New Year Sale Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmas50

ECCouncil 312-97 - EC-Council Certified DevSecOps Engineer (ECDE)

Page: 3 / 3
Total 100 questions

(Scott Adkins has recently joined an IT company located in New Orleans, Louisiana, as a DevSecOps engineer. He would like to build docker infrastructure using Terraform; therefore, he has created a directory named terraform-docker-container. He then changed into the directory using the command: cd terraform-docker-container. Now, Scott wants to create a file to define the infrastructure. Which of the following commands should Scott use to create a file to define the infrastructure?)

A.

cat main.tf.

B.

echo main.tf.

C.

touch main.tf.

D.

sudo main.tf.

(Erica Mena has been working as a DevSecOps engineer in an IT company that provides customize software solutions to various clients across United States. To protect serverless and container applications with RASP, she would like to create an Azure container instance using Azure CLI in Microsoft PowerShell. She created the Azure container instance and loaded the container image to it. She then reviewed the deployment of the container instance. Which of the following commands should Erica run to get the logging information from the Azure container instance? (Assume the resource group name as ACI and container name as aci-test-closh.))

A.

az get container logs -resource-group ACI --name aci-test-closh.

B.

az get container logs --resource-group ACI --name aci-test-closh.

C.

az container logs -resource-group ACI -name aci-test-closh.

D.

az container logs --resource-group ACI --name aci-test-closh.

(Peter Dinklage has been working as a senior DevSecOps engineer at SacramentSoft Solution Pvt. Ltd. He has deployed applications in docker containers. His team leader asked him to check the exposure of unnecessary ports. Which of the following commands should Peter use to check all the containers and the exposed ports?)

A.

docker ps --quiet | xargs docker inspect --all --format : Ports=.

B.

docker ps --quiet | xargs docker inspect --format ': Ports='.

C.

docker ps --quiet | xargs docker inspect --format : Ports.

D.

docker ps --quiet | xargs docker inspect --all --format ': Ports='.

(Dustin Hoffman has been working as a DevSecOps engineer in an IT company located in San Diego, California. For detecting new security vulnerabilities at the beginning of the source code development, he would like to integrate Checkmarx SCA tool with GitLab. The Checkmarx template has all the jobs defined for pipeline. Where should Dustin incorporate the Checkmarx template file ‘https://raw.githubusercontent.com/checkmarx-ltd/cx-flow/develop/templates/gitlab/v3/Checkmarx.gitlab-ci.yml’?)

A.

gitlab-cd.yml root directory.

B.

gitlab-ci/cd.yml root directory.

C.

gitlab.yml root directory.

D.

gitlab-ci.yml root directory.

(Orange International Pvt. Ltd. is an IT company that develops software products and web applications for Android phones. The organization recognizes the importance of secure coding principles and would like to enforce it. Therefore, Orange International Pvt. Ltd. established access management, avoided reinventing the wheel, secured the weak links, implemented in-depth defense, and reduced third-party involvement in the application. Based on the above-mentioned information, which of the following secure coding principles is achieved by the organization?.)

A.

Secure by implementation.

B.

Secure by default.

C.

Secure by design.

D.

Secure by communication.

(Debra Aniston is a DevSecOps engineer in an IT company that develops software products and web applications. Her team has found various coding issues in the application code. Debra would like to fix coding issues before they exist. She recommended a DevSecOps tool to the software developer team that highlights bugs and security vulnerabilities with clear remediation guidance, which helps in fixing security issues before the code is committed. Based on the information given, which of the following tools has Debra recommended to the software development team?)

A.

SonarLint.

B.

Arachni.

C.

OWASP ZAP.

D.

Tenable.io.

(Sofia Coppola has been working as a senior DevSecOps engineer in an MNC company located in Denver, Colorado. In January of 2020, her organization migrated all the workloads from on-prem to AWS cloud environment due to the robust security feature and cost-effective services offered by AWS. Which of the following is an Amazon Web Services-hosted version control tool that Sofia can use to manage and store assets in the AWS cloud?.)

A.

AWS CodeCommit.

B.

AWS CodePipeline.

C.

AWS CodeBuilt.

D.

AWS CodeDeploy.

(Richard Branson has been working as a DevSecOps engineer in an IT company that develops apps for Android mobiles. To manage the secret information of an application in various phases of development lifecycle and to provide fine-grained access to each secret, he would like to integrate HashiCorp Vault with Jenkins. To access the vault from Jenkins, Richard installed hashicorp-vault-plugin and ran a vault instance; he then selected the AppRole authentication method, which allows apps to access vault with a predefined role. Which of the following commands should Richard use to enable AppRole authentication?)

A.

enable vault auth approle.

B.

auth vault enable approle.

C.

vault auth enable approle.

D.

enable auth vault approle.

(DWART is an IT company that develops cyber security software and web applications. The organization ensures that all users should be identified and authorized, enforces proper auditing, secures data at rest, ensures that the attacker cannot bypass the security layers, implements multiple layers of defense, maintains proper data integrity, and performs proper input validation for the application. Based on the above-mentioned information, which of the following secure coding principles is achieved by DWART?.)

A.

Secure by design.

B.

Secure by implementation.

C.

Secure by default.

D.

Secure by communication.

(Steven Gerrard has been working as a DevSecOps engineer at an IT company that develops software products and applications related to the healthcare industry. His organization has been using Azure DevOps services to securely and quickly develop software products. To ensure that the deployed infrastructure is in accordance with the architecture and industrial standards and the security policies are appropriately implemented, she would like to integrate InSpec with Azure. Therefore, after installation and configuration of InSpec, she created InSpec profile file and upgraded it with personal metadata and Azure resource pack information; then she wrote the InSpec tests. Which of the following commands should Steven use to run InSpec tests to check the compliance of Azure infrastructure?)

A.

inspec exe inspec-tests/integration/ -t azure://.

B.

inspec exec inspec-tests/integration/ -it azure://.

C.

inspec exec inspec-tests/integration/ -t azure://.

D.

inspec exe inspec-tests/integration/ -it azure://.