Pro Flashcards

Exam Pro Tips from A Cloud Guru

1
Q

IAM is universal

A

IAM is not region specific, it applies to all regions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The Root Account

A

The account created on first setup. It has complete administrative access rights

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Access Key ID and Secret Access Keys

A

1) These are created and assigned when first created. 2) These are not the same as a password, they cannot be used to login to the console. 3) You use these to access AWS via APIs and the CLI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Secret Key Viewing

A

You only get to see the secret keys once, if you lose them you have to regenerate them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Multi-Factor Authentication (MFA)

A

1) Always 2) Always for your Root account 3) Always

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

password rotation

A

customisable via a password policy rotation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

IAM consists of what ?

A

1) Users 2) Groups 3) Policies 4) Roles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

New Users

A

Have no permissions when first created

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Power user access allows ?

A

Access to all AWS services except for management of groups and users within IAM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is SSE ?

A

Server Side Encryption (SSE) * Amazon S3 Managed keys (SSE-S3) * KMS (SSE-KMS) (provides audit logs) * Customer-Provided Keys (SSE-C)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What VPN options does AWS offer?

A

1) Hardware VPN (IPSec)
2) AWS Direct Connect (purchase a direct connection 1-10Gb personal connection)
3) AWS VPN Cloudhub (dedicated private (up to 10 routers))
4) Software VPN (VPN that terminates on an EC2 instance)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is AWS Artifact ?

A

It’s an AWS service that allows the end user to download compliance and reports usable in auditing processes.

(AWS > Services > Artifact)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Cloud trail?

A
  • It’s an AWS service that logs events history of an AWS account
  • It’s on by default
  • It can send the logs to an S3 bucket, and after that, to CloudWatch.
  • It logs activity from Console Management, SDKs, CLI and other AWS services.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is cloud watch?

A

A big dispersed metrics gathering service, can you cannot opt our. CPU utilisation, I/O, Network throughput. You can create alarms based on statistics. alarms can send notifications and perform functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is an Elastic Load Balancer ?

A

A network or application layer load balancer that allows you to spread network or application load.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the VPC?

A

Amazon Virtual Private Cloud. 1) Allow you to created virtual networks in the AWS cloud. 2) Allows complete control network configuration 3) Offers several layers of security controls 4) Other AWS services deploy into VPC. 5) Lives in a specific region 6) Can span multiple Availability Zones

17
Q

What is a VPC subnet ?

A

It is used to separate and divide multiple Amazon VPCs. It allows amazon VPCs to span multiple Availability Zones. (AZ) You can create as many as you want. Fewer is recommended.

18
Q

What are VPC route tables?

A

They control traffic going out of a subnet.

19
Q

What is the role of an IGW?

A

Allows access to the internet from the VPC.

20
Q

What is the role of the NACL?

A

It controls access to subnets. (stateless)

21
Q

what is a public subnet ?

A

A VPC subnet can communicate directly with the internet. *requires a IGW)

22
Q

what is a private subnet ?

A

A VPC subnet that cannot communicate directly with the internet.

23
Q

What is the AWS Security Group?

A

It is built into AWS. It is essentially a virtual firewall. controls accessibility basically, it filters traffic to your instances

24
Q

What is VTL ?

A

Virtual Tape Library (VTL) is a type of storage gateway available to AWS users.

25
Q

What is an RI ?

A

This is an Amazon EC2 Reserved Instance, there are 3 types.

26
Q

What is EFS ?

A

Elastic File system

27
Q

What is SQS ?

A

It is web service that you access to a message queue, that can be used to store messages.

28
Q

What is OLAP ?

A

Online Analytics Processing

29
Q

What compliance /regulations can AWS Artifact documents help with?

A

(PCI, HIPAAA, ISO, GDPR, SOX )