Exam Provider Logo

Amazon - SCS-C01 Certification Exam Details, Questions and Answers

Certification Provider

Amazon

Exam

SCS-C01: AWS Certified Security - Specialty

Number of questions (in our database)

355

Updated on

25 January 2024
Exam Provider Logo

Topics

Incident Response Infrastructure Security Logging and Monitoring Incident Response Data Protection Identity and Access Management

SCS-C01: AWS Certified Security - Specialty Exam Details

About the Exam

The SCS-C01: AWS Certified Security - Specialty certification exam is a globally recognized validation of an individual's technical skills in securing the AWS platform. This exam measures a candidate's ability to handle security protocols, infrastructure, and best practices in AWS.

Importance of the Exam

Being AWS Security - Specialty certified signifies that you have the skills needed to manage security operations on the AWS platform. It validates your ability to make data-driven decisions to protect your organization's IT infrastructure.

Technical Details

The SCS-C01 exam is a multiple-choice and multi-response exam. It is available in English, Japanese, Korean, and Simplified Chinese. The exam spans 170 minutes and can be taken at an approved testing center or via online proctoring.

Measured Skills

  • Understanding of specialized data classifications and AWS data protection mechanisms
  • Knowledge of data encryption methods and AWS mechanisms to implement them
  • Ability to secure data at rest and in transit
  • Understanding of secure internet protocols and AWS mechanisms to implement them
  • Working knowledge in AWS security services and features to provide a secure production environment

Preparation Advice

Preparation for this exam requires a thorough understanding of security operations and risk. We recommend candidates have at least two years of hands-on experience securing AWS workloads. AWS offers a range of study materials, including practice exams and training courses, to help candidates prepare.

Exam Topics

  • Incident Response (10% - 20%)

    • Design and Implement Incident Response Processes
    • Design and Implement Incident Response Playbooks
    • Design and Implement Incident Response Automation
    • Design and Implement Forensics
  • Infrastructure Security (10% - 20%)

    • Design Edge Security on AWS
    • Design and Implement Secure Network Infrastructure
    • Design and Implement Secure Compute Infrastructure
    • Design and Implement Secure Storage Infrastructure
  • Logging and Monitoring (20% - 30%)

    • Design and Implement CloudWatch Logs
    • Design and Implement CloudTrail
    • Design and Implement AWS Config
    • Design and Implement AWS CloudTrail and AWS Config Integration
  • Incident Response (15% - 25%)

    • Preparation
    • Detection and Analysis
    • Containment, Eradication, and Recovery
    • Post-Incident Activity
  • Data Protection (10% - 20%)

    • Design and Implement Data Encryption
    • Design and Implement Data Classification
    • Design and Implement Data Masking
    • Design and Implement Data Security at Rest and in Transit
  • Identity and Access Management (15% - 25%)

    • Design and Implement IAM Roles and Policies
    • Design and Implement Multi-Factor Authentication
    • Design and Implement Federation
    • Design and Implement AWS Organizations