AWS Technical Essentials Flashcards

1
Q

Each AWS Region is associated with

A

a geographical name
and a Region code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

AWS has planned for many events through

A

redundancy (data centers with redundant power, networking and high speed and low latency links )

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

This cluster of data centers is called an

A

Availability Zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

AWS Region

A

clusters AZs together and also connects them with redundant high speed and low latency links

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

four aspects you need to consider when deciding which AWS Region to use

A

compliance
latency
price
service availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

are used to cache content closer to end users, thus reducing latency.

A

Edge locations and regional edge caches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

When you decide which AWS Region to host your applications and workloads, consider: latency

A

If your application is sensitive to latency (the delay between a request for data and the response), choose a Region that is close to your user base

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

When you decide which AWS Region to host your applications and workloads, consider: price

A

Due to the local economy and the physical nature of operating data centers, prices vary from one Region to another. Internet connectivity, imported equipment costs, customs, real estate, and other factors impact a Region’s pricing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

When you decide which AWS Region to host your applications and workloads, consider: service availability

A

Some services might not be available in some Regions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

When you decide which AWS Region to host your applications and workloads, consider: compliance

A

Enterprise companies often must comply with regulations that require customer data to be stored in a specific geographic territory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

When you operate a Region-scoped service,

A

you only need to select the Region that you want to use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

If you are not asked to specify an individual Availability Zone to deploy the service in, this is an indicator that the service

A

operates on a Region-scope level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

For Region-scoped services, AWS automatically performs actions to

A

increase data durability and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

some services ask you to specify an Availability Zone

A

You are often responsible for increasing the data durability and high availability of these resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

When Region-scoped, managed services are not available

A

make sure your workload is replicated across multiple Availability Zones. At a minimum, you should use two

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Every action that you make in AWS is

A

an API call that is authenticated and authorized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The AWS root user has two sets of credentials associated with it

A
  • the email address and password that were used to create the account
  • access keys, which allow you to make programmatic requests from the AWS CLI or AWS API.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Access keys consist of two parts:

A

Access key ID
Secret access key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

best practices for root user

A

Choose a strong password for the root user.

Enable multi-factor authentication (MFA) for the root user.

Never share your root user password or access keys with anyone.

Disable or delete the access keys associated with the root user.

Create an Identity and Access Management (IAM) user for administrative tasks or everyday tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

AWS MFA mechanisms

A

Virtual MFA
Hardware TOTP token
FIDO security keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

require that people have a valid credential

A

access management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

AM would not be responsible for

A

application-level access management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

all API calls in AWS must be both signed and authenticated in order to be allowed, no matter if the resources

A

live in the same account or not.

23
Q

AWS IAM

A
  • manages the login credentials and permissions to the AWS account,
  • can manage the credentials used to sign API calls made to AWS services
24
Q

Authentication is verifying

A

if someone is who they say they are because they had the proper credentials to log in.

24
Q

The idea that your permissions control what you can or cannot do is

A

authorization.

25
Q

IAM users take care of authentication, and you can take care of authorization by

A

attaching IAM policies to users

26
Q

An Action in IAM is

A

an API call

27
Q

This IAM policy document contains

A
  • permissions that allow the identity to which it’s attached to perform any EC2-related action.
  • an Effect which is either allow or deny an Action
  • restrict which AWS resources the actions are allowed to be performed against.
  • include conditions in your policies that can further restrict actions.
28
Q

IAM groups are very simply just

A

groupings of IAM users.

29
Q

You can attach a policy to

A

a specific user or a group.

30
Q

as a best practice organize users into groups and assign

A

permissions to groups instead of individual users where possible.

31
Q

IAM offers many features to ensure security.

A
  • IAM is global and not specific to any one Region.
  • IAM is integrated with many AWS services by default.
  • You can grant other identities permission to administer and use resources in your AWS account without having to share your password and key.
  • IAM supports MFA.
  • IAM supports identity federation, which allows users with passwords elsewhere—like your corporate network or internet identity provider—to get temporary access to your AWS account.
  • Any AWS customer can use IAM; the service is offered at no additional charge.
32
Q

. Any activity done by A user is

A

billed to your account.

33
Q

When you create a user, you can provide them with the following types of access:

A
  • Access to the AWS Management Console
  • Programmatic access to the AWS CLI and AWS API
34
Q

IAM user credentials are considered permanent, which means that they

A

stay with the user until there’s a forced rotation by admins.

35
Q

An IAM user represents a

A

person or service that interacts with AWS.

36
Q

All users in the group inherit

A

the permissions assigned to the group.

37
Q

features of groups:

A
  • Groups can have many users.
  • Users can belong to many groups.
  • Groups cannot belong to groups.
38
Q

To allow an IAM identity to perform specific actions in AWS, such as implement resources, you must

A

grant the IAM user the necessary permissions.

39
Q

IAM policy has four major JSON elements:

A

Version, Effect, Action, and Resource.

40
Q

IAM Version

A

defines the version of the policy language. It specifies the language syntax rules that are needed by AWS to process a policy. T

41
Q

IAM effect

A

specifies whether the policy will allow or deny access.

42
Q

IAM Action

A

describes the type of action that should be allowed or denied.

43
Q

IAM Resource

A

specifies the object or objects that the policy statement covers.

44
Q

An IAM role is an identity that can be assumed by

A

someone or something who needs temporary access to AWS credentials.

45
Q

Unlike IAM users IAM roles

A

do not have any login credentials like a username and password and the credentials used to sign requests are programmatically acquired, temporary in nature, and automatically rotated.

46
Q

federated users.

A

leverage IAM roles to grant access to existing identities from your enterprise user directory.

47
Q

AWS assigns a role to a federated user when access

A

is requested through an identity provider.

48
Q

Another identity that can assume an IAM role to gain access to AWS is

A

external identity providers.

49
Q

lock down the root user

A
  • Don’t share the credentials associated with the root user.
  • Consider deleting the root user access keys.
  • Activate MFA on the root account.
50
Q

Least privilege

A

start with the minimum set of permissions in an IAM policy and then grant additional permissions as necessary for a user, group, or role.

51
Q

IAM is used to

A

secure access to your AWS account and resources. It provides a way to create and manage users, groups, and roles to access resources in a single AWS account.

52
Q

IAM is not used for

A
  • website authentication and authorization
  • IAM also does not support security controls for protecting operating systems and networks.
53
Q

User access keys only expire when

A

you or the account admin rotates the keys.

54
Q

Using an IdP, whether it’s with an AWS service such as AWS IAM Identity Center (successor to AWS Single Sign-On) or a third-party identity provider, provides

A

a single source of truth for all identities in your organization.

55
Q

AM provides last accessed information to

A

help you identify irrelevant credentials that you no longer need so that you can remove them.