AWS Security Specialty

Amazon GuardDuty Comprehensive

25 questions covering all GuardDuty topics for SCS-C03

Reveal answers one at a time as you go

⏱️ Time Remaining
62:30
2.5 minutes per question
Quiz Progress 0 / 25 answered
1
What are the THREE foundational data sources that GuardDuty automatically analyzes when enabled?
Correct Answer: C

When you enable GuardDuty, it automatically starts ingesting three foundational data sources: AWS CloudTrail management events (control plane operations), VPC Flow Logs (network traffic metadata), and Route53 Resolver DNS query logs. You don't need to enable anything else for GuardDuty to analyze these sources.

GuardDuty Foundational Data Sources
2
What does S3 Protection in GuardDuty monitor to detect potential data threats?
Correct Answer: B

S3 Protection monitors AWS CloudTrail data events for S3, which includes object-level API operations like GetObject, PutObject, ListObjects, and DeleteObject. This is different from CloudTrail management events (control plane). You don't need to explicitly enable S3 data event logging in CloudTrail for this to work.

GuardDuty S3 Protection
3
Which GuardDuty protection plan uses a security agent to monitor operating system-level events?
Correct Answer: D

Runtime Monitoring uses a GuardDuty security agent that adds visibility into runtime behavior, such as file access, process execution, command line arguments, and network connections. It supports Amazon EKS, AWS Fargate (ECS), and Amazon EC2 resources. The agent can be managed automatically or manually.

GuardDuty Runtime Monitoring
4
What type of scan does Malware Protection for EC2 perform when a GuardDuty finding indicates potential malware?
Correct Answer: A

Malware Protection for EC2 performs agentless GuardDuty-initiated malware scans by scanning Amazon EBS volumes attached to EC2 instances and container workloads. When GuardDuty generates a finding indicating potential malware presence, it automatically initiates a scan. You can also trigger On-demand malware scans manually.

GuardDuty Malware Protection for EC2
5
What does RDS Protection in GuardDuty analyze to detect potential database threats?
Correct Answer: C

RDS Protection analyzes and profiles RDS login activity for potential access threats. It detects anomalous login behavior such as previously unseen external actors gaining unauthorized access, or brute-force attempts. It supports Amazon Aurora (MySQL and PostgreSQL compatible) and Amazon RDS for PostgreSQL databases.

GuardDuty RDS Protection
6
What does Lambda Protection in GuardDuty monitor to detect threats?
Correct Answer: B

Lambda Protection monitors Lambda network activity logs, including VPC Flow Logs from all Lambda functions (even those that don't use VPC networking). It detects potential threats like cryptomining and communication with malicious servers. Note: Lambda@Edge functions are not included.

GuardDuty Lambda Protection
7
In a multi-account AWS Organizations setup, what is the recommended way to manage GuardDuty?
Correct Answer: B

For multi-account environments, AWS recommends using AWS Organizations and designating a delegated GuardDuty administrator account. This account can manage GuardDuty for all member accounts, configure protection plans organization-wide, and view consolidated findings. The legacy invitation method is also available but Organizations is recommended.

Designating a Delegated Administrator
8
What can you configure using trusted IP lists and threat lists in GuardDuty?
Correct Answer: A

Trusted IP lists and threat lists allow you to customize GuardDuty's threat detection. Trusted IP lists contain IP addresses that should not trigger findings (e.g., your known infrastructure). Threat lists contain known malicious IPs to enhance detection. These are stored in S3 buckets and referenced by GuardDuty.

Customizing Threat Detection with Lists
9
How can you automate responses to GuardDuty findings?
Correct Answer: C

GuardDuty integrates with Amazon EventBridge to enable automated responses. You can create EventBridge rules that match GuardDuty finding events and trigger targets like Lambda functions, Step Functions, SNS topics, or other AWS services. This enables automated monitoring, custom notification frequency, and incident response workflows.

Processing Findings with EventBridge
10
What purpose do suppression rules serve in GuardDuty?
Correct Answer: D

Suppression rules filter low-value, false positive findings, or threats you don't intend to act on. Matching findings are automatically archived, making it easier to focus on impactful security threats. Common use cases include suppressing findings from vulnerability scanners, bastion hosts, or intentionally exposed instances.

Suppression Rules in GuardDuty
11
What is the free trial period for GuardDuty and its protection plans?
Correct Answer: B

GuardDuty offers a 30-day free trial when you first enable it in an account/Region. Each protection plan (S3, EKS, Lambda, RDS, Runtime Monitoring, Malware Protection) also has its own 30-day free trial when first enabled. During the trial, you can estimate usage costs before charges begin.

GuardDuty Pricing
12
Which GuardDuty protection plan can be used independently without enabling the core GuardDuty service?
Correct Answer: A

GuardDuty offers flexibility to use Malware Protection for S3 independently, without enabling the core Amazon GuardDuty service. This allows you to scan newly uploaded S3 objects for malware without the full GuardDuty deployment. All other protection plans require the GuardDuty service to be enabled first.

GuardDuty Malware Protection for S3
13
What severity levels does GuardDuty use to classify findings?
Correct Answer: C

GuardDuty uses four severity levels: Low (1.0-3.9), Medium (4.0-6.9), High (7.0-8.9), and Critical (9.0-10.0). Critical findings indicate attack sequences or active compromise. High indicates actively compromised resources. Medium indicates suspicious activity. Low indicates attempted suspicious activity that didn't succeed.

Severity Levels of GuardDuty Findings
14
Which AWS service provides a consolidated view of GuardDuty findings along with other security findings?
Correct Answer: D

AWS Security Hub provides a comprehensive view of your security state across AWS accounts and integrates findings from GuardDuty, Amazon Inspector, Amazon Macie, and other AWS security services. GuardDuty automatically sends findings to Security Hub when both services are enabled. Amazon Detective is used for investigation/root cause analysis.

GuardDuty Integration with Security Hub
15
What is Extended Threat Detection in GuardDuty designed to identify?
Correct Answer: B

Extended Threat Detection automatically detects multi-stage attacks that span data sources, multiple types of AWS resources, and time within an account. It correlates "signals" (including weak signals like individual API activities) to identify attack sequences. It's enabled by default at no additional cost when GuardDuty is enabled.

Extended Threat Detection Overview
16
What threat scenarios can GuardDuty detect through foundational threat detection (without additional protection plans)?
Correct Answer: A

Foundational threat detection (using CloudTrail, VPC Flow Logs, and DNS logs) can detect compromised and exfiltrated AWS credentials, unauthorized cryptomining activity, communication with known malicious IP addresses and domains, and reconnaissance activities. Protection plans add specialized detection for specific services.

What is Amazon GuardDuty?
17
How does GuardDuty handle CloudTrail Global Service Events (like IAM and STS)?
Correct Answer: C

When GuardDuty consumes CloudTrail Global Service Events (like IAM, STS, S3, CloudFront, Route 53), it replicates those events and processes them in each Region where GuardDuty is enabled. This helps maintain user and role profiles in each Region, vital for detecting anomalous events consistently across all regions.

CloudTrail Management Events
18
What type of malware scanning does Malware Protection for S3 provide?
Correct Answer: B

Malware Protection for S3 scans newly uploaded objects within your configured Amazon S3 buckets for potential malware. It provides a 12-month free tier and can be used independently without enabling the full GuardDuty service. This is different from Malware Protection for EC2 which scans EBS volumes.

Malware Protection for S3
19
What are the five attack sequence finding types in GuardDuty Extended Threat Detection?
Correct Answer: D

The five attack sequence finding types are: AttackSequence:EKS/CompromisedCluster, AttackSequence:ECS/CompromisedCluster, AttackSequence:EC2/CompromisedInstanceGroup, AttackSequence:IAM/CompromisedCredentials, and AttackSequence:S3/CompromisedData. All are classified as Critical severity.

Attack Sequence Finding Types
20
Which resources does Runtime Monitoring support for threat detection?
Correct Answer: A

Runtime Monitoring supports Amazon EKS, AWS Fargate (Amazon ECS), and Amazon EC2 resources. Note that GuardDuty does NOT support Amazon EKS clusters running on AWS Fargate. The security agent can be managed automatically or manually depending on the resource type.

Runtime Monitoring Overview
21
What is the rolling time window that Extended Threat Detection uses to identify attack sequences?
Correct Answer: C

GuardDuty Extended Threat Detection is designed to identify potential in-progress or recent attack behaviors within a 24-hour rolling time window in your account. This allows detection of attack sequences where different stages may occur over several hours.

How Extended Threat Detection Works
22
How does Extended Threat Detection handle findings that are archived due to suppression rules?
Correct Answer: B

Extended Threat Detection doesn't consider archived findings, including those automatically archived because of suppression rules. This ensures only active, relevant signals contribute to attack sequence detection. You should review existing suppression rules to ensure you're not missing important signals.

Suppression Rules with Extended Threat Detection
23
Which EKS protection plans should be enabled together for comprehensive threat detection?
Correct Answer: D

For maximum EKS coverage, GuardDuty recommends enabling both EKS Protection and Runtime Monitoring. EKS Protection monitors control plane activities through audit logs (RBAC changes, privileged pod creation), while Runtime Monitoring observes container-level behaviors (cryptomining, malicious processes). Together, they detect complex attack patterns.

Detecting Attack Sequences in EKS
24
What AWS service can you use to investigate and perform root cause analysis on GuardDuty findings?
Correct Answer: A

Amazon Detective helps you investigate and perform root cause analysis on GuardDuty findings. It automatically collects log data from AWS resources and uses machine learning, statistical analysis, and graph theory to build interactive visualizations that help you analyze and investigate security issues.

GuardDuty Integrations
25
What happens when you export GuardDuty findings to an S3 bucket?
Correct Answer: C

When you configure GuardDuty to export findings to S3, active findings are automatically exported in near real-time. The findings are encrypted using an AWS KMS key that you specify. This provides longer data retention beyond GuardDuty's 90-day limit and enables integration with SIEM tools.

Exporting GuardDuty Findings

⚠️ You have 0 unanswered questions

0%
Quiz Complete!
PASS
Pass threshold: 80%
0
Correct
0
Incorrect