Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
exam questions

Exam AWS Certified Solutions Architect - Associate SAA-C03 All Questions

View all questions & answers for the AWS Certified Solutions Architect - Associate SAA-C03 exam

Exam AWS Certified Solutions Architect - Associate SAA-C03 topic 1 question 797 discussion

A company uses AWS to run its ecommerce platform. The platform is critical to the company's operations and has a high volume of traffic and transactions. The company configures a multi-factor authentication (MFA) device to secure its AWS account root user credentials. The company wants to ensure that it will not lose access to the root user account if the MFA device is lost.

Which solution will meet these requirements?

  • A. Set up a backup administrator account that the company can use to log in if the company loses the MFA device.
  • B. Add multiple MFA devices for the root user account to handle the disaster scenario.
  • C. Create a new administrator account when the company cannot access the root account.
  • D. Attach the administrator policy to another IAM user when the company cannot access the root account.
Show Suggested Answer Hide Answer
Suggested Answer: B 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
hajra313
Highly Voted 8 months, 1 week ago
B. Add multiple MFA devices for the root user account to handle the disaster scenario. By adding multiple MFA devices for the root user account, the company ensures that it can still access the account even if one MFA device is lost. This approach provides a backup for authentication, addressing the concern of losing access to the root user account if the MFA device is lost.
upvoted 9 times
Tatai2015
5 months ago
https://docs.aws.amazon.com/IAM/latest/UserGuide/root-user-best-practices.html
upvoted 1 times
...
...
Scheldon
Most Recent 4 months ago
Selected Answer: B
AnswerB Because a root user can perform privileged actions, it's crucial to add MFA for the root user as a second authentication factor in addition to the email address and password as sign-in credentials. We strongly recommend enabling multiple MFA for your root user credentials to provide additional flexibility and resiliency in your security strategy. You can register up to eight MFA devices of any combination of the currently supported MFA types with your AWS account root user. https://docs.aws.amazon.com/IAM/latest/UserGuide/root-user-best-practices.html#ru-bp-mfa
upvoted 2 times
...
asdfcdsxdfc
7 months, 2 weeks ago
Selected Answer: B
b looks correct
upvoted 1 times
...
NayeraB
8 months ago
Selected Answer: B
I'd go for B
upvoted 2 times
...
Andy_09
8 months, 1 week ago
Option B
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...