth view of system misconfigurations? a. Port scan b. Default scan c. Credentialed scan d. Network-based scan

c. Credentialed scan

Access to folders and files located in a Fileshare are limited to: a. Only Administrators on a local server b. Groups and users who are part of the global domain c. Groups and users who have been granted explicit permissions d. Groups and users with permission to the server's C:\ Drive

c. Groups and users who have been granted explicit permissions

Which of the following is the maximum capacity of an Azure file share? a. 500GB b. 100TiB c. 1TiB d. 5TiB

d. 5TiB

Which data lifecycle state is complicated by data redundancies? a. Archival b. Frequent access c. Creation d. Destruction

d. Destruction

Why are VLANs restricted to layer 3 communications? a. VLANs rely on UDP. b. VLAN tags are added at layer 2. c. VLANs must use MAC addresses. d. VLANs define broadcast domains

b. VLAN tags are added at layer 2.

In a Cloud environment, what is the role of CASB services or technologies?

b. To streamline access to secure data for users. c. To provide visibility into Cloud security d. To assist in the implementation of security policies, procedures, and technologies for users.

What does the term CI/CD stand for? a. Continuous Integration/Continuous Deployment b. Continuous Integration/Continuous Development c. Continuous Intelligence/Continuous Development d. Continued Integration/Continued Development

a. Continuous Integration/Continuous Deployment

Which of the following statements best describes Rolling updates? a. You upgrade an application to a newer version without uninstalling the previous version. b. You rollback to an earlier functioning environment after your active environment failed. c. You uninstall an application and reinstall it. d. You rollback an update that failed.

a. You upgrade an application to a newer version without uninstalling the previous version.

Which CPU utilization measurement most likely does NOT indicate a problem? a. 100 percent b. 95 percent c. 50 percent d. 5 percent

c. 50 percent

Which environment is primarily focused on ensuring consistent quality throughout an application's design? a. Development b. Production c. Staging d. Duplicate production

c. Staging

Which type of machine learning will most likely result in serendipitous discoveries not anticipated by human designers? a. Supervised learning b. Artificial learning c. Unsupervised learning d. Reinforcement learning

c. Unsupervised learning

Which of the following statements best describes RPO? a. RPO stands for Recovery Prime Objective and is the prime time we are recovering from backups. b. RPO stands for Recovery Point Objective and is the amount of data we are comfortable recovering from backups. c. RPO stands for Response Point Objective and is how we measure the response time of our environment objective. d. RPO stands for Recovery Point Objective and is the amount of data we are comfortable losing from backups.

d. RPO stands for Recovery Point Objective and is the amount of data we are comfortable losing from backups.

Your credentialed scan revealed a known vulnerability in a recently updated application that is widely used across the company. Where can you get information on your company's policies for how to reconfigure the application to close the vulnerability? a. Network-based scanner b. Scanning agent c. Port scanner d. Risk register

d. Risk register

What is the name of the agreement that stipulates levels of performance that need to be met on a continuous basis? a. Managed Service Provider Agreement b. Service Management Agreement c. Managed Service Level d. Service Level Agreement

d. Service Level Agreement

True or false: Automation tool vendors will always make users aware of all missing features from new releases, therefore it is safe to deploy updates automatically.

False

Which of the following should be monitored when reviewing the performance of cloud resources?(Choose all that apply). a. Baselines b. Metrics c. Change management documentation d. Thresholds

a. Baselines b. Metrics d. Thresholds

When conducting an SQL injection attack, what is used to display information of the discovered users? a. Database statements b. Password hashes c. Malicious code d. HTML tags

a. Database statements

What kind of storage volume exists only in connection with a VM instance? a. Ephemeral b. Distributed c. Persistent d. Elastic

a. Ephemeral

How is a password spraying attack conducted? a. Gathering a list of usernames and use one specific password to gain access b. Privilege escalation c. Exploiting flaws in an operating system's hardware d. Denial of service to a specific service/application

a. Gathering a list of usernames and use one specific password to gain access

Helpdesk tickets are picked up by who? a. Members of the IT Helpdesk staff b. MSPs c. Alerts d. SLAs

a. Members of the IT Helpdesk staff

Which of the following tools can be defined as a cryptographic library used to implement the SSL and TLS protocols? a. OpenSSL b. Azure CLI c. Arp d. Wireshark

a. OpenSSL

Which of the following problems is caused by CSP-side configurations? a. Oversubscription b. Incorrect role c. Incorrect tags d. Auto-scaling configuration

a. Oversubscription

Which of the following statements best describes RTO? a. RTO stands for Recovery Time Objective and is the most amount of time we are comfortable recovering from backups. b. RTO stands for Real Time Objective and is how long a recovery takes to process. c. RTO stands for Recovery Time Object and is the time it takes to recover a storage object. d. RTO stands for Response Time Objective and is how we measure the response time of our environment objective.

a. RTO stands for Recovery Time Objective and is the most amount of time we are comfortable recovering from backups.

True or false: Automation in logging can be configured to automatically provide insights. a. True b. False

a. True

True or false: The curl command can be used on Windows systems. a. True b. False

a. True

True or false: The primary use of NSGs is to easily manage and maintain networking rules. a. True b. False

a. True

Which technology requires computers to uncover hidden patterns? a. Unsupervised learning b. Supervised learning c. Reinforcement learning d. Artificial learning

a. Unsupervised learning

At what level is an IP address space typically defined in the public cloud? Choose TWO. a. VPC b. Region c. Gateway d. Subnet

a. VPC d. Subnet

Which of the following type of attack uses HTML tags to identify a possible vulnerability? a. XSS Scripting b. Privilege escalation c. Overflow attack d. Directory transversal e. SQL Injection

a. XSS Scripting

When signing an electronic document, what secret must you keep? a. Your private key b. The other party's public key c. The other party's private key d. Your identity

a. Your private key

Which device would be best to provide traffic shaping services on your network? a. Port scanner b. ADC c. CASB d. Firewall

b. ADC

Which of the following descriptions would best apply to Azure Tables? a. Allows unstructured data to be stored and accessed at a massive scale in block blobs. b. Allow you to store structured NoSQL data in the cloud, providing a key/attribute store with a schemaless design. c. Offers fully managed cloud file shares that you can access from anywhere via the industry standard Server Message Block (SMB) protocol. d. Allows data to be persistently stored and accessed from an attached virtual hard disk.

b. Allow you to store structured NoSQL data in the cloud, providing a key/attribute store with a schemaless design.

Which of the following is the first step in the troubleshooting process? a. Verify functionality and Implement preventative measures b. Identifying the problem c. Document current settings d. Document current settings and establish a theory

b. Identifying the problem

What effect does enabling versioning have on your cloud storage? a. Decreases durability b. Increases cost c. Requires secure data disposal d. Increases retention-based restrictions

b. Increases cost

What does the term IaC stand for? a. Isolation as Code b. Infrastructure as Code c. Intelligence as Code d. Instruction as Code

b. Infrastructure as Code

When Lisa needs access to make edits to the tables in a database, her boss gives her user account the same role he has. What tenet of IAM security has been compromised? a. Password complexity b. Least privilege c. Privilege escalation d. Mandatory access control

b. Least privilege

What misconfiguration will result in failed health checks from a load balancer's server cluster? a. Incorrect gateway b. Misconfigured firewall rule c. DNS error d. Incorrect IP address

b. Misconfigured firewall rule

Is this statement correct? Enabling AutoScale for app services will only increase running instances based on a metric threshold. a. Yes, AutoScale for app services will only increase running instances based on a metric threshold. b. No, AutoScale based on metric thresholds, or scheduled instant counts which scales during designated time windows. c. No, Autoscale will only increase running instances based if a designated time window is specified d. Yes, AutoScale will increase running instances based on a set threshold metric independent of time of day

b. No, AutoScale based on metric thresholds, or scheduled instant counts which scales during designated time windows.

Is the Group Policy "password must meet complexity requirement policies" enabled by default? a. No, This policy can only be set when "account lockout threshold" Policy is enabled b. No, This policy is set to Not Defined. c. No, this policy is set to disabled by default d. Yes, Only the "Enforce a password history" and "Maximum password age" policies need to be set

b. No, This policy is set to Not Defined.

Match the executable rule conditions list with their definitions: A: Publisher B: Path C: File Hash a. Publisher: Represents the system computed cryptographic hash of the identified file Path: Identifies an app by its location in the file system of the computer or on the network File Hash: Identifies an app based on its digital signature b. Publisher: Identifies an app based on its digital signature Path: Identifies an app by its location in the file system of the computer or on the network File Hash: Represents the system computed cryptographic hash of the identified file c. Publisher: Represents the system computed cryptographic hash of the identified file Path: Identifies an app based on its digital signature File Hash: Identifies an app by its location in the file system of the computer or on the network d. Publisher: Identifies an app based on its digital signature Path: Represents the system computed cryptographic hash of the identified file File Hash: Identifies an app by its location in the file system of the computer or on the network

b. Publisher: Identifies an app based on its digital signature Path: Identifies an app by its location in the file system of the computer or on the network File Hash: Represents the system computed cryptographic hash of the identified file

Which of the following are the next two steps after establishing a plan of action? a. Document current settings and establish a theory b. Verify functionality and Implement preventative measures c. Establish your theory documentation and verify impact d. Implement preventative measures and Document

b. Verify functionality and Implement preventative measures

As of the time of writing, which version of SNMP is widely utilized? a. Version 4 b. Version 3 c. Version 1 d. Version 2

b. Version 3

Which of the following tools requires detailed instructions on how you want a group of resources deployed? a. Terraform b. CloudFormation c. Chef d. SaltStack Config

c. Chef

When you create a tag called Project on all your EC2 instances, what kind of tagging are you using? a. Inherent b. Implicit c. Explicit d. Native

c. Explicit

Before establishing a plan of action which of these must you take into consideration? a. Establish your theory documentation and verify impact b. Preventative measures and Document c. If we have permission to perform the action and the impacts of this action. d. A cheaper resolution

c. If we have permission to perform the action and the impacts of this action.

Tape, Disk, and Object are which of the following? a. Types of restoration methods used for configuration files. b. They make up backup objects. c. It is the target used for backups. d. They make up the backup and restore policies.

c. It is the target used for backups.

What is Tagging used for? a. It's used to establish when a device has passed a threshold. b. It's the credentials we use in a Monitoring Solution. c. It's used to keep resources organized in cloud platforms. d. It's the name of a metric.

c. It's used to keep resources organized in cloud platforms.

Which load-balancing method is the best fit for a server cluster where workloads can be highly unpredictable in the time required to complete each series of tasks? a. Persistent b. Round robin c. Least connection d. Weighted round robin

c. Least connection

Which network configuration must be adjusted to support VXLAN and GENEVE? a. MPLS b. NAT c. MTU d. UDP

c. MTU

Which of the following statements best describes what a repository is used for? a. Operating Systems b. Infrastructure as Code c. Management of Code d. Virtual Machines

c. Management of Code

Which component of service management tools triggers a request to generate a helpdesk ticket when a device goes down? a. SNMP b. Helpdesk Solution c. Network Monitoring Alerts d. SLA

c. Network Monitoring Alerts

Can Key Vaults share the same name in any single subscription? a. No, Only one Key Vault can be created per subscription b. Yes, Key Vaults in the same Subscription should share a single name c. No, Key Vault must be unique under the subscription d. Yes, 4 Key Vaults with identical names can be created in the same subscription

c. No, Key Vault must be unique under the subscription

Which of the following models is important to use in the troubleshooting process? a. CIA Triad b. DNS c. OSI Model d. The Triple Lindy

c. OSI Model

Suppose you make a full backup the first Sunday of each month, a differential backup on each of the other Sundays, and an incremental backup every Tuesday and Thursday. Today is the 12th, which is the second Wednesday of this month. Which files (using the latest version available for each) would need to be combined to create a current synthetic full backup? a. One full backup b. One full backup and two differential backups c. One full backup, one differential backup, and one incremental backup d. One full backup, one differential backup, and two incremental backups

c. One full backup, one differential backup, and one incremental backup

Which of the following RAID configurations has the highest capacity utilization? a. RAID 5 b. RAID 10 c. RAID 0 d. RAID 6 e. RAID 1

c. RAID 0

Which technique pulls away a small number of servers at a time for updates throughout the entire deployment process? a. Blue-green b. Virtual c. Rolling d. Canary

c. Rolling

What would you need to change in your VPC configurations to ensure VM instances use DNS servers hosted by your organization? a. CIDR block b. DNS records c. Scope options d. Default gatewa

c. Scope options

Which strategy tracks cloud usage but not cloud costs? a. Chargeback model b. Event monitoring c. Showback model d. Log monitoring

c. Showback model

Which VPN topology is the best fit for a connection between an on-prem database and a cloud-based application? a. Site-to-point b. Point-to-point c. Site-to-site d. Point-to-site

c. Site-to-site

What does enabling soft delete for blobs do? a. Soft delete enables you to recover blobs that were previously marked for deletion, excluding blobs that were overwritten b. Soft delete sets a lifetime schedule for how long a file is retained before being deleted c. Soft delete enables you to recover blobs that were previously marked for deletion, including blobs that were overwritten d. Soft delete prevents the deletion of blob containers without first completing the administrator password prompt

c. Soft delete enables you to recover blobs that were previously marked for deletion, including blobs that were overwritten

When performing Audit logging, which of the following criteria may you wish to log? (Choose all at apply). a. Device Health b. Device Performance c. Success rate d. Failure rate

c. Success rate d. Failure rate

Which key is used to decrypt information contained within a server's digital certificate? a. The server's private key b. The client's public key c. The server's public key d. The client's private key

c. The server's public key

How is a remote code execution attack conducted? a. Gathering a list of usernames from an organization b. Exploiting flaws in an operating system's hardware c. The user unknowingly installs malware d. An attacker gains access to a restricted directory

c. The user unknowingly installs malware

Applications, Filesystems, Databases, and Configuration files make up what? a. Types of restoration methods used for configuration files. b. They make up the backup and restore policies. c. They make up backup objects. d. It is the target used for backups.

c. They make up backup objects.

Which of the following statements best describes showbacks? a. These are reports that cloud providers use to show us what they are charging us. b. This is what we use to plan IT budgets. c. We use it to show how much we would have charged a department for IT usage. d. We use it to show how much we are charging a department for IT usage.

c. We use it to show how much we would have charged a department for IT usage.

What is Privilege Escalation? a. Promoting a technician to a SysAdmin role in the company. b. sudo c. When a user has privileges they should not have. d. whoami

c. When a user has privileges they should not have.

Which of the following statements best describes a synthetic full backup? a. A Synthetic full is an exact copy that is used by differential copy to find changes made to the synthetic backup. b. It's the tape target used for offsite backups. c. It is the target used for backups. d. A synthetic full is an outdated backup that has become updated by using differential or incremental backups.

d. A synthetic full is an outdated backup that has become updated by using differential or incremental backups.

Which of the following services are virtualized in Containers? a. Networks b. Iac c. Operating Systems d. Applications

d. Applications

Before making any changes, if you are able to do so, what must you document? a. If we have permission to perform the action and the impacts of this action. b. Identifying the problem c. OSI Model d. Document current settings

d. Document current settings

Which security tool can you use to find security vulnerabilities in forgotten EC2 instances? a. ACL b. NTS c. DLP d. EDR

d. EDR

Examining open ports on a server is important to what concept? a. When a user has privileges they should not have. b. compgen -u c. getent group sudo d. Exposed Endpoints

d. Exposed Endpoints

Which of the following data storage types is azure file share storage? a. Containers b. Tables c. Queues d. Files shares

d. Files shares

What type of virtual network can peer many other virtual networks to allow communication between all connected networks? a. Private b. Spoke c. Public d. Hub

d. Hub

Which of the following best describes a baseline? a. It's a monitoring solution. b. It is used to collect SNMP traffic. c. It's a line that is crossed. d. It's the normal working state of an instance.

d. It's the normal working state of an instance.

Which of the following severity classifications would the Verbose notice typically apply to? a. Level 1 b. Level 2 c. Level 3 d. Level 4

d. Level 4

Which type of cloud storage would be the best fit for storing medical X-rays? a. Database b. File system c. Block d. Object

d. Object

Which of the following security rules would allow an incoming Echo Reply on a stateful firewall? a. Inbound rule: ICMP Deny from 0.0.0.0/0 b. Outbound rule: HTTPS Allow to 0.0.0.0/0 c. Inbound rule: HTTP Allow from 0.0.0.0/0 d. Outbound rule: ICMP Allow to 0.0.0.0/0

d. Outbound rule: ICMP Allow to 0.0.0.0/0

Which RAID is configured primarily for performance? a. RAID 1 b. RAID 5 c. RAID 6 d. RAID 0 e. RAID 1 0

d. RAID 0

Which technology ensures a cluster of servers can handle incoming requests without having to track individual conversations? a. LDAP b. HTTPS c. API d. REST

d. REST

What information can help you determine where to set an alarm's threshold? a. Automated responses b. Number of subscriptions c. Alert severity level d. Resource baselines

d. Resource baselines

What kind of data is best stored in a non-relational database? a. Metadata b. Versioned data c. Encrypted data d. Unstructured data

d. Unstructured data

Suppose you have a large cluster of web servers in one availability zone and a much smaller cluster in a different availability zone. You want to make sure your larger cluster takes a larger portion of the website traffic. Which load-balancing method is the best fit? a. Round robin b. Least connection c. Persistent d. Weighted round robin

d. Weighted round robin

Where is the best place to look when troubleshooting Authentication and Authorization issues? a. sudo b. compgen -u c. getent group sudo d. logs

d. logs

Which utility will help you identify the port a network service is using? a. flushdns b. ipconfig c. curl d. ss

d. ss

Which of the following are some of the ways blob storage can be accessed? a. Attached to Virtual machines directly as mapped storage b. Accessed by utilizing tools like Azure Storage Explorer c. Anywhere in the world via HTTP or HTTPS d. Through Azure Storage REST API, Azure PowerShell and Azure CLI e. All of the above

e. All of the above


Ensembles d'études connexes

Chapter 28: Federal Budgets: The Tools of Fiscal Policy - ECON 200

View Set

test #2 - stats and methods - ch. 3 & 4

View Set

Money Creation & Federal Reserve

View Set

Random board questions/equations

View Set