Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
exam questions

Exam AWS Certified Security - Specialty SCS-C02 All Questions

View all questions & answers for the AWS Certified Security - Specialty SCS-C02 exam

Exam AWS Certified Security - Specialty SCS-C02 topic 1 question 62 discussion

A company purchased a subscription to a third-party cloud security scanning solution that integrates with AWS Security Hub. A security engineer needs to implement a solution that will remediate the findings from the third-party scanning solution automatically.
Which solution will meet this requirement?

  • A. Set up an Amazon EventBridge rule that reacts to new Security Hub findings. Configure an AWS Lambda function as the target for the rule to remediate the findings.
  • B. Set up a custom action in Security Hub. Configure the custom action to call AWS Systems Manager Automation runbooks to remediate the findings.
  • C. Set up a custom action in Security Hub. Configure an AWS Lambda function as the target for the custom action to remediate the findings.
  • D. Set up AWS Config rules to use AWS Systems Manager Automation runbooks to remediate the findings.
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
100fold
Highly Voted 11 months, 3 weeks ago
Selected Answer: A
Answer A https://docs.aws.amazon.com/prescriptive-guidance/latest/patterns/automate-remediation-for-aws-security-hub-standard-findings.html
upvoted 6 times
...
Davidng88
Most Recent 3 weeks, 6 days ago
Selected Answer: A
The requirement is automate response. EventBridge rules automatically actions when triggered, while Security Hub actions are manually triggered.
upvoted 1 times
...
cumzle_com
3 months, 2 weeks ago
Selected Answer: B
While Option A can work, it lacks the direct integration with custom actions in Security Hub that Option B provides. Custom actions allow you to define specific remediation steps based on findings, which is more efficient and streamlined. Therefore, I recommend considering Option B for automated remediation. https://amer.resources.awscloud.com/security-assets/aws-security-hub-automated-response-and-remediation-implementation-guide
upvoted 1 times
helloworldabc
2 weeks, 2 days ago
just A
upvoted 1 times
...
...
SamHan
5 months, 1 week ago
Selected Answer: B
B is correct
upvoted 1 times
...
Raphaello
7 months, 2 weeks ago
Selected Answer: A
Another tricking question. EventBridge integrates with SecurityHub in 3 different ways.. 1. All findings (SH Imported) 2. Findings for custom actions (SH Custom Actions) 3. Insights for custom actions (SH Insights) (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-integration-types.html) You do not always need custom actions for EB integration, and to automatically remediate findings as in this scenario, 1st type of integration is required. Answer is A.
upvoted 4 times
...
Derets
8 months, 1 week ago
Selected Answer: B
Answer B Custom action is a native feature for Security Hub when using a 3rd-party library. Then you need to use Systems Manager Automation runbooks. Answer A (EventBridge+Lambda) can be used for standard findings.
upvoted 2 times
...
yorkicurke
9 months, 2 weeks ago
Selected Answer: B
Verty tricky one. A,B and C can all be implemented. and we havent asked for easy,quickly or something like that a solution. so reason for not picking others A:- could also be used but would require additional steps to configure rules to route findings from this specific third-party source to the appropriate target. Custom actions provide a native option within Security Hub. C:- identical to B. same reasoning that Custom actions provide a native option within Security Hub. to be honest i could go for any out of these three. even though i chose B. Arghhhh
upvoted 4 times
Raphaello
7 months, 2 weeks ago
I beg to disagree. EventBridge integration type "SH Imported" with automatically send all findings to EB. EB does not care how the findings ended up in SH. SH integration with the third party handle this, and as long as the third party tool actually integrates with SH, that means it can send findings to it. Once done, findings in SH automatically sent over to EB (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-integration-types.html#securityhub-cwe-integration-types-all-findings) There you can build the action that you want. Answer is A.
upvoted 2 times
...
...
Aamee
10 months ago
Selected Answer: A
To remediate the findings automatically, option A describes about the best practices..
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...