Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

SOA-C01 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

SOA-C01 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: AWS Certified SysOps Administrator - Associate
  • Last Update: May 18, 2024
  • Questions and Answers: 263
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

SOA-C01 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

SOA-C01 Practice Exam Questions with Answers AWS Certified SysOps Administrator - Associate Certification

Question # 6

A company wants to reduce costs across the entire company after discovering that several AWS accounts were using unauthorized services and incurring extremely high costs.

Which AWS service enables the company to reduce costs by controlling access to AWS services for all AWS accounts?

A.

AWS Cost Explorer

B.

AWS Config

C.

AWS Organizations

D.

AWS Budgets

Full Access
Question # 7

A company has received a notification in its AWS Personal Health Dashboard that one of its Amazon EBS-backed Amazon EC2 instances is on hardware that is scheduled maintenance The instance runs a critical production workload that must be available during normal business hours

Which steps will ensure that the instance maintenance does not produce an outage?

A.

Configure an Amazon Lambda function to automatically start the instance if it is stopped

B.

Create an Amazon Machine Image (AMI) of the instance and use the AMI to launch a new instance once the existing instance is retired

C.

Enable termination protection on the EC2 instance

D.

Stop and start the EC2 instance during a maintenance window outside of normal business hours

Full Access
Question # 8

A SysOps Administrator is managing a web application that runs on Amazon EC2 instances behind an ELB Application Load Balancer (ALB). The instances run in an EC2 Auto Scaling group. The administrator wants to set an alarm for when all target instances associated with the ALB are unhealthy.

Which condition should be used with the alarm?

A.

AWS/ApplicationELB HealthyHostCount <= 0

B.

AWS/ApplicationELB UnhealthyHostCount >= 1

C.

AWS/EC2 StatusCheckFailed <= 0

D.

AWS/EC2 StatusCheckFailed >= 1

Full Access
Question # 9

A SysOps Administrator is running Amazon EC2 instances in multiple AWS Regions. The Administrator wants to aggregate the CPU utilization for all instances onto an Amazon CloudWatch dashboard. Each region should be present on the dashboard and represented by a single graph that contains the CPU utilization for all instances in that region.

How can the Administrator meet these requirements?

A.

Create a cross-region dashboard using AWS Lambda and distribute it to all regions

B.

Create a custom CloudWatch dashboard and add a widget for each region in the AWS Management

Console

C.

Enable cross-region dashboards under the CloudWatch section of the AWS Management Console

D.

Switch from basic monitoring to detailed monitoring on all instances

Full Access
Question # 10

A fleet of servers must send local logs to Amazon CloudWatch.

How should the servers be configured to meet this requirement?

A.

Configure AWS Config to forward events to CloudWatch.

B.

Configure a Simple Network Management Protocol (SNMP) agent to forward events to CloudWatch.

C.

Install and configure the unified CloudWatch agent.

D.

Install and configure the Amazon Inspector agent.

Full Access
Question # 11

A company’s Information Security team has requested information on AWS environment compliance for Payment Card Industry (PCI) workloads. They have requested assistance in understanding what specific areas of the PCI standards are the responsibility of the company.

Which AWS tool will provide the necessary information?

A.

AWS Macie

B.

AWS Artifact

C.

AWS OpsWorks

D.

AWS Organizations

Full Access
Question # 12

A SysOps Administration team is supporting an applications that stores a configuration file in an Amazon S3 bucket Previous revisions of the configuration file must be maintained for change control and rollback

How should the S3 bucket be configured to meet these requirements?

A.

Enable a lifecycle policy on the S3 bucket

B.

Enable cross-origin resource sharing on the S3 bucket

C.

Enable object tagging on the S3 bucket

D.

Enable versioning on the S3 bucket

Full Access
Question # 13

Website users report that an application's pages are loading slowly at the beginning of the workday The application runs on Amazon EC2 instances and data is stored in an Amazon RDS database The SysOps Administrator suspects the issue is related to high CPU usage on a component of this application

How can the Administrator find out which component is causing the performance bottleneck?

A.

Use AWS CloudTrail to review the resource usage history for each component

B.

Use Amazon CloudWatch metrics to examine the resource usage of each component

C.

Use Amazon Inspector to view the resource usage details for each component

D.

Use Amazon CloudWatch Events to examine the high usage events for each component

Full Access
Question # 14

A SysOps Administrator is responsible for managing a fleet of Amazon EC2 instances. These EC2 instances upload build artifacts to a third-party service. The third-party service recently implemented stncl IP whitelisting that requires all build uploads to come from a single IP address.

What change should the Systems Administrator make to the existing build fleet to comply with this new requirement?

A.

Move all of the EC2 instances behind a NAT gateway and provide the gateway IP address to the service.

B.

Move all of the EC2 instances behind an internet gateway and provide the gateway IP address to the service.

C.

Move all of the EC2 instances into a single Availability Zone and provide the Availability Zone IP address to the service.

D.

Move all of the EC2 instances to a peered VPC and provide the VPC IP address to the service.

Full Access
Question # 15

A company uses LDAP-based credentials and Has a Security Assertion Markup Language (SAML) 2.0 identity provider. A SysOps administrator has configured various federated roles in a new AWS account to provide AWS Management Console access for groups of users that use the existing LDAP-Based credentials. Several groups want to use the AWS CLI on their workstations to automate daily tasks. To enable them to do so, the SysOps administrator has created an application that authenticates a user and generates a SAML assertion.

Which API call should be used to retrieve credentials for federated programmatic access?

A.

sts:AssumeRote

B.

sts:AssumeRoleWithSAML

C.

stsAssumeRoleWithWebldentity

D.

sts:GetFederationToken

Full Access
Question # 16

A company is running critical applications on Amazon EC2 instances. The company needs to ensure its resources are automatically recovered if they become impaired due to an underlying hardware failure.

Which service can be used to monitor and recover the EC2 instances?

A.

Amazon EC2 Systems Manager

B.

Amazon Inspector

C.

AWS CloudFormation

D.

Amazon CloudWatch

Full Access
Question # 17

An organization has developed a new memory-intensive application that is deployed to a large Amazon EC2 Linux fleet. There is concern about potential memory exhaustion, so the Development team wants to monitor memory usage by using Amazon CloudWatch.

What is the MOST efficient way to accomplish this goal?

A.

Deploy the solution to memory-optimized EC2 instances, and use the CloudWatch MemoryUtilization metric

B.

Enable the Memory Monitoring option by using AWS Config

C.

Install the AWS Systems Manager agent on the applicable EC2 instances to monitor memory

D.

Monitor memory by using a script within the instance, and send it to CloudWatch as a custom metric

Full Access
Question # 18

A security researcher has published a new Common Vulnerabilities and Exposures (CVE) report that impacts a popular operating system A SysOps Administrator is concerned with the new CVE report and wants to patch the company's systems immediately The Administrator contacts AWS Support and requests the patch be applied to all Amazon EC2 instances

How will AWS respond to this request?

A.

AWS will apply the patch during the next maintenance window and will provide the Administrator with a report of all patched EC2 instances

B.

AWS will relaunch the EC2 instances with the latest version of the Amazon Machine Image (AMI) and will provide the Administrator with a report of all patched EC2 instances

C.

AWS will research the vulnerability to see if the Administrator's operating system is impacted and will patch the EC2 instances that are affected

D.

AWS will review the shared responsibility model with the Administrator and advise them regarding how to patch the EC2 instances

Full Access
Question # 19

A SysOps Administrator is deploying a legacy web application on AWS. The application has four Amazon EC2 instances behind Classic Load Balancer and stores data in an Amazon RDS instance. The legacy application has known vulnerabilities to SQL injection attacks, but the application code is no longer available to update.

What cost-effective configuration change should the Administrator make to migrate the risk of SQL injection attacks?

A.

Configure Amazon GuardDuty to monitor the application for SQL injection threats.

B.

Configure AWS WAF with a Classic Load Balancer for protection against SQL injection attacks.

C.

Replace the Classic Load Balancer with an Application Load Balancer and configure AWS WAF on the Application Load Balancer.

D.

Configure an Amazon CloudFront distribution with the Classic Load Balancer as the origin and subscribe to AWS Shield Standard.

Full Access
Question # 20

A web application runs on Amazon EC2 instances behind an ELB Application Load Balancer. The instances run in an EC2 Auto Scaling group across multiple Availability Zones. Amazon Route 53 is used for DNS and points to the load balancer. A SysOps Administrator has launched a new Auto Scaling group with a new version of the application, and wants to gradually shift traffic to the new version.

How can this be accomplished?

A.

Create an Auto Scaling target tracking scaling policy to gradually move traffic the old version to the new one

B.

Change the Application Load Balancer to a Network Load Balancer, then add both Auto Scaling groups as targets

C.

Use an Amazon Route 53 weighted routing policy to gradually move traffic from the old version to the new one

D.

Deploy Amazon Redshift to gradually move traffic from the old version to the new one using a set of predefined values

Full Access
Question # 21

A company needs to restrict access to an Amazon S3 bucket to Amazon EC2 instances in a VPC only All traffic must be over the AWS private network What actions should the SysOps Administrator take to meet these requirements?

A.

Create a VPC endpoint for the S3 bucket, and create an IAM policy that conditionally limits al S3 actions on the bucket to the VPC endpoint as the source

B.

Create a VPC endpoint for the S3 bucket and create a S3 bucket policy that conditionally limits all S3 actions on the bucket to the VPC endpoint as the source

C.

Create a service-linked role for Amazon EC2 that allows the EC2 instances to interact directly with Amazon S3, and attach an IAM policy to the role that allows the EC2 instances full access to the S3 bucket

D.

Create a NAT gateway in the VPC, and modify the VPC route table to route all traffic destined for Amazon S3 through the NAT gateway

Full Access
Question # 22

A company has enabled AWS CloudTrail to monitor all actions across its AWS infrastructure The company would now like to add functionality to validate the file integrity of the collected AWS CloudTrail logs

How should the SysOps Administrator implement this requirement?

A.

Enable log file integrity validation in AWS Config

B.

Enable log file integrity validation in Amazon CloudTrail

C.

Use the Amazon Inspector log file integrity feature

D.

Use AWS KMS to perform log file integrity validation in Amazon CloudTrail

Full Access
Question # 23

A company is storing monthly reports on Amazon S3. The company’s security requirement states that traffic from the client VPC to Amazon S3 cannot traverse the internet.

What should the SysOps Administrator do to meet this requirement?

A.

Use AWS Direct Connect and a public virtual interface to connect to Amazon S3.

B.

Use a managed NAT gateway to connect to Amazon S3.

C.

Deploy a VPC endpoint to connect to Amazon S3.

D.

Deploy an internet gateway to connect to Amazon S3.

Full Access
Question # 24

An application is running on an Amazon EC2 instance. A SysOps Administrator is tasked with allowing the application access to an Amazon S3 bucket.

What should be done to ensure optimal security?

A.

Apply an S3 bucket policy to allow access from all EC2 instances

B.

Create an IAM user and create a script to inject the credentials on boot

C.

Create and assign an IAM role tor Amazon S3 access to the EC2 instance.

D.

Embed an AWS credential file for an IAM user inside the Amazon Machine Image (AMI)

Full Access
Question # 25

A company has a sales department and a marketing department. The company uses one AWS account. There Is a need to determine what charges are incurred on the AWS platform by each department. There is also a need to receive notifications when a specified cost level is approached or exceeded.

Which actions must a SysOps administrator take to achieve both requirements with the LEAST amount of administrative overhead? (Select TWO.)

A.

Use AWS Trusted Advisor to obtain a report containing the checked items in the Cost Optimization pillar

B.

Download the detailed billing report, upload it to a database, and match the line items with a list of known resources by department.

C.

Create a script by using the AWS CLI to automatically apply tags to existing resources (or each department. Schedule the script to run weekly.

D.

Use AWS Organizations to create a department Organizational Unit and allow only authorized personnel in each department to create resources.

E.

Create a Budget from the Billing and Cost Management console. Specify the budget type as Cost, assign tags for each department, define notifications, and specify any other options as required.

Full Access
Question # 26

A company is using AWS Storage Gateway to create block storage volumes and mount them as Internet Small Computer Systems Interlace (iSCSI) devices from on-premise! servers As the Storage Gateway has taken on several new projects some of the Development teams report that the performance of the iSCSI drives has degraded. When checking the Amazon CloudWatch metrics a SysOps Administrator notices that the cachePercentUsed metric is below 60% and the cachePercentUsed metric is above 90%.

What steps should the Administrator take to increase Storage Gateway performance?

A.

Change the default block size for the Storage Gateway from 64 KB to 128 KB 256 KB or 512 KB to improve I/O performance

B.

Create a larger disk for the cached volume. In the AWS Management Console. edit the local disks then select the new disk as the cached volume

C.

Ensure that the physical disks for the Storage Gateway are in a RAID 1 configuration to allow higher throughput

D.

Take point in time snapshots of all the volumes in Storage Gateway flush the cache completely then restore the volumes from the clean snapshots

Full Access
Question # 27

A company is managing a website with a global user base hosted on Amazon EC2 with an Application Load Balancer (ALB). To reduce the load on the web servers, a SysOps administrator configures an Amazon CloudFront distribution with the ALB as the origin After a week of monitoring the solution, the administrator notices that requests are still being served by the ALB and there is no change in the web server load.

What are possible causes tor this problem? (Select TWO.)

A.

CloudFront does not have the ALB configured as the origin access identity.

B.

The DNS is still pointing to the ALB instead of the CloudFront distribution.

C.

The ALB security group is not permitting inbound traffic from CloudFront.

D.

The default, minimum, and maximum Time to Live (TTL) are set to 0 seconds on the CloudFront distribution.

E.

The target groups associated with the ALB are configured for sticky sessions.

Full Access
Question # 28

A SysOps Administrator needs to monitor all the object upload and download activity of a single Amazon S3 bucket. Monitoring most include tracking the AWS account of the catier, the IAM user role of the caller, the time of the API call, and the IP address of the API.

Where can the administrator find this information?

A.

AWS CloudTrail data event logging

B.

AWS CloudTrail management event logging

C.

Amazon inspector bucket event logging

D.

Amazon inspector event logging

Full Access
Question # 29

A sysops administrator is creating two AWS Cloud Formation templates The first template will create a VPC with associated resources, such as subnets, route tables, and an internet gateway The second template will deploy application resources within the VPC that was created by the first template The second template should refer to the resources created by the first template

How can this be accomplished with the LEAST amount of administrative effort?

A.

Add an export field to the outputs of the first template and import the values in the second template

B.

Create a custom resource that queries the stack created by the first template and retrieves the required values.

C.

Create a mapping in the first template that is referenced by the second template

D.

Input the names of resources in the first template and refer to those names in the second template as a parameter

Full Access
Question # 30

A SysOps Administrator must secure AWS CloudTrail logs. The Security team is concerned that an employee may modify or attempt to delete CloudTrail log files from its Amazon S3 bucket.

Which practices ensure that the log files are available and unaltered? (Choose two.)

A.

Enable the CloudTrail log file integrity check in AWS Config Rules.

B.

Use CloudWatch Events to scan log files hourly.

C.

Enable CloudTrail log file integrity validation.

D.

Turn on Amazon S3 MFA Delete for the CloudTrail bucket.

E.

Implement a DENY ALL bucket policy on the CloudTrail bucket.

Full Access
Question # 31

A chief financial officer has asked for a breakdown of costs per project in a single AWS account using cost explorer.

Which combination of options should be set to accomplish this? (Select two)

A.

Active AWS Budgets.

B.

Active cost allocation tags

C.

Create an organization using AWS Organization

D.

Create and apply resource tags

E.

enable AWS trusted advisor

Full Access
Question # 32

A SysOps Administrator is responsible for a large fleet of EC2 instances and must know whether any

instances will be affected by upcoming hardware maintenance.

Which option would provide this information with the LEAST administrative overhead?

A.

Monitor AWS CloudTrail for StopInstances API calls related to upcoming maintenance.

B.

Review the Personal Health Dashboard for any scheduled maintenance.

C.

From the AWS Management Console, list any instances with failed system status checks.

D.

Deploy a third-party monitoring solution to provide real-time EC2 instance monitoring.

Full Access
Question # 33

The Security team has decided that there will be no public internet access to HTTP (TCP port 80) because if it is moving to HTTPS for all incoming web traffic. The team has asked a SysOps Administrator to provide a report on any security groups that are not compliant.

What should the SysOps Administrator do to provide near real-time compliance reporting?

A.

Enable AWS Trusted Advisor and show the Security team that the Security Groups unrestricted access check will alarm.

B.

Schedule an AWS Lambda function to run hourly to scan and evaluate all security groups, and send a report to the Security team.

C.

Use AWS Config to enable the restricted-common-ports rule, and add port 80 to the parameters.

D.

Use Amazon Inspector to evaluate the security groups during scans, and send the completed reports to the Security team.

Full Access
Question # 34

A company's application infrastructure was deployed using AWS CloudFormation and is composed of Amazon EC2 instances behind an Application Load Balancer. The instances run an EC2 Auto Scaling group across multiple Availability Zones. When releasing a new version of the application, the update deployment must avoid DNS changes and allow rollback.

Which solution should a sysops administrator use to meet the deployment requirements for this new release?

A.

Configure the Auto Scaling group to use lifecycle hooks. Deploy now instances with the new application version. Complete the lifecycle hook action once healthy.

B.

Create a new Amazon Machine Image (AMI) containing the updated code. Create a launch configuration with the AMI. Update Auto Scaling group to use the new lauch configuration.

C.

Deploy a second CloudFormation stack. Wait for the application to be available Cut over to the new Application Load Balancer

D.

Modify the CloudFormation template to use an AutoScalingReplacingUpdate policy. Update the stack. Perform a second update with the new release

Full Access
Question # 35

A company needs to have real-time access to image data while seamlessly maintaining a copy of the images in an offsite location Which AWS solution would allow access to the image data locally while also providing for disaster recovery?

A.

Create an AWS Storage Gateway volume gateway configured as a stored volume Mount it from clients using Internet Small Computer System Interface OSCSI)

B.

Mount an Amazon EFS volume on a local server Share this volume with employees who need access to the images

C.

Store the images in Amazon S3 and use AWS Data Pipeline to allow for caching of S3 data on local workstations

D.

Use Amazon S3 for file storage, and enable S3 Transfer Acceleration to maintain a cache for frequently used files to increase local performance

Full Access
Question # 36

A company has an application that is running on an EC2 instance in one Availability Zone. A sysops administrator has been tasked with making the application highly available The administrator created a launch configuration from the running EC2 instance The administrator also properly configured a load balancer.

What step should the administrator complete next to make the application highly available?

A.

Create an Auto Scaling group by using the launch configuration across at least 2 Availability Zones with a minimum size of 1 desired capacity of 1, and a maximum size of 1.

B.

Create an Auto Scaling group by using the launch configuration across at least 3 Availability Zones with a minimum size of 2 desired capacity of 2, and a maximum of 2

C.

Create an Auto Scaling group by using the launch configuration across at least 2 regions with a minimum size of 1 desired capacity of 1, and a maximum size of 1

D.

Create an Auto Scaling group by using the launch configuration across at least 3 regions with a minimum size of 2 desired capacity of 2 and a maximum size of 2

Full Access
Question # 37

The Security team at AnyCompany discovers that some employees have been using individual AWS accounts that are not under the control of AnyCompany. The team has requested that those individual accounts be linked to the central organization using AWS Organizations.

Which action should a SysOps Administrator take to accomplish this?

A.

Add each existing account to the central organization using AWS IAM.

B.

Create a new organization in each account and join them to the central organization.

C.

Log in to each existing account an add them to the central organization.

D.

Send each existing account an invitation from the central organization.

D18912E1457D5D1DDCBD40AB3BF70D5D

Full Access
Question # 38

A sysops administrator is trying to identify why putObject calls are not being made from an Amazon EC2 instance to an Amazon S3 bucket in the same region. The instance is launched in a subnet with CIDR range 10.0.1.0/24 and Auto-assign Public IP’ set to “yes”. The instance profile tied to this instance has ‘AmazonS3FullAccess” Policy.

Security group rules for the instance:

SOA-C01 question answer

Based on the information provided, what is causing the lack of access to S3 from the instance?

A.

The instances profile does not have explicit permissions to write objects to the S3 bucket.

B.

The route table does not have a rule for all traffic to pass through a NAT gateway.

C.

The route table does not have a rule for all traffic to pass through an internet gateway.

D.

The security group does not allow all TCP and all UDP traffic.

Full Access
Question # 39

A sysops administrator manages an AWS CloudFormation templates that provisions Amazon EC2 instances, an Elastic Load Balancer, and Amazon RDS instances. As part of an ongoing transformation project CloudFormation stacks are being created and deleted continuously. The administrator needs to ensure that the RDS instances continue running after a stack has been deleted.

Which action should be taken to meet these requirements?

A.

Edit the template to remove the RDS resources and update the stack.

B.

Enable termination protection on the stack.

C.

Set the deletionPolicy attributes for RDS resources to retain in the template.

D.

Set the deletion-protection parameter on RDS resources.

Full Access
Question # 40

Company issued SSL certificates to its users, and needs to ensure the private keys that are used to sign the certificates are encrypted. The company needs to be able to store the private and perform cryptographic signing operations in a secure environment.

Which service should be used to meet these requirements?

A.

AWS CloudHSM

B.

AWS KMS

C.

AWS Certificate Manager

D.

Amazon Connect

Full Access
Question # 41

A SysOps administrator set up an Amazon ElastiCache for Memcached cluster for an application During testing, the application expenences increased latency. Amazon CloudWatch metrics (or the Memcached cluster show CPUUtilization is consistently above 95% and FreeableMemory is consistently under 1 MB.

Which aclion will solve the problem?

A.

Configure ElastiCache automatic scaling for the Memcached cluster. Set the CPU Utilization metric as a scaling trigger above 75% and FreeableMemory below 10 MB.

B.

Configure ElastiCache read replicas for each Memcached node in different Availability Zones to distribute the workload.

C.

Deploy an Application Load Balancer to distribute the workload to Memcached cluster nodes.

D.

Replace the Memcached cluster and select a node type that has a higher CPU and memory.

Full Access
Question # 42

A SysOps Administrator needs to confirm that security best practices are being followed with the AWS account root user.

How should the Administrator ensure that this is done?

A.

Change the root user password by using the AWS CLI routinely.

B.

Periodically use the AWS CLI to rotate access keys and secret keys for the root user.

C.

Use AWS Trusted Advisor security checks to review the configuration of the root user.

D.

Periodically distribute the AWS compliance document from AWS Artifact that governs the root user configuration.

Full Access
Question # 43

A SysOps administrator is investigating why a user has been unable to use RDP to connect over the internet from their home computer to a bastion server running on an Amazon EC2 Windows instance

Which of the following are possible causes of this issue? (Select TWO.)

A.

A network ACL associated with the bastion's subnet is blocking the network traffic

B.

The instance does not have a private IP address.

C.

The route table associated with the bastion's subnet does not have a route to the internet gateway

D.

The security group for the instance does not have an inbound rule on port 22

E.

The security group for the instance does not have an outbound rule on port 3389.

Full Access
Question # 44

A company is operating a multi-account environment under a single organization using AWS Organizations. The Security team discovers that some employees are using AWS services in ways that violate company policies. A SysOps Administrator needs to prevent all users of an account, including the root user, from performing certain restricted actions.

What should be done to accomplish this?

A.

Apply service control policies (SCPs) to allow approved actions only

B.

Apply service control policies (SCPs) to prevent restricted actions

C.

Define permissions boundaries to allow approved actions only

D.

Define permissions boundaries to prevent restricted actions

Full Access
Question # 45

An application resides on multiple EC2 instances in public subnets in two Availability Zones. To improve security, the Information Security team has deployed an Application Load Balancer (ALB) in separate subnets and pointed the DNS at the ALB instead of the EC2 instances.

After the change, traffic is not reaching the instances, and an error is being returned from the ALB.

What steps must a SysOps Administrator take to resolve this issue and improve the security of the application? (Select TWO.)

A.

Add the EC2 instances to the ALB target group, configure the health check, and ensure that the instances report healthy.

B.

Add the EC2 instances to an Auto Scaling group, configure the health check to ensure that the instances report healthy, and remove the public IPs from the instances.

C.

Create a new subnet in which EC2 instances and ALB will reside to ensure that they can communicate, and remove the public IPs from the instances.

D.

Change the security group for the EC2 instances to allow access from only the ALB security group, and remove the public IPs from the instances.

E.

Change the security group to allow access from 0.0.0.0/0, which permits access from the ALB.

Full Access
Question # 46

A company uses AWS CloudFormation to deploy its application infrastructure. Recently, a user accidentally changed a property of a database in a CloudFormation template and performed a stack update that caused an interruption to the application. A SysOps Administrator must determine how to modify the deployment process to allow the DevOps team to continue to deploy the infrastructure, but prevent against accidental modifications to specific resources.

Which solution will meet these requirements?

A.

Set up an AWS Config rule to alert based on changes to any Cloud Formation stack. An AWS Lambda function can then describe the stack to determine if any protected resources were modified and cancel the operation.

B.

Set up an Amazon CloudWatch Events event with a rule to trigger based on any CloudFormation API call. An AWS Lambda function can then describe the stack to determine if any protected resources were modified and cancel the operation.

C.

Launch the CloudFormation templates using a stack policy with an explicit allow for all resources and an explicit deny of the protected resources with an action of Update:*

D.

Attach an IAM policy to the DevOps team role that prevents a CloudFormation stack from updating, with a condition based on the specific Amazon Resource names (ARNs) of the protected resources.

Full Access
Question # 47

A SysOps administrator is evaluating Amazon Route 53 DNS options to address concerns about high availability tor an on-premises website. The website consists of two servers: a primary active server and a secondary passive server. Route 53 should route traffic to the primary server if the associated health check returns 2xx or 3xx HTTP codes. AH other traffic should be directed to the secondary passive server. The failover record type, set ID, and routing policy have been set appropriately for both primary and secondary servers.

Which next step should be taken to configure Route 53?

A.

Create an A record for each server. Associate the records with the Route 53 HTTP health check.

B.

Create an A record for each server. Associate the records with the Route 53 TCP health check.

C.

Create an alias record for each server with evaluate target health set to yes. Associate the records with the Route 53 HTTP health check.

D.

Create an alias record for each server with evaluate target health set to yes. Associate the records with the Route 53 TCP health check.

Full Access
Question # 48

A company’s website went down for several hours. The root cause was a full disk on one of the company’s Amazon EC2 instances.

Which steps should the SysOps Administrator take to prevent this from happening in this future?

A.

Configure Amazon CloudWatch Events to filter and forward AWS Health events for disk space utilization to an Amazon SNS topic to notify the Administrator.

B.

Create an AWS Lambda function to describe the volume status for each EC2 instance. Post a notification to an Amazon SNS topic when a volume status is impaired.

C.

Enable detailed monitoring for the EC2 instances. Create an Amazon CloudWatch alarm to notify the

Administrator when disk space is running low.

D.

Use the Amazon CloudWatch agent on the EC2 instances to collect disk metrics. Create a CloudWatch alarm to notify the Administrator when disk space is running low.

Full Access
Question # 49

A SysOps Administrator must find a way to set up alerts when Amazon EC2 service limits are close to being reached.

How can the Administrator achieve this requirement?

A.

Use Amazon Inspector and Amazon CloudWatch Events.

B.

Use AWS Trusted Advisor and Amazon CloudWatch Events.

C.

Use the Personal Health Dashboard and CloudWatch Events.

D.

Use AWS CloudTrail and CloudWatch Events.

Full Access
Question # 50

A popular auctioning platform requires near-real-time access to dynamic bidding information The platform must be available at all times The current Amazon RDS instance often reaches 100% CPU utilization during peak bidding sessions and can no longer be resized. To improve application performance, a SysOps Administrator is evaluating Amazon ElastiCache and has chosen Redis over Memcached

What advantages will this solution provide? (Select TWO )

A.

Data partitioning

B.

Multi-threaded processing

C.

Multi-AZ with automatic failover

D.

Multi-region with automatic failover

E.

Online resharding

Full Access
Question # 51

A SySOps Administrator has created a new Amazon S3 bucket named mybucket for the Operations team. Members of the team are part of an IAM group to which the following IAM policy has been assigned.

SOA-C01 question answer

Which of the following actions will be allowed on the bucket? (Select TWO.)

A.

Get the bucket's region.

B.

Delete an object.

C.

Delete the bucket

D.

Download an object

E.

List all the buckets in the account.

Full Access
Question # 52

A SysOps administrator maintains several Amazon EC2 instances that do not have access to the public internet. To patch operating systems, the instances should not be reachable from the Public internet.

The administrator deploys a NAT instance, updates the security groups, and configures the appropriate routes within the route table. However, the instances are still unable to reach the internet.

What should be done to resolve the issue?

A.

Assign elastic IP addresses to the instances and create a route from the private subnets to the internet gateway.

B.

Delete the NAT instance and replace it with AWS WAF.

C.

Disable source/destination checks on the NAT instance.

D.

Start/Stop the NAT instance so it is launched on a different host.

Full Access
Question # 53

A company has deployed a fleet of Amazon EC2 web servers for the upcoming release of a new product. The SysOps Administrator needs to test the Amazon CloudWatch notification settings for this deployment to ensure that a notification is sent using Amazon SNS if the CPU utilization of an EC2 instance exceeds 70%.

How should the Administrator accomplish this?

A.

Use the set-alarm-state command in AWS CloudTrail to invoke the Amazon SNS notification

B.

Use CloudWatch custom metrics to set the alarm state in AWS CloudTrail and enable Amazon SNS notifications

C.

Use EC2 instance metadata to manually set the CPU utilization to 75% and invoke the alarm state

D.

Use the set-alarm-state command in the AWS CLI for CloudWatch

Full Access
Question # 54

A company wants to icrease the availability and vulnerability of a critical business application. The appliation currently ueses a MySQL database running on an Amazon EC2 instance. The company wants to minimize application changes.

How should the company these requirements?

A.

Shut down the EC2 instance. Enable multi-AZ replication within the EC2 instance, then restart the instance.

B.

Launch a secondary EC2 instance running MySQL Configure a cron job that backs up the database on the primary EC2 instance and copies it to the secondary instance every 30 minutes.

C.

Migrate the database to an RDS Aurora DB instance and create a Read Replication in another Availability Zone.

D.

Create an Amazon RDS Microsoft SQL DB instance and enable multi-Az replication. Back up the existing data and import in to the new database.

Full Access
Question # 55

A SysOps Administrator must take a team’s single existing AWS CloudFormation template and split it into

smaller, service-specific templates. All of the services in the template reference a single, shared Amazon S3 bucket.

What should the Administrator do to ensure that this S3 bucket can be referenced by all the service

templates?

A.

Include the S3 bucket as a mapping in each template.

B.

Add the S3 bucket as a resource in each template.

C.

Create the S3 bucket in its own template and export it.

D.

Generate the S3 bucket using StackSets.

D18912E1457D5D1DDCBD40AB3BF70D5D

Full Access
Question # 56

A company is concerned about a security vulnerability impacting its Linux operating system.

What should the SysOps Administrator do to alleviate this concern?

A.

Patch the vulnerability with Amazon Inspector.

B.

Provide an AWS Trusted Advisor report showing which Amazon EC2 instances have been patched.

C.

Redeploy the Amazon EC2 instances using AWS CloudFormation.

D.

Patch the Linux operating system using AWS Systems Manager.

Full Access
Question # 57

A SysOps Administrator created an Amazon VPC with an IPv6 CIDR block, which requires access to the internet. However, access from the internet towards the VPC is prohibited. After adding and configuring the required components to the VPC, the Administrator is unable to connect to any of the domains that reside on the internet.

What additional route destination rule should the Administrator add to the route tables?

A.

Route ::/0 traffic to a NAT gateway

B.

Route ::/0 traffic to an internet gateway

C.

Route 0.0.0.0/0 traffic to an egress-only internet gateway

D.

Route ::/0 traffic to an egress-only internet gateway

Full Access
Question # 58

A company's IT department noticed an increase in the spend of their Developer AWS account. There are over 50 Developers using the account and the Finance Tram wants to determine the service costs incurred by each Developer.

What should a SysOps Administrator do to collect this information? (Select TWO)

A.

Activate the createdBy tag in the account

B.

Analyze the usage with Amazon CloudWatch dashboards

C.

Analyze the usage with Cost Explorer

D.

Configure AWS Trusted Advisor to track resource usage

E.

Create a billing alarm in AWS Budgets

Full Access
Question # 59

An organization stores sensitive customer information in S3 buckets protected by bucket policies. Recently, there have been reports that unauthorized entities within the company have been trying to access the data on those S3 buckets. The chief information security officer (CISO) would like to know which buckets are being targeted and determine who is responsible for trying to access that information.

Which steps should a SysOps administrator take to meet the CISO's requirement? (Select TWO.)

A.

Enable Amazon S3 Analytics on all affected S3 buckets to obtain a report of which buckets are being accessed without authorization.

B.

Enable Amazon S3 Server Access Logging on all affected S3 buckets and have the logs stored in a bucket dedicated for logs.

C.

Use Amazon Athena to query S3 Analytics reports for HTTP 403 errors, and determine the 1AM user or role making the requests.

D.

Use Amazon Athena to query the S3 Server Access Logs for HTTP 403 errors, and determine the 1AM user or role making the requests.

E.

Use Amazon Athena to query the S3 Server Access Logs for HTTP 503 errors, and determine the 1AM user or role making the requests.

Full Access
Question # 60

A company has several accounts between different teams and wants to increase its auditing and compliance capabilities The accounts are managed through AWS Organizations. Management wants to provide the security team with secure access to the account logs while also restricting the possibility for the logs to be modified.

How can a sysops administrator achieve this is with the LEAST amount of operational overhead?

A.

Store AWS CloudTrail logs in Amazon S3 in each account Create a new account to store compliance data and replicate the objects into the newly created account

B.

Store AWS CloudTrail logs in Amazon S3 in each account. Create an 1AM user with read-only access to the CloudTrail logs

C.

From the master account create an organization trail using AWS CloudTrail and apply it to all Regions Use 1AM roles to restrict access.

D.

Use an AWS CloudFormation stack set to create an AWS CloudTrail trail in every account and restrict permissions to modify the logs

Full Access
Question # 61

A company wants to increase the availability and durability of a critical business application. The application currently uses a MySQL database running on an Amazon EC2 instance. The company wants to minimize application changes.

How should the company meet these requirements?

A.

Shut down the EC2 instance. Enable multi-AZ replication within the EC2 instance, then restart the instance.

B.

Launch a secondary EC2 instance running MySQL. Configure a cron job that backs up the database on the primary EC2 instance and copies it to the secondary instance every 30 minutes.

C.

Migrate the database to an Amazon RDS Aurora DB instance and create a Read Replica in another Availability Zone.

D.

Create an Amazon RDS Microsoft SQL DB instance and enable multi-AZ replication. Back up the existing data and import it into the new database.

Full Access
Question # 62

A SysOps Administrate is building a process for sharing Amazon RDS database snapshots between different accounts associated with different business units within the same company All data must be encrypted at rest

How should the Administrate implement this process?

A.

Write a script to download the encrypted snapshot decrypt it using the AWS KMS encryption key used to encrypt the snapshot then create a new volume in each account

B.

date the key policy to grant permission to the AWS KMS encryption key used to encrypt the snapshot with all relevant accounts then share the snapshot with those accounts

C.

Create an Amazon EC2 instance based on the snapshot, then save the instance's Amazon EBS volume as a snapshot and share it with the other accounts Require each account owner to create a new volume from that snapshot and encrypt it

D.

Create a new unencrypted RDS instance from the encrypted snapshot connect to the instance using SSH/RDP, export the database contents into a file then share this file with the other accounts

Full Access
Question # 63

A company with dozens of AWS accounts wants to ensure that governance rules are being applied across all accounts. The CIO has recommended that AWS Config rules be deployed using an AWS Cloud Formation template.

How should this be accomplished?

A.

Create a Cloud Form at ion stack in the master account of AWS Organizations and execute the Cloud Formation template to create AWS Config rules in all accounts.

B.

Create a CloudFormation stack set. then select the Cloud Formation template and use It to configure the AWS accounts.

C.

Use AWS Organizations to execute the CloudFormation template in all accounts.

D.

Write a script that iterates over the company's AWS accounts and executes the Cloud Formation template in each account.

Full Access
Question # 64

A SysOps Administrator has an AWS CloudFormation template of the company’s existing infrastructure in us-west-2. The Administrator attempts to use the template to launch a new stack in eu-west-1, but the stack only partially deploys, receives an error message, and then rolls back.

Why would this template fail to deploy? (Choose two.)

A.

The template referenced an IAM user that is not available in eu-west-1

B.

The template referenced an Amazon Machine Image (AMI) that is not available in eu-west-1

C.

The template did not have the proper level of permissions to deploy the resources

D.

The template requested services that do not exist in eu-west-1

E.

CloudFormation templates can be used only to update existing services

Full Access
Question # 65

The Chief Financial Officer (CFO) of an organization has seen a spike in Amazon S3 storage costs over the last few months A sysops administrator suspects that these costs are related to storage for older versions of S3 objects from one of its S3 buckets

What can the administrator do to confirm this suspicion1?

A.

Enable Amazon S3 inventory and then query the inventory to identify the total storage of previous object versions

B.

Use object-level cost allocation tags to identify the total storage of previous object versions.

C.

Enable the Amazon S3 analytics feature for the bucket to identify the total storage of previous object versions

D.

Use Amazon CloudWatch storage metrics for the S3 bucket to identify the total storage of previous object versions

Full Access
Question # 66

Application developers are reporting Access Denied errors when trying to list the contents of an Amazon S3 bucket by using the IAM user “arn:aws:iam::111111111111:user/application”. The following S3 bucket policy is in use:

SOA-C01 question answer

How should a SysOps Administrator modify the S3 bucket policy to fix the issue?

A.

Change the “Effect” from “Allow” to “Deny”

B.

Change the “Action” from “s3:List*” to “s3:ListBucket”

C.

Change the “Resource” from “arn:aws:s3:::bucketname/*” to “arn:aws:s3:::bucketname”

D.

Change the “Principal” from “arn:aws:iam::111111111111:user/application” to “arn:aws:iam::111111111111: role/application”

Full Access
Question # 67

A company has a web application that is experiencing performance problems many times each night. A root cause analysis reveals spikes in CPU utilization that last 5 minutes on an Amazon EC2 Linux instance. A SysOps administrator is tasked with finding the process ID (PID) of the service or process that is consuming more CPU.

How can the administrator accomplish this with the LEAST amount of effort?

A.

Configure an AWS Lambda function in Python 3.7 to run every minute to capture the PID and send a notification.

B.

Configure the procstat plugin to collect and send CPU metrics for the running processes.

C.

Log in to the EC2 Linux instance using a .pern key each night and then run the top command

D.

Use the default Amazon CloudWatch CPU utilization metric to capture the PID in the CloudWatch dashboard.

Full Access
Question # 68

A company needs to migrate an on-premises asymmetric key management system into AWS.

Which AWS service should be used to accomplish this?

A.

AWS Certificate Manager

B.

AWS CloudHSM

C.

AWS KMS

D.

AWS Secrets Manager

Full Access
Question # 69

Development teams are maintaining several workloads on AWS. Company management is concerned about rising costs and wants the SysOps Administrator to configure alerts so teams are notified when spending approaches preset limits.

Which AWS service will satisfy these requirements?

A.

AWS Budgets

B.

AWS Cost Explorer

C.

AWS Trusted Advisor

D.

AWS Cost and Usage report

Full Access
Question # 70

A company runs a web application that users access using the domain name www example com The company manages the domain name using Amazon Route 53 The company created an Amazon CloudFront distribution in front of the application and would like www example com to access the application through CloudFront

What is the MOST cost-effective way to achieve this?

A.

Create a CNAME record in Amazon Route 53 that points to the CloudFront distribution URL

B.

Create an ALIAS record in Amazon Route 53 that points to the CloudFront distribution URL

C.

Creole an A record in Amazon Route 53 that points to the public IP address of the web application

D.

Create a PTR record in Amazon Route 53 that points to the public IP address of the web application

Full Access
Question # 71

A company wants to identify specific Amazon EC2 instances that ate underutilized and the estimated cost savings for each instance How can this be done with MINIMAL effort?

A.

Use AWS Budgets to report on low utilization of EC2 instances.

B.

Run an AWS Systems Manager script to check for low memory utilization of EC2 instances.

C.

Run Cost Explorer to look for low utilization of EC2 instances.

D.

Use Amazon CloudWatch metrics to identify EC2 instances with low utilization.

Full Access
Question # 72

A company’s use of AWS Cloud services is quickly growing, so a SysOps Administrator has been asked to generate details of daily spending to share with management.

Which method should the Administrator choose to produce this data?

A.

Share the monthly AWS bill with management.

B.

Use AWS CloudTrail Logs to access daily costs in JSON format.

C.

Set up daily Cost and Usage Report and download the output from Amazon S3.

D.

Monitor AWS costs with Amazon Cloud Watch and create billing alerts and notifications.

Full Access
Question # 73

An organization created an Amazon Elastic File System (Amazon EFS) volume with a file system ID of fs-85ba41fc, and it is actively used by 10 Amazon EC2 hosts. The organization has become concerned that the file system is not encrypted?

How can this be resolved?

A.

Enable encryption on each host’s connection to the Amazon EFS volume. Each connection must be recreated for encryption to take effect.

B.

Enable encryption on the existing EFS volume by using the AWS command line interface.

C.

Enable encryption on each host’s local drive. Restart each host to encrypt the drive.

D.

Enable encryption on a newly created volume and copy all data from the original volume. Reconnect each hosts to the new volume.

Full Access
Question # 74

A SysOps Administrator must remove public IP addresses from all Amazon EC2 Instances to prevent exposure to the internet. However, many corporate applications running on those EC2 instances need to access Amazon S3 buckets. The administrator is tasked with allowing the EC2 instances to continue to access the S3 buckets.

Which solutions can be used? (Select Two).

A.

Deploy a NAT Gateway and configure the route tables according in the VPC where the EC2 instances are running.

B.

Modify the network ACLs with the private IP addresses in the routes to connect to Amazon S3.

C.

Modify the security groups on the EC2 instances with private IP addresses in the routes to connect to Amazon S3.

D.

Set up AWS Direct connect and configure a virtual interface between the EC2 instances and the S3 buckets.

E.

Set up VPC endpoint in the VPC where the EC2 instances are running and configure the routes tables accordingly.

Full Access
Question # 75

When the AWS Cloud infrastructure experiences an event that may impact an organization, which AWS service can be used to see which of the organization’s resources are affected?

A.

AWS Service Health Dashboard

B.

AWS Trusted Advisor

C.

AWS Personal Health Dashboard

D.

AWS Systems Manager

Full Access
Question # 76

A SysOps Administrator needs to control access to groups of Amazon EC2 instances. Specific tags on the EC2 instances have already been added. Which additional actions should the Administrator take to control access? (Select TWO)

A.

Attach an IAM policy to the users or groups that require access to the EC2 instances

B.

Attach an IAM role to control access to the EC2 instances

C.

Create a placement group for the EC2 instances and add a specific tag

D.

Create a service account and attach it to the EC2 instances that need to be controlled

E.

Create an IAM policy that grants access to any EC2 instances with a tag specified in the condition element

Full Access
Question # 77

A VPC is connected to a company data center by a VPN. An Amazon EC2 instance with the IP address 172.31.16.139 is within a private subnet of the VPC. A SysOps Administrator issued a ping command to the EC2 instance from an on-premises computer with the IP address 203.0.113.12 and did not receive an acknowledgment. VPC Flow Logs were enabled and showed the following:

SOA-C01 question answer

What action will resolve the issue?

A.

Modify the EC2 security group rules to allow inbound traffic from the on-premises computer

B.

Modify the EC2 security group rules to allow outbound traffic to the on-premises computer

C.

Modify the VPC network ACL rules to allow inbound traffic from the on-premises computer

D.

Modify the VPC network ACL rules to allow outbound traffic to the on-premises computer

Full Access
Question # 78

A company has multiple AWS accounts. The company uses AWS Organizations with an organizational unit (OU) tor the production account and another OU for the development account. Corporate policies state that developers may use only approved AWS services in the production account.

What is the MOST operationally efficient solution to control the production account?

A.

Create a customer managed policy in AWS Identity and Access Management (1AM) Apply the policy to all users within the production account.

B.

Create a job function policy in AWS Identity and Access Management (1AM). Apply the policy to all users within the production OU.

C.

Create a service control policy (SCP). Apply the SCP to the production OU.

D.

Create an IAM policy. Apply the policy in Amazon API Gateway to restrict the production account.

Full Access