Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Exam AWS Certified DevOps Engineer - Professional DOP-C02 topic 1 question 270 discussion

A company uses AWS Organizations to manage hundreds of AWS accounts. The company has a team that is responsible for AWS Identity and Access Management (IAM).

The IAM team wants to implement AWS IAM Identity Center (AWS Single Sign-On). The IAM team must have only the minimum needed permissions to manage IAM Identity Center. The IAM team must not be able to gain unneeded access to the Organizations management account. The IAM team must be able to provision new IAM Identity Center permission sets and assignments for existing and new member accounts.

Which combination of steps will meet these requirements? (Choose three.)

  • A. Create a new AWS account for the IAM team. In the new account, enable IAM Identity Center. In the Organizations management account, register the new account as a delegated administrator for IAM Identity Center.
  • B. Create a new AWS account for the IAM team. In the Organizations management account, enable IAM Identity Center. In the Organizations management account, register the new account as a delegated administrator for IAM Identity Center.
  • C. In IAM Identity Center, create users and a group for the IAM team. Add the users to the group. Create a new permission set. Attach the AWSSSODirectoryAdministrator managed IAM policy to the group.
  • D. In IAM Identity Center, create users and a group for the IAM team. Add the users to the group. Create a new permission set. Attach the AWSSSOMemberAccountAdministrator managed IAM policy to the group.
  • E. Assign the permission set to the Organizations management account. Allow the IAM team group to use the permission set.
  • F. Assign the permission set to the new AWS account. Allow the IAM team group to use the permission set.
Show Suggested Answer Hide Answer
Suggested Answer: CDE 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
trungtd
Highly Voted 2 months ago
Selected Answer: ADF
A ensures that the IAM team operates within their own account, isolating their permissions and activities from the Organizations management account. D provides the IAM team with the necessary permissions to manage IAM Identity Center across member accounts, without granting broader access. *Note that AWSSSODirectoryAdministrator policy grants broader permissions than necessary F. ensures that the IAM team has the necessary permissions within their designated account B. "The IAM team must not be able to gain unneeded access to the Organizations management account" => So B is wrong C contradicting the principle of least privilege. E should be avoided to prevent the IAM team from gaining unneeded access.
upvoted 5 times
...
Shenannigan
Most Recent 3 days, 21 hours ago
Selected Answer: BDF
For B see this: https://aws.amazon.com/blogs/security/getting-started-with-aws-sso-delegated-administration/ For D: compare the two policies AWSSSODirectoryAdministrator does not grant managment of permission sets F: makes sure that the IAM team has the necessary permissions within their designated account
upvoted 2 times
...
limelight04
2 weeks, 6 days ago
Selected Answer: BCF
Option B: Create a new AWS account for the IAM team. In the Organizations management account, enable IAM Identity Center. Register the new account as a delegated administrator for IAM Identity Center. This ensures that the IAM team can manage IAM Identity Center without gaining access to the Organizations management account. Option C: In IAM Identity Center, create users and a group for the IAM team. Add the users to the group. Create a new permission set and attach the AWSSSODirectoryAdministrator managed IAM policy to the group. This allows the IAM team to provision new permission sets and assignments for member accounts. Option F: Assign the permission set to the new AWS account. Allow the IAM team group to use the permission set. This ensures that the IAM team can effectively manage IAM Identity Center in their dedicated account.
upvoted 1 times
...
vaxepa
3 weeks, 6 days ago
Selected Answer: ADF
Vote for ADF
upvoted 2 times
...
jamesf
1 month, 2 weeks ago
Selected Answer: ADF
I go for ADF Option A: This option creates a new account for IAM Identity Center management, separating it from the Organizations management account. This helps in maintaining the principle of least privilege and ensures that IAM Identity Center management is handled without direct access to broader organizational settings. Option D: The AWSSSOMemberAccountAdministrator policy provides comprehensive IAM Identity Center permissions needed for provisioning new permission sets and assignments across member accounts. This policy aligns well with the requirement to manage IAM Identity Center with full administrative capabilities. (Require to manage new and all member accounts)
upvoted 3 times
jamesf
1 month, 1 week ago
keywords: - minimum needed permissions to manage IAM Identity Center. - unneeded access to the Organizations management account.
upvoted 1 times
...
...
d9iceguy
1 month, 3 weeks ago
Selected Answer: BCF
AWSSSODirectoryAdministrator policy better AWSSSOMasterAccountAdministrator gives too much permissions https://docs.aws.amazon.com/singlesignon/latest/userguide/security-iam-awsmanpol.html B also because you want to enabled AWS IAM IDC in the management account and delegate administration to the IAM account
upvoted 1 times
...
tgv
2 months ago
Selected Answer: ADF
---> ADF
upvoted 4 times
...
TEC1
2 months ago
Selected Answer: BCF
B - This step is correct because it enables IAM Identity Center in the management account (which is necessary) and then delegates administration to a separate account for the IAM team. This approach follows the principle of least privilege by not giving the IAM team unnecessary access to the management account. C - This step is correct because it sets up the necessary users and groups in IAM Identity Center and assigns the appropriate permissions. The AWSSSODirectoryAdministrator policy provides the necessary permissions to manage IAM Identity Center without granting excessive privileges. F - This step completes the setup by assigning the permission set to the new account created for the IAM team, allowing them to perform their duties within that account rather than in the management account.
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...