Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

Amazon Exam SCS-C01 Topic 3 Question 52 Discussion

Actual exam question for Amazon's SCS-C01 exam
Question #: 52
Topic #: 3
[All SCS-C01 Questions]

A security team is developing an application on an Amazon EC2 instance to get objects from an Amazon S3 bucket. All objects in the S3 bucket are encrypted with an AWS Key Management Service (AWS KMS) customer managed key. All network traffic for requests that are made within the VPC is restricted to the AWS infrastructure. This traffic does not traverse the public internet.

The security team is unable to get objects from the S3 bucket

Which factors could cause this issue? (Select THREE.)

Show Suggested Answer Hide Answer
Suggested Answer: A, D, E

https://docs.aws.amazon.com/vpc/latest/userguide/security-group-rules.html

To get objects from an S3 bucket that are encrypted with a KMS customer managed key, the security team needs to have the following factors in place:

The IAM instance profile that is attached to the EC2 instance must allow the s3:GetObject action to the S3 bucket or object in the AWS account. This permission is required to read the object from S3. Option A is incorrect because it specifies the s3:ListBucket action, which is only required to list the objects in the bucket, not to get them.

The KMS key policy that encrypts the object in the S3 bucket must allow the kms:Decrypt action to the EC2 instance profile ARN. This permission is required to decrypt the object using the KMS key. Option D is correct.

The security group that is attached to the EC2 instance must have an outbound rule to the S3 managed prefix list over port 443. This rule is required to allow HTTPS traffic from the EC2 instance to S3 within the AWS infrastructure. Option E is correct. Option B is incorrect because it specifies the s3:ListParts action, which is only required for multipart uploads, not for getting objects. Option C is incorrect because it specifies the kms:ListKeys action, which is not required for getting objects. Option F is incorrect because it specifies an inbound rule from the S3 managed prefix list, which is not required for getting objects. Verified Reference:

https://docs.aws.amazon.com/AmazonS3/latest/userguide/UsingKMSEncryption.html

https://docs.aws.amazon.com/kms/latest/developerguide/control-access.html

https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints-s3.html


Contribute your Thoughts:

Christoper
23 days ago
Haha, yeah, that's a good one. And don't forget about the security group - it could be missing the necessary outbound rule to the S3 managed prefix list. That would definitely cause some issues.
upvoted 0 times
...
Ludivina
25 days ago
Ooh, I think I know what it is! The KMS key policy probably doesn't allow the EC2 instance to decrypt the objects in the S3 bucket. That's gotta be it.
upvoted 0 times
...
Royal
26 days ago
Yeah, I agree. It sounds like the security team might not have the right permissions set up, either on the IAM instance profile or the KMS key policy. That could definitely be causing the problem.
upvoted 0 times
...
Emmanuel
26 days ago
Hmm, this seems like a tricky question. I'm not sure exactly what the issue could be, but I'm guessing it has something to do with the permissions and encryption settings.
upvoted 0 times
Raymon
5 days ago
Once those are checked and fixed, getting objects from the S3 bucket should work smoothly.
upvoted 0 times
...
Earleen
6 days ago
Definitely, making sure permissions, encryption, and network rules are set correctly is key.
upvoted 0 times
...
Merissa
7 days ago
It's important to check all these factors to troubleshoot the issue.
upvoted 0 times
...
Tarra
8 days ago
And maybe the security group is not configured properly for outbound traffic to the S3 prefix list.
upvoted 0 times
...
Willard
9 days ago
Yeah, the KMS key policy could also be preventing access to the encrypted objects.
upvoted 0 times
...
Tanesha
10 days ago
I think the IAM instance profile might not have the right permissions for accessing the S3 bucket.
upvoted 0 times
...
Jennifer
11 days ago
A, C, E
upvoted 0 times
...
...

Save Cancel
az-700  pass4success  az-104  200-301  200-201  cissp  350-401  350-201  350-501  350-601  350-801  350-901  az-720  az-305  pl-300  

Warning: Cannot modify header information - headers already sent by (output started at /pass.php:70) in /pass.php on line 77