Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONCloud Security -1

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Cloud Security -1

Description:
Practice

Author:
Nicks
(Other tests from this author)

Creation Date:
25/09/2021

Category:
Others

Number of questions: 97
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
Your team needs to make sure that a Compute Engine instance does not have access to the internet or to any Google APIs or services. Which two settings must remain disabled to meet these requirements? (Choose two.) Public IP IP Forwarding Private Google Access Static routes IAM Network User Role.
Which two implied firewall rules are defined on a VPC network? (Choose two.) A rule that allows all outbound connections A rule that denies all inbound connections A rule that blocks all inbound port 25 connections A rule that blocks all outbound connections A rule that allows all inbound port 80 connections.
Your team wants to centrally manage GCP IAM permissions from their on-premises Active Directory Service. Your team wants to manage permissions by AD group membership. What should your team do to meet these requirements? Set up Cloud Directory Sync to sync groups, and set IAM permissions on the groups. Set up SAML 2.0 Single Sign-On (SSO), and assign IAM permissions to the groups. Use the Cloud Identity and Access Management API to create groups and IAM permissions from Active Directory. Use the Admin SDK to create groups and assign IAM permissions from Active Directory.
When creating a secure container image, which two items should you incorporate into the build if possible? Ensure that the app does not run as PID 1. Package a single app as a container. Remove any unnecessary tools not needed by the app. Use public container images as a base image for the app. Use many container image layers to hide sensitive information.
A customer needs to launch a 3-tier internal web application on Google Cloud Platform (GCP). The customer's internal compliance requirements dictate that end- user access may only be allowed if the traffic seems to originate from a specific known good CIDR. The customer accepts the risk that their application will only have SYN flood DDoS protection. They want to use GCP's native SYN flood protection. Which product should be used to meet these requirements? Cloud Armor VPC Firewall Rules Cloud Identity and Access Management Cloud CDN.
A company is running workloads in a dedicated server room. They must only be accessed from within the private company network. You need to connect to these workloads from Compute Engine instances within a Google Cloud Platform project. Which two approaches can you take to meet the requirements? (Choose two.) Configure the project with Cloud VPN. Configure the project with Shared VPC. Configure the project with Cloud Interconnect. Configure the project with VPC peering. Configure all Compute Engine instances with Private Access.
A customer implements Cloud Identity-Aware Proxy for their ERP system hosted on Compute Engine. Their security team wants to add a security layer so that the ERP systems only accept traffic from Cloud Identity-Aware Proxy. What should the customer do to meet these requirements? Make sure that the ERP system can validate the JWT assertion in the HTTP requests. Make sure that the ERP system can validate the identity headers in the HTTP requests. Make sure that the ERP system can validate the x-forwarded-for headers in the HTTP requests. Make sure that the ERP system can validate the user's unique identifier headers in the HTTP requests.
A company has been running their application on Compute Engine. A bug in the application allowed a malicious user to repeatedly execute a script that results in the Compute Engine instance crashing. Although the bug has been fixed, you want to get notified in case this hack re-occurs. What should you do? Create an Alerting Policy in Stack driver using a Process Health condition, checking that the number of executions of the script remains below the desired threshold. Enable notifications Create an Alerting Policy in Stack driver using the CPU usage metric. Set the threshold to 80% to be notified when the CPU usage goes above this 80%. Log every execution of the script to Stack driver Logging. Create a User-defined metric in Stack driver Logging on the logs, and create a Stack driver Dashboard displaying the metric Log every execution of the script to Stackdriver Logging. Configure BigQuery as a log sink, and create a BigQuery scheduled query to count the number of executions in a specific timeframe.
Your team needs to obtain a unified log view of all development cloud projects in your SIEM. The development projects are under the NONPROD organization folder with the test and pre-production projects. The development projects share the ABC-BILLING billing account with the rest of the organization. Which logging export strategy should you use to meet the requirements? 1.Export logs to a Cloud Pub/Sub topic with folders/NONPROD parent and includeChildren property set to True in a dedicated SIEM project. 2. Subscribe SIEM to the topic. 1.Create a Cloud Storage sink with billing Accounts/ABC-BILLING parent and includeChildren property set to False in a dedicated SIEM project. 2. Process Cloud Storage objects in SIEM. 1. Export logs in each dev project to a Cloud Pub/Sub topic in a dedicated SIEM project. 2. Subscribe SIEM to the topic. 1. Create a Cloud Storage sink with a publicly shared Cloud Storage bucket in each project. 2. Process Cloud Storage objects in SIEM.
A customer needs to prevent attackers from hijacking their domain/IP and redirecting users to a malicious site through a man-in-the-middle attack. Which solution should this customer use? VPC Flow Logs Cloud Armor DNS Security Extensions Cloud Identity-Aware Proxy.
A customer deploys an application to App Engine and needs to check for Open Web Application Security Project (OWASP) vulnerabilities. Which service should be used to accomplish this? Cloud Armor Google Cloud Audit Logs Cloud Security Scanner Forseti Security.
A customer's data science group wants to use Google Cloud Platform (GCP) for their analytics workloads. Company policy dictates that all data must be company-owned and all user authentications must go through their own Security Assertion Markup Language (SAML) 2.0 Identity Provider (IdP). The Infrastructure Operations Systems Engineer was trying to set up Cloud Identity for the customer and realized that their domain was already being used by G Suite. How should you best advise the Systems Engineer to proceed with the least disruption? Contact Google Support and initiate the Domain Contestation Process to use the domain name in your new Cloud Identity domain. Register a new domain name, and use that for the new Cloud Identity domain. Ask Google to provision the data science manager's account as a Super Administrator in the existing domain Ask customer's management to discover any other uses of Google managed services, and work with the existing Super Administrator.
A business unit at a multinational corporation signs up for GCP and starts moving workloads into GCP. The business unit creates a Cloud Identity domain with an organizational resource that has hundreds of projects. Your team becomes aware of this and wants to take over managing permissions and auditing the domain resources. Which type of access should your team grant to meet this requirement? Organization Administrator Security Reviewer Organization Role Administrator Organization Policy Administrator.
An application running on a Compute Engine instance needs to read data from a Cloud Storage bucket. Your team does not allow Cloud Storage buckets to be globally readable and wants to ensure the principle of least privilege. Which option meets the requirement of your team? Create a Cloud Storage ACL that allows read-only access from the Compute Engine instance's IP address and allows the application to read from the bucket without credentials. Use a service account with read-only access to the Cloud Storage bucket, and store the credentials to the service account in the config of the application on the Compute Engine instance. Use a service account with read-only access to the Cloud Storage bucket to retrieve the credentials from the instance metadata. Encrypt the data in the Cloud Storage bucket using Cloud KMS, and allow the application to decrypt the data with the KMS key.
An organization's typical network and security review consists of analyzing application transit routes, request handling, and firewall rules. They want to enable their developer teams to deploy new applications without the overhead of this full review. How should you advise this organization? Use Forseti with Firewall filters to catch any unwanted configurations in production Mandate use of infrastructure as code and provide static analysis in the CI/CD pipelines to enforce policies Route all VPC traffic through customer-managed routers to detect malicious patterns in production All production applications will run on-premises. Allow developers free rein in GCP as their dev and QA platforms.
An employer wants to track how bonus compensations have changed over time to identify employee outliers and correct earning disparities. This task must be performed without exposing the sensitive compensation data for any individual and must be reversible to identify the outlier. Which Cloud Data Loss Prevention API technique should you use to accomplish this? Generalization Redaction CryptoHashConfig CryptoReplaceFfxFpeConfig.
An organization adopts Google Cloud Platform (GCP) for application hosting services and needs guidance on setting up password requirements for their Cloud Identity account. The organization has a password policy requirement that corporate employee passwords must have a minimum number of characters. Which Cloud Identity password guidelines can the organization use to inform their new requirements? Set the minimum length for passwords to be 8 characters. Set the minimum length for passwords to be 10 characters. Set the minimum length for passwords to be 12 characters. Set the minimum length for passwords to be 6 characters.
You need to follow Google-recommended practices to leverage envelope encryption and encrypt data at the application layer. What should you do? Generate a data encryption key (DEK) locally to encrypt the data, and generate a new key encryption key (KEK) in Cloud KMS to encrypt the DEK. Store both the encrypted data and the encrypted DEK. Generate a data encryption key (DEK) locally to encrypt the data, and generate a new key encryption key (KEK) in Cloud KMS to encrypt the DEK. Store both the encrypted data and the KEK. Generate a new data encryption key (DEK) in Cloud KMS to encrypt the data, and generate a key encryption key (KEK) locally to encrypt the key. Store both the encrypted data and the encrypted DEK. Generate a new data encryption key (DEK) in Cloud KMS to encrypt the data, and generate a key encryption key (KEK) locally to encrypt the key. Store both the encrypted data and the KEK.
How should a customer reliably deliver Stackdriver logs from GCP to their on-premises SIEM system? Send all logs to the SIEM system via an existing protocol such as syslog. Configure every project to export all their logs to a common BigQuery DataSet, which will be queried by the SIEM system. Configure Organizational Log Sinks to export logs to a Cloud Pub/Sub Topic, which will be sent to the SIEM via Dataflow. Build a connector for the SIEM to query for all logs in real time from the GCP RESTful JSON APIs.
In order to meet PCI DSS requirements, a customer wants to ensure that all outbound traffic is authorized. Which two cloud offerings meet this requirement without additional compensating controls? (Choose two.) App Engine Cloud Functions Compute Engine Google Kubernetes Engine Cloud Storage.
When working with agents in a support center via online chat, an organization's customers often share pictures of their documents with personally identifiable information (PII). The organization that owns the support center is concerned that the PII is being stored in their databases as part of the regular chat logs they retain for review by internal or external analysts for customer service trend analysis. Which Google Cloud solution should the organization use to help resolve this concern for the customer while still maintaining data utility? Use Cloud Key Management Service (KMS) to encrypt the PII data shared by customers before storing it for analysis. Use Object Lifecycle Management to make sure that all chat records with PII in them are discarded and not saved for analysis. Use the image inspection and redaction actions of the DLP API to redact PII from the images before storing them for analysis. Use the generalization and bucketing actions of the DLP API solution to redact PII from the texts before storing them for analysis.
Your team needs to configure their Google Cloud Platform (GCP) environment so they can centralize the control over networking resources like firewall rules, subnets, and routes. They also have an on-premises environment where resources need access back to the GCP resources through a private VPN connection. The networking resources will need to be controlled by the network security team. Which type of networking design should your team use to meet these requirements? Shared VPC Network with a host project and service projects Grant Compute Admin role to the networking team for each engineering project VPC peering between all engineering projects using a hub and spoke model Cloud VPN Gateway between all engineering projects using a hub and spoke model.
A customer's company has multiple business units. Each business unit operates independently, and each has their own engineering group. Your team wants visibility into all projects created within the company and wants to organize their Google Cloud Platform (GCP) projects based on different business units. Each business unit also requires separate sets of IAM permissions. Which strategy should you use to meet these needs? Create an organization node, and assign folders for each business unit Establish standalone projects for each business unit, using gmail.com accounts Assign GCP resources in a project, with a label identifying which business unit owns the resource Assign GCP resources in a VPC for each business unit to separate network access.
A company has redundant mail servers in different Google Cloud Platform regions and wants to route customers to the nearest mail server based on location. How should the company accomplish this? Configure TCP Proxy Load Balancing as a global load balancing service listening on port 995. Create a Network Load Balancer to listen on TCP port 995 with a forwarding rule to forward traffic based on location. Use Cross-Region Load Balancing with an HTTP(S) load balancer to route traffic to the nearest region. Use Cloud CDN to route the mail traffic to the closest origin mail server based on client IP address.
Your team sets up a Shared VPC Network where project co-vpc-prod is the host project. Your team has configured the firewall rules, subnets, and VPN gateway on the host project. They need to enable Engineering Group A to attach a Compute Engine instance to only the 10.1.1.0/24 subnet. What should your team grant to Engineering Group A to meet this requirement? Compute Network User Role at the host project level Compute Network User Role at the subnet level Compute Shared VPC Admin Role at the host project level Compute Shared VPC Admin Role at the service project level.
A company migrated their entire data/center to Google Cloud Platform. It is running thousands of instances across multiple projects managed by different departments. You want to have a historical record of what was running in Google Cloud Platform at any point in time. What should you do? Use Resource Manager on the organization level Use Forseti Security to automate inventory snapshots Use Stackdriver to create a dashboard across all projects Use Security Command Center to view all assets across the organization.
An organization is starting to move its infrastructure from its on-premises environment to Google Cloud Platform (GCP). The first step the organization wants to take is to migrate its current data backup and disaster recovery solutions to GCP for later analysis. The organization's production environment will remain on- premises for an indefinite time. The organization wants a scalable and cost-efficient solution. Which GCP solution should the organization use? BigQuery using a data pipeline job with continuous updates Cloud Storage using a scheduled task and gsutil Compute Engine Virtual Machines using Persistent Disk Cloud Datastore using regularly scheduled batch upload jobs.
You are creating an internal App Engine application that needs to access a user's Google Drive on the user's behalf. Your company does not want to rely on the current user's credentials. It also wants to follow Google-recommended practices. What should you do? Create a new Service account, and give all application users the role of Service Account User. Create a new Service account, and add all application users to a Google Group. Give this group the role of Service Account User. Use a dedicated G Suite Admin account, and authenticate the application's operations with these G Suite credentials. Create a new service account, and grant it G Suite domain-wide delegation. Have the application use it to impersonate the user.
A customer wants to move their sensitive workloads to a Compute Engine-based cluster using Managed Instance Groups (MIGs). The jobs are bursty and must be completed quickly. . They have a requirement to be able to manage and rotate the encryption keys. Which boot disk encryption solution should you use on the cluster to meet this customer's requirements? Customer-supplied encryption keys (CSEK) Customer-managed encryption keys (CMEK) using Cloud Key Management Service (KMS) Encryption by default Pre-encrypting files before transferring to Google Cloud Platform (GCP) for analysis.
You are a member of the security team at an organization. Your team has a single GCP project with credit card payment processing systems alongside web applications and data processing systems. You want to reduce the scope of systems subject to PCI audit standards. What should you do? Use multi-factor authentication for admin access to the web application Use only applications certified compliant with PA-DSS Move the cardholder data environment into a separate GCP project Use VPN for all connections between your office and cloud environments.
A retail customer allows users to upload comments and product reviews. The customer needs to make sure the text does not include sensitive data before the comments or reviews are published. Which Google Cloud Service should be used to achieve this? Cloud Key Management Service Cloud Data Loss Prevention API BigQuery Cloud Security Scanner.
A customer has 300 engineers. The company wants to grant different levels of access and efficiently manage IAM permissions between users in the development and production environment projects. Which two steps should the company take to meet these requirements? (Choose two.) Create a project with multiple VPC networks for each environment. Create a folder for each development and production environment. Create a Google Group for the Engineering team, and assign permissions at the folder level. Create an Organizational Policy constraint for each folder environment. Create projects for each environment, and grant IAM rights to each engineering user.
You want to evaluate GCP for PCI compliance. You need to identify Google's inherent controls. Which document should you review to find the information? Google Cloud Platform: Customer Responsibility Matrix PCI DSS Requirements and Security Assessment Procedures PCI SSC Cloud Computing Guidelines Product documentation for Compute Engine.
A DevOps team will create a new container to run on Google Kubernetes Engine. As the application will be internet-facing, they want to minimize the attack surface of the container. What should they do? Use Cloud Build to build the container images. Build small containers using small base images. Delete non-used versions from Container Registry. Use a Continuous Delivery tool to deploy the application.
Your company is using GSuite and has developed an application meant for internal usage on Google App Engine. You need to make sure that an external user cannot gain access to the application even when an employee's password has been compromised. What should you do? Enforce 2-factor authentication in GSuite for all users. Configure Cloud Identity-Aware Proxy for the App Engine Application. Provision user passwords using G-Suite Password Sync. Configure Cloud VPN between your private network and GCP.
A large financial institution is moving its Big Data analytics to Google Cloud Platform. They want to have maximum control over the encryption process of data stored at rest in Big Query. What technique should the institution use? Use Cloud Storage as a federated Data Source. Use a Cloud Hardware Security Module (Cloud HSM). Customer-managed encryption keys (CMEK). Customer-supplied encryption keys (CSEK).
A company is deploying their application on Google Cloud Platform. Company policy requires long-term data to be stored using a solution that can automatically replicate data over at least two geographic places. Which Storage solution are they allowed to use? Cloud Bigtable Cloud BigQuery Compute Engine SSD Disk Compute Engine Persistent Disk.
A large e-retailer is moving to Google Cloud Platform with its ecommerce website. The company wants to ensure payment information is encrypted between the customer's browser and GCP when the customers checkout online. What should they do? Configure an SSL Certificate on an L7 Load Balancer and require encryption Configure an SSL Certificate on a Network TCP Load Balancer and require encryption. Configure the firewall to allow inbound traffic on port 443, and block all other inbound traffic. Configure the firewall to allow outbound traffic on port 443, and block all other outbound traffic.
Applications often require access to "secrets" - small pieces of sensitive data at build or run time. The administrator managing these secrets on GCP wants to keep a track of "who did what, where, and when?" within their GCP projects. Which two log streams would provide the information that the administrator is looking for? (Choose two.) Admin Activity logs System Event logs Data Access logs VPC Flow logs Agent logs.
You are in charge of migrating a legacy application from your company datacenters to GCP before the current maintenance contract expires. You do not know what ports the application is using and no documentation is available for you to check. You want to complete the migration without putting your environment at risk. What should you do? Migrate the application into an isolated project using a "Lift & Shift" approach. Enable all internal TCP traffic using VPC Firewall rules. Use VPC Flow logs to determine what traffic should be allowed for the application to work properly. Migrate the application into an isolated project using a "Lift & Shift" approach in a custom network. Disable all traffic within the VPC and look at the Firewall logs to determine what traffic should be allowed for the application to work properly. Refactor the application into a micro-services architecture in a GKE cluster. Disable all traffic from outside the cluster using Firewall Rules. Use VPC Flow logs to determine what traffic should be allowed for the application to work properly. Refactor the application into a micro-services architecture hosted in Cloud Functions in an isolated project. Disable all traffic from outside your project using Firewall Rules. Use VPC Flow logs to determine what traffic should be allowed for the application to work properly.
Your company has deployed an application on Compute Engine. The application is accessible by clients on port 587. You need to balance the load between the different instances running the application. The connection should be secured using TLS, and terminated by the Load Balancer. What type of Load Balancing should you use? Network Load Balancing HTTP(S) Load Balancing TCP Proxy Load Balancing SSL Proxy Load Balancing.
You want to limit the images that can be used as the source for boot disks. These images will be stored in a dedicated project. What should you do? Use the Organization Policy Service to create a compute.trustedimageProjects constraint on the organization level. List the trusted project as the whitelist in an allow operation. Use the Organization Policy Service to create a compute.trustedimageProjects constraint on the organization level. List the trusted projects as the exceptions in a deny operation. In Resource Manager, edit the project permissions for the trusted project. Add the organization as member with the role: Compute Image User. In Resource Manager, edit the organization permissions. Add the project ID as member with the role: Compute Image User.
Your team needs to prevent users from creating projects in the organization. Only the DevOps team should be allowed to create projects on behalf of the requester. Which two tasks should your team perform to handle this request? (Choose two.) Remove all users from the Project Creator role at the organizational level. Create an Organization Policy constraint, and apply it at the organizational level. Grant the Project Editor role at the organizational level to a designated group of users. Add a designated group of users to the Project Creator role at the organizational level. Grant the billing account creator role to the designated DevOps team.
A customer deployed an application on Compute Engine that takes advantage of the elastic nature of cloud computing. How can you work with Infrastructure Operations Engineers to best ensure that Windows Compute Engine VMs are up to date with all the latest OS patches? Build new base images when patches are available, and use a CI/CD pipeline to rebuild VMs, deploying incrementally. Federate a Domain Controller into Compute Engine, and roll out weekly patches via Group Policy Object. Use Deployment Manager to provision updated VMs into new serving Instance Groups (IGs). Reboot all VMs during the weekly maintenance window and allow the StartUp Script to download the latest patches from the internet.
Your team needs to make sure that their backend database can only be accessed by the frontend application and no other instances on the network. How should your team design this network? Create an ingress firewall rule to allow access only from the application to the database using firewall tags. Create a different subnet for the frontend application and database to ensure network isolation. Create two VPC networks, and connect the two networks using Cloud VPN gateways to ensure network isolation. Create two VPC networks, and connect the two networks using VPC peering to ensure network isolation.
An organization receives an increasing number of phishing emails. Which method should be used to protect employee credentials in this situation? Multifactor Authentication A strict password policy Captcha on login pages Encrypted emails.
A customer is collaborating with another company to build an application on Compute Engine. The customer is building the application tier in their GCP Organization, and the other company is building the storage tier in a different GCP Organization. This is a 3-tier web application. Communication between portions of the application must not traverse the public internet by any means. Which connectivity option should be implemented? VPC peering Cloud VPN Cloud Interconnect Shared VPC.
Which two security characteristics are related to the use of VPC peering to connect two VPC networks? (Choose two.) Central management of routes, firewalls, and VPNs for peered networks Non-transitive peered networks; where only directly peered networks can communicate Ability to peer networks that belong to different Google Cloud Platform organizations Firewall rules that can be created with a tag from one peered network to another peered network Ability to share specific subnets across peered networks.
A patch for a vulnerability has been released, and a DevOps team needs to update their running containers in Google Kubernetes Engine (GKE). How should the DevOps team accomplish this? Use Puppet or Chef to push out the patch to the running container. Verify that auto upgrade is enabled; if so, Google will upgrade the nodes in a GKE cluster. Update the application code or apply a patch, build a new image, and redeploy it. Configure containers to automatically upgrade when the base image is available in Container Registry.
A customer wants to deploy a large number of 3-tier web applications on Compute Engine. How should the customer ensure authenticated network separation between the different tiers of the application? Run each tier in its own Project, and segregate using Project labels. Run each tier with a different Service Account (SA), and use SA-based firewall rules. Run each tier in its own subnet, and use subnet-based firewall rules. Run each tier with its own VM tags, and use tag-based firewall rules.
A manager wants to start retaining security event logs for 2 years while minimizing costs. You write a filter to select the appropriate log entries. Where should you export the logs? BigQuery datasets Cloud Storage buckets StackDriver logging Cloud Pub/Sub topics.
For compliance reasons, an organization needs to ensure that in-scope PCI Kubernetes Pods reside on "in-scope" Nodes only. These Nodes can only contain the "in-scope" Pods. How should the organization achieve this objective? Add a nodeSelector field to the pod configuration to only use the Nodes labeled inscope: true. Create a node pool with the label inscope: true and a Pod Security Policy that only allows the Pods to run on Nodes with that label. Place a taint on the Nodes with the label inscope: true and effect NoSchedule and a toleration to match in the Pod configuration. Run all in-scope Pods in the namespace "in-scope-pci".
In an effort for your company messaging app to comply with FIPS 140-2, a decision was made to use GCP compute and network services. The messaging app architecture includes a Managed Instance Group (MIG) that controls a cluster of Compute Engine instances. The instances use Local SSDs for data caching and UDP for instance-to-instance communications. The app development team is willing to make any changes necessary to comply with the standard Which options should you recommend to meet the requirements? Encrypt all cache storage and VM-to-VM communication using the BoringCrypto module Set Disk Encryption on the Instance Template used by the MIG to customer-managed key and use BoringSSL for all data transit between instances. Change the app instance-to-instance communications from UDP to TCP and enable BoringSSL on clients' TLS connections. Set Disk Encryption on the Instance Template used by the MIG to Google-managed Key and use BoringSSL library on all instance-to-instance communications.
A customer has an analytics workload running on Compute Engine that should have limited internet access. Your team created an egress firewall rule to deny (priority 1000) all traffic to the internet. The Compute Engine instances now need to reach out to the public repository to get security updates. What should your team do? Create an egress firewall rule to allow traffic to the CIDR range of the repository with a priority greater than 1000. Create an egress firewall rule to allow traffic to the CIDR range of the repository with a priority less than 1000. Create an egress firewall rule to allow traffic to the hostname of the repository with a priority greater than 1000. Create an egress firewall rule to allow traffic to the hostname of the repository with a priority less than 1000.
You want data on Compute Engine disks to be encrypted at rest with keys managed by Cloud Key Management Service (KMS). Cloud Identity and Access Management (IAM) permissions to these keys must be managed in a grouped way because the permissions should be the same for all keys. What should you do? Create a single KeyRing for all persistent disks and all Keys in this KeyRing. Manage the IAM permissions at the Key level. Create a single KeyRing for all persistent disks and all Keys in this KeyRing. Manage the IAM permissions at the KeyRing level. Create a KeyRing per persistent disk, with each KeyRing containing a single Key. Manage the IAM permissions at the Key level. Create a KeyRing per persistent disk, with each KeyRing containing a single Key. Manage the IAM permissions at the KeyRing level.
A company is backing up application logs to a Cloud Storage bucket shared with both analysts and the administrator. Analysts should only have access to logs that do not contain any personally identifiable information (PII). Log files containing PII should be stored in another bucket that is only accessible by the administrator. What should you do? Use Cloud Pub/Sub and Cloud Functions to trigger a Data Loss Prevention scan every time a file is uploaded to the shared bucket. If the scan detects PII, have the function move into a Cloud Storage bucket only accessible by the administrator. Upload the logs to both the shared bucket and the bucket only accessible by the administrator. Create a job trigger using the Cloud Data Loss Prevention API. Configure the trigger to delete any files from the shared bucket that contain PII. On the bucket shared with both the analysts and the administrator, configure Object Lifecycle Management to delete objects that contain any PII. On the bucket shared with both the analysts and the administrator, configure a Cloud Storage Trigger that is only triggered when PII data is uploaded. Use Cloud Functions to capture the trigger and delete such files.
A customer terminates an engineer and needs to make sure the engineer's Google account is automatically deprovisioned. What should the customer do? Use the Cloud SDK with their directory service to remove their IAM permissions in Cloud Identity. Use the Cloud SDK with their directory service to provision and deprovision users from Cloud Identity. Configure Cloud Directory Sync with their directory service to provision and deprovision users from Cloud Identity. Configure Cloud Directory Sync with their directory service to remove their IAM permissions in Cloud Identity.
An organization is evaluating the use of Google Cloud Platform (GCP) for certain IT workloads. A well-established directory service is used to manage user identities and lifecycle management. This directory service must continue for the organization to use as the "source of truth" directory for identities. Which solution meets the organization's requirements? Google Cloud Directory Sync (GCDS) Cloud Identity Security Assertion Markup Language (SAML) Pub/Sub.
Which international compliance standard provides guidelines for information security controls applicable to the provision and use of cloud services? ISO 27001 ISO 27002 ISO 27017 ISO 27018.
You will create a new Service Account that should be able to list the Compute Engine instances in the project. You want to follow Google-recommended practices. What should you do? Create an Instance Template, and allow the Service Account Read Only access for the Compute Engine Access Scope. Create a custom role with the permission compute.instances.list and grant the Service Account this role. Give the Service Account the role of Compute Viewer, and use the new Service Account for all instances. Give the Service Account the role of Project Viewer, and use the new Service Account for all instances.
An organization is starting to move its infrastructure from its on-premises environment to Google Cloud Platform (GCP). The first step the organization wants to take is to migrate its ongoing data backup and disaster recovery solutions to GCP. The organization's on-premises production environment is going to be the next phase for migration to GCP. Stable networking connectivity between the on-premises environment and GCP is also being implemented. Which GCP solution should the organization use? BigQuery using a data pipeline job with continuous updates via Cloud VPN Cloud Storage using a scheduled task and gsutil via Cloud Interconnect Compute Engines Virtual Machines using Persistent Disk via Cloud Interconnect Cloud Datastore using regularly scheduled batch upload jobs via Cloud VPN.
A customer wants to make it convenient for their mobile workforce to access a CRM web interface that is hosted on Google Cloud Platform (GCP). The CRM can only be accessed by someone on the corporate network. The customer wants to make it available over the internet. Your team requires an authentication layer in front of the application that supports two-factor authentication Which GCP product should the customer implement to meet these requirements? Cloud Identity-Aware Proxy Cloud Armor Cloud Endpoints Cloud VPN.
Your company is storing sensitive data in Cloud Storage. You want a key generated on-premises to be used in the encryption process. What should you do? Use the Cloud Key Management Service to manage a data encryption key (DEK). Use the Cloud Key Management Service to manage a key encryption key (KEK). Use customer-supplied encryption keys to manage the data encryption key (DEK). Use customer-supplied encryption keys to manage the key encryption key (KEK).
Last week, a company deployed a new App Engine application that writes logs to BigQuery. No other workloads are running in the project. You need to validate that all data written to BigQuery was done using the App Engine Default Service Account. What should you do? 1. Use StackDriver Logging and filter on BigQuery Insert Jobs. 2. Click on the email address in line with the App Engine Default Service Account in the authentication field. 3. Click Hide Matching Entries. 4. Make sure the resulting list is empty. 1. Use StackDriver Logging and filter on BigQuery Insert Jobs. 2. Click on the email address in line with the App Engine Default Service Account in the authentication field. 3. Click Show Matching Entries. 4. Make sure the resulting list is empty. 1. In BigQuery, select the related dataset. 2. Make sure the App Engine Default Service Account is the only account that can write to the dataset. 1. Go to the IAM section on the project. 2. Validate that the App Engine Default Service Account is the only account that has a role that can write to BigQuery.
Your team wants to limit users with administrative privileges at the organization level. Which two roles should your team restrict? (Choose two.) Organization Administrator Super Admin GKE Cluster Admin Compute Admin Organization Role Viewer.
An organization's security and risk management teams are concerned about where their responsibility lies for certain production workloads they are running in Google Cloud Platform (GCP), and where Google's responsibility lies. They are mostly running workloads using Google Cloud's Platform-as-a-Service (PaaS) offerings, including App Engine primarily. Which one of these areas in the technology stack would they need to focus on as their primary responsibility when using App Engine? Configuring and monitoring VPC Flow Logs Defending against XSS and SQLi attacks Manage the latest updates and security patches for the Guest OS Encrypting all stored data.
A customer is running an analytics workload on Google Cloud Platform (GCP) where Compute Engine instances are accessing data stored on Cloud Storage. Your team wants to make sure that this workload will not be able to access, or be accessed from, the internet. Which two strategies should your team use to meet these requirements? (Choose two.) Configure Private Google Access on the Compute Engine subnet Avoid assigning public IP addresses to the Compute Engine cluster Make sure that the Compute Engine cluster is running on a separate subnet. Turn off IP forwarding on the Compute Engine instances in the cluster. Configure a Cloud NAT gateway.
A customer wants to run a batch processing system on VMs and store the output files in a Cloud Storage bucket. The networking and security teams have decided that no VMs may reach the public internet. How should this be accomplished? Create a firewall rule to block internet traffic from the VM. Provision a NAT Gateway to access the Cloud Storage API endpoint. Enable Private Google Access on the VPC. Mount a Cloud Storage bucket as a local filesystem on every VM.
As adoption of the Cloud Data Loss Prevention (DLP) API grows within the company, you need to optimize usage to reduce cost. DLP target data is stored in Cloud Storage and BigQuery. The location and region are identified as a suffix in the resource name. Which cost reduction options should you recommend? Set appropriate rowsLimit value on BigQuery data hosted outside the US and set appropriate bytesLimitPerFile value on multiregional Cloud Storage buckets. Set appropriate rowsLimit value on BigQuery data hosted outside the US, and minimize transformation units on multiregional Cloud Storage buckets. Use rowsLimit and bytesLimitPerFile to sample data and use CloudStorageRegexFileSet to limit scans. Use FindingLimits and TimespanContfig to sample data and minimize transformation units.
Your team uses a service account to authenticate data transfers from a given Compute Engine virtual machine instance of to a specified Cloud Storage bucket. An engineer accidentally deletes the service account, which breaks application functionality. You want to recover the application as quickly as possible without compromising security. What should you do? Temporarily disable authentication on the Cloud Storage bucket. Use the undelete command to recover the deleted service account. Create a new service account with the same name as the deleted service account. Update the permissions of another existing service account and supply those credentials to the applications.
You are the Security Admin in your company. You want to synchronize all security groups that have an email address from your LDAP directory in Cloud IAM. What should you do? Configure Google Cloud Directory Sync to sync security groups using LDAP search rules that have "user email address" as the attribute to facilitate one-way sync. Configure Google Cloud Directory Sync to sync security groups using LDAP search rules that have "user email address" as the attribute to facilitate bidirectional sync. Use a management tool to sync the subset based on the email address attribute. Create a group in the Google domain. A group created in a Google domain will automatically have an explicit Google Cloud Identity and Access Management (IAM) role. Use a management tool to sync the subset based on group object class attribute. Create a group in the Google domain. A group created in a Google domain will automatically have an explicit Google Cloud Identity and Access Management (IAM) role.
You are part of a security team investigating a compromised service account key. You need to audit which new resources were created by the service account. What should you do? Query Data Access logs. Query Admin Activity logs. Query Access Transparency logs. Query Stackdriver Monitoring Workspace.
You have an application where the frontend is deployed on a managed instance group in subnet A and the data layer is stored on a mysql Compute Engine virtual machine (VM) in subnet B on the same VPC. Subnet A and Subnet B hold several other Compute Engine VMs. You only want to allow thee application frontend to access the data in the application's mysql instance on port 3306. What should you do? Configure an ingress firewall rule that allows communication from the src IP range of subnet A to the tag "data-tag" that is applied to the mysql Compute Engine VM on port 3306. Configure an ingress firewall rule that allows communication from the frontend's unique service account to the unique service account of the mysql Compute Engine VM on port 3306. Configure a network tag "fe-tag" to be applied to all instances in subnet A and a network tag "data-tag" to be applied to all instances in subnet B. Then configure an egress firewall rule that allows communication from Compute Engine VMs tagged with data-tag to destination Compute Engine VMs tagged fe- tag. Configure a network tag "fe-tag" to be applied to all instances in subnet A and a network tag "data-tag" to be applied to all instances in subnet B. Then configure an ingress firewall rule that allows communication from Compute Engine VMs tagged with fe-tag to destination Compute Engine VMs tagged with data-tag.
You are the security admin of your company. You have 3,000 objects in your Cloud Storage bucket. You do not want to manage access to each object individually. You also do not want the uploader of an object to always have full control of the object. However, you want to use Cloud Audit Logs to manage access to your bucket. What should you do? Set up an ACL with OWNER permission to a scope of allUsers. Set up an ACL with READER permission to a scope of allUsers. Set up a default bucket ACL and manage access for users using IAM. Set up Uniform bucket-level access on the Cloud Storage bucket and manage access for users using IAM.
You need to provide a corporate user account in Google Cloud for each of your developers and operational staff who need direct access to GCP resources. Corporate policy requires you to maintain the user identity in a third-party identity management provider and leverage single sign-on. You learn that a significant number of users are using their corporate domain email addresses for personal Google accounts, and you need to follow Google recommended practices to convert existing unmanaged users to managed accounts. Which two actions should you take? (Choose two.) Use Google Cloud Directory Sync to synchronize your local identity management system to Cloud Identity. Use the Google Admin console to view which managed users are using a personal account for their recovery email. Add users to your managed Google account and force users to change the email addresses associated with their personal accounts Use the Transfer Tool for Unmanaged Users (TTUU) to find users with conflicting accounts and ask them to transfer their personal Google accounts Send an email to all of your employees and ask those users with corporate email addresses for personal Google accounts to delete the personal accounts immediately.
A customer needs an alternative to storing their plain text secrets in their source-code management (SCM) system. How should the customer achieve this using Google Cloud Platform? Use Cloud Source Repositories, and store secrets in Cloud SQL. Encrypt the secrets with a Customer-Managed Encryption Key (CMEK), and store them in Cloud Storage. Run the Cloud Data Loss Prevention API to scan the secrets, and store them in Cloud SQL. Deploy the SCM to a Compute Engine VM with local SSDs, and enable preemptible VMs.
A website design company recently migrated all customer sites to App Engine. Some sites are still in progress and should only be visible to customers and company employees from any location. Which solution will restrict access to the in-progress sites? Upload an .htaccess file containing the customer and employee user accounts to App Engine. Create an App Engine firewall rule that allows access from the customer and employee networks and denies all other traffic. Enable Cloud Identity-Aware Proxy (IAP), and allow access to a Google Group that contains the customer and employee user accounts. Use Cloud VPN to create a VPN connection between the relevant on-premises networks and the company's GCP Virtual Private Cloud (VPC) network.
A company's application is deployed with a user-managed Service Account key. You want to use Google-recommended practices to rotate the key. What should you do? Open Cloud Shell and run gcloud iam service-accounts enable-auto-rotate --iam-account=IAM_ACCOUNT. Open Cloud Shell and run gcloud iam service-accounts keys rotate --iam-account=IAM_ACCOUNT --key=NEW_KEY. Create a new key, and use the new key in the application. Delete the old key from the Service Account. Create a new key, and use the new key in the application. Store the old key on the system as a backup key.
Your company runs a website that will store PII on Google Cloud Platform. To comply with data privacy regulations, this data can only be stored for a specific amount of time and must be fully deleted after this specific period. Data that has not yet reached the time period should not be deleted. You want to automate the process of complying with this regulation. What should you do? Store the data in a single Persistent Disk, and delete the disk at expiration time. Store the data in a single BigQuery table and set the appropriate table expiration time. Store the data in a single Cloud Storage bucket and configure the bucket's Time to Live. Store the data in a single BigTable table and set an expiration time on the column families.
A large financial institution is moving its Big Data analytics to Google Cloud Platform. They want to have maximum control over the encryption process of data stored at rest in BigQuery. What technique should the institution use? Use Cloud Storage as a federated Data Source. Use a Cloud Hardware Security Module (Cloud HSM). Customer-managed encryption keys (CMEK). Customer-supplied encryption keys (CSEK).
An organization is migrating from their current on-premises productivity software systems to G Suite. Some network security controls were in place that were mandated by a regulatory body in their region for their previous on-premises system. The organization's risk team wants to ensure that network security controls are maintained and effective in G Suite. A security architect supporting this migration has been asked to ensure that network security controls are in place as part of the new shared responsibility model between the organization and Google Cloud. What solution would help meet the requirements? Ensure that firewall rules are in place to meet the required controls. Set up Cloud Armor to ensure that network security controls can be managed for G Suite. Network security is a built-in solution and Google's Cloud responsibility for SaaS products like G Suite. Set up an array of Virtual Private Cloud (VPC) networks to control network security as mandated by the relevant regulation.
Your company is using Cloud Dataproc for its Spark and Hadoop jobs. You want to be able to create, rotate, and destroy symmetric encryption keys used for the persistent disks used by Cloud Dataproc. Keys can be stored in the cloud. What should you do? Use the Cloud Key Management Service to manage the data encryption key (DEK) Use the Cloud Key Management Service to manage the key encryption key (KEK) Use customer-supplied encryption keys to manage the data encryption key (DEK) Use customer-supplied encryption keys to manage the key encryption key (KEK).
A company allows every employee to use Google Cloud Platform. Each department has a Google Group, with all department members as group members. If a department member creates a new project, all members of that department should automatically have read-only access to all new project resources. Members of any other department should not have access to the project. You need to configure this behavior. What should you do to meet these requirements? Create a Folder per department under the Organization. For each department's Folder, assign the Project Viewer role to the Google Group related to that department. Create a Folder per department under the Organization. For each department's Folder, assign the Project Browser role to the Google Group related to that department. Create a Project per department under the Organization. For each department's Project, assign the Project Viewer role to the Google Group related to that department. Create a Project per department under the Organization. For each department's Project, assign the Project Browser role to the Google Group related to that department.
A customer's internal security team must manage its own encryption keys for encrypting data on Cloud Storage and decides to use customer-supplied encryption keys (CSEK). How should the team complete this task? Upload the encryption key to a Cloud Storage bucket, and then upload the object to the same bucket. Use the gsutil command line tool to upload the object to Cloud Storage, and specify the location of the encryption key. Generate an encryption key in the Google Cloud Platform Console, and upload an object to Cloud Storage using the specified key. Encrypt the object, then use the gsutil command line tool or the Google Cloud Platform Console to upload the object to Cloud Storage.
While migrating your organization's infrastructure to GCP, a large number of users will need to access GCP Console. The Identity Management team already has a well-established way to manage your users and want to keep using your existing Active Directory or LDAP server along with the existing SSO password. What should you do? Manually synchronize the data in Google domain with your existing Active Directory or LDAP server. Use Google Cloud Directory Sync to synchronize the data in Google domain with your existing Active Directory or LDAP server. Users sign in directly to the GCP Console using the credentials from your on-premises Kerberos compliant identity provider. Users sign in using OpenID (OIDC) compatible IdP, receive an authentication token, then use that token to log in to the GCP Console.
Your team wants to make sure Compute Engine instances running in your production project do not have public IP addresses. The frontend application Compute Engine instances will require public IPs. The product engineers have the Editor role to modify resources. Your team wants to enforce this requirement. How should your team meet these requirements? Enable Private Access on the VPC network in the production project. Remove the Editor role and grant the Compute Admin IAM role to the engineers. Set up an organization policy to only permit public IPs for the front-end Compute Engine instances. Set up a VPC network with two subnets: one with public IPs and one without public IPs.
A company is running their webshop on Google Kubernetes Engine and wants to analyze customer transactions in BigQuery. You need to ensure that no credit card numbers are stored in BigQuery What should you do? Create a BigQuery view with regular expressions matching credit card numbers to query and delete affected rows. Use the Cloud Data Loss Prevention API to redact related infoTypes before data is ingested into BigQuery. Leverage Security Command Center to scan for the assets of type Credit Card Number in BigQuery. Enable Cloud Identity-Aware Proxy to filter out credit card numbers before storing the logs in BigQuery.
In a shared security responsibility model for IaaS, which two layers of the stack does the customer share responsibility for? (Choose two.) Hardware Network Security Storage Encryption Access Policies Boot.
An engineering team is launching a web application that will be public on the internet. The web application is hosted in multiple GCP regions and will be directed to the respective backend based on the URL request. Your team wants to avoid exposing the application directly on the internet and wants to deny traffic from a specific list of malicious IP addresses Which solution should your team implement to meet these requirements? Cloud Armor Network Load Balancing SSL Proxy Load Balancing NAT Gateway.
Your company operates an application instance group that is currently deployed behind a Google Cloud load balancer in us-central-1 and is configured to use the Standard Tier network. The infrastructure team wants to expand to a second Google Cloud region, us-east-2. You need to set up a single external IP address to distribute new requests to the instance groups in both regions. What should you do? Change the load balancer backend configuration to use network endpoint groups instead of instance groups. Change the load balancer frontend configuration to use the Premium Tier network, and add the new instance group. Create a new load balancer in us-east-2 using the Standard Tier network, and assign a static external IP address. Create a Cloud VPN connection between the two regions, and enable Google Private Access.
You are the security admin of your company. Your development team creates multiple GCP projects under the "implementation" folder for several dev, staging, and production workloads. You want to prevent data exfiltration by malicious insiders or compromised code by setting up a security perimeter. However, you do not want to restrict communication between the projects. What should you do? Use a Shared VPC to enable communication between all projects, and use firewall rules to prevent data exfiltration Create access levels in Access Context Manager to prevent data exfiltration, and use a shared VPC for communication between projects Use an infrastructure-as-code software tool to set up a single service perimeter and to deploy a Cloud Function that monitors the "implementation" folder via Stackdriver and Cloud Pub/Sub. When the function notices that a new project is added to the folder, it executes Terraform to add the new project to the associated perimeter. Use an infrastructure-as-code software tool to set up three different service perimeters for dev, staging, and prod and to deploy a Cloud Function that monitors the "implementation" folder via Stackdriver and Cloud Pub/Sub. When the function notices that a new project is added to the folder, it executes Terraform to add the new project to the respective perimeter.
You are on your company's development team. You noticed that your web application hosted in staging on GKE dynamically includes user data in web pages without first properly validating the inputted data. This could allow an attacker to execute gibberish commands and display arbitrary content in a victim user's browser in a production environment. How should you prevent and fix this vulnerability? Use Cloud IAP based on IP address or end-user device attributes to prevent and fix the vulnerability. Set up an HTTPS load balancer, and then use Cloud Armor for the production environment to prevent the potential XSS attack. Use Web Security Scanner to validate the usage of an outdated library in the code, and then use a secured version of the included library. Use Web Security Scanner in staging to simulate an XSS injection attack, and then use a templating system that supports contextual auto-escaping.
You are part of a security team that wants to ensure that a Cloud Storage bucket in Project A can only be readable from Project B. You also want to ensure that data in the Cloud Storage bucket cannot be accessed from or copied to Cloud Storage buckets outside the network, even if the user has the correct credentials. What should you do? Enable VPC Service Controls, create a perimeter with Project A and B, and include Cloud Storage service. Enable Domain Restricted Sharing Organization Policy and Bucket Policy Only on the Cloud Storage bucket. Enable Private Access in Project A and B networks with strict firewall rules to allow communication between the networks. Enable VPC Peering between Project A and B networks with strict firewall rules to allow communication between the networks.
An organization is migrating from their current on-premises productivity software systems to G Suite. Some network security controls were in place that were mandated by a regulatory body in their region for their previous on-premises system. The organization's risk team wants to ensure that network security controls are maintained and effective in G Suite. A security architect supporting this migration has been asked to ensure that network security controls are in place as part of the new shared responsibility model between the organization and Google Cloud. What solution would help meet the requirements? Ensure that firewall rules are in place to meet the required controls. Set up Cloud Armor to ensure that network security controls can be managed for G Suite. Network security is a built-in solution and Google's Cloud responsibility for SaaS products like G Suite. Set up an array of Virtual Private Cloud (VPC) networks to control network security as mandated by the relevant regulation.
Your company is using Cloud Dataproc for its Spark and Hadoop jobs. You want to be able to create, rotate, and destroy symmetric encryption keys used for the persistent disks used by Cloud Dataproc. Keys can be stored in the cloud. What should you do? Use the Cloud Key Management Service to manage the data encryption key (DEK). Use the Cloud Key Management Service to manage the key encryption key (KEK). Use customer-supplied encryption keys to manage the data encryption key (DEK). Use customer-supplied encryption keys to manage the key encryption key (KEK).
A company allows every employee to use Google Cloud Platform. Each department has a Google Group, with all department members as group members. If a department member creates a new project, all members of that department should automatically have read-only access to all new project resources. Members of any other department should not have access to the project. You need to configure this behavior. What should you do to meet these requirements? Create a Folder per department under the Organization. For each department's Folder, assign the Project Viewer role to the Google Group related to that department. Create a Folder per department under the Organization. For each department's Folder, assign the Project Browser role to the Google Group related to that department. Create a Project per department under the Organization. For each department's Project, assign the Project Viewer role to the Google Group related to that department. Create a Project per department under the Organization. For each department's Project, assign the Project Browser role to the Google Group related to that department.
A customer's internal security team must manage its own encryption keys for encrypting data on Cloud Storage and decides to use customer-supplied encryption keys (CSEK). How should the team complete this task? Upload the encryption key to a Cloud Storage bucket, and then upload the object to the same bucket. Use the gsutil command line tool to upload the object to Cloud Storage, and specify the location of the encryption key. Generate an encryption key in the Google Cloud Platform Console, and upload an object to Cloud Storage using the specified key. Encrypt the object, then use the gsutil command line tool or the Google Cloud Platform Console to upload the object to Cloud Storage.
Report abuse Consent Terms of use