S3: Demonstrate Your Skills
I have completed all 10 questions except question 6. 6. Access control Create an access point (AP) called metrolio-dev-ap attached to the metrolio-data-467e6352 bucket. This should allow developers working in the dev vpc vpc-08333ea4fc7562479 using the role arn:aws:iam::447645673093:role/metrolio-developer to list and get all objects in the bucket. Ensure you follow best practices of blocking public access. NOTE: AWS often faces internal errors – we believe these to be race conditions – when applying policies to new access points. You may need to re-apply the policy to the AP. I have re-applied the Access Point policy several times but still is not detected. I’m not sure if it is my Access Point policy or the AWS Immersivelabs that is at fault. Any help would be greatly appreciated. This is my Access Point Policy: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "AWS": "arn:aws:iam::447645673093:role/metrolio-developer" }, "Action": [ "s3:GetObject", "s3:ListBucket" ], "Resource": [ "arn:aws:s3:eu-west-1:447645673093:accesspoint/metrolio-dev-ap/object/*", "arn:aws:s3:eu-west-1:447645673093:accesspoint/metrolio-dev-ap" ], "Condition": { "StringEquals": { "aws:SourceVpc": "vpc-08333ea4fc7562479" } } } ] } I tried to replicate similar permissions on bucket policy only to be denied by restrictive permission. NOTE: Account ID, Bucket names and few other identifiers do not match between screenshot 1-2 and screenshot 3. The screenshot 3 is from different attempt.Solved60Views1like2CommentsInvestigating IAM Incidents in AWS: Preparation
In this Lab, all Tasks can be completed successfully, with the exception of two steps: - Task 8: Proactive scanning with Prowler - Task 10: Preparing to detect leaked credentials Following the task instructions and executing the specified commands in the terminal, -- T8: prowler --profile prowler -c iam_user_hardware_mfa_enabled -- T10: cd ~/Desktop/metrolio-careers git secrets --install git secrets --register-aws git secrets --scan All commands above can be executed with successful responses, but it didn't detect the completion. Could you take a look and help me out? Thanks🙂Solved18Views0likes1CommentIncident Response and Forensics for EC2: Preparation
Regarding Task 7 in this Lab (Incident Response and Forensics for EC2: Preparation) ---- Create forensics AMI 1/4 I CANNOT find the required AMI "the ubuntu 22.04 ami with ID ami-01dd271720c1ba44f" in the AWS console as shown in the image below: Could you take a look and help me out? Thanks🙂38Views0likes6CommentsMicrosoft Defender for Cloud: Setup, CSPM, and Compliance
In the above lab, the last question (11) asks for Mitre technique associated with the previous assessment. The noted Mitre exploit (both name and category number) associated with the answer is not accepted. Anyone else had the same issue?Solved61Views2likes7CommentsConfiguring Secure Web Hosting with AWS CloudFront
Hello, Q4 on this lab (Browse to the CloudFront console and click on Create a CloudFront distribution) don't complete even following all the instructions. When the deploy completes, the standard logging appears off: When I click on edit, it shows an IAM error: Anything that I can do from here to complete this task? Regards,3Views0likes0CommentsLogging and Monitoring in AWS: Demonstrate Your Skills
Hello, In Q3 Creating EventBridge I followed the instructions as exposed, but it didn't Detect the completion. Here's how I structured the Rule: Are there any error on the way I structured the rule (don't think so) or can it be an error on the lab itself (missing content)? Thanks in advance. Regards,40Views0likes0CommentsSecuring Web Applications with AWS WAF and CloudFront ---- Configuring Secure Web Hosting with AWS CloudFront
When I was editing the s3 bucket policy according to the task in the lab, I got an error saying : You either don’t have permissions to edit the bucket policy, or your bucket policy grants a level of public access that conflicts with your Block Public Access settings. Could you take a look and help me out? Thanks🙂Solved31Views0likes2CommentsAWS Security Hub: Integrations and Custom Actions
Hi everyone! Q10 (create a rule called SecHub-tickets) on this lab is not completing. After I click create rule (Step 5) on the EventBridge, I got an error: Access denied to iam:CreateRole You don't have permission to iam:CreateRole. To request access, copy the following text and send it to your AWS administrator. Anybody had the same error here or working as expected there? Thanks in advance!Solved80Views1like6CommentsMicrosoft Sentinel SOAR: Demonstrate Your Skills
I am trying to complete the SOAR: Demonstrate your skills lab and I'm having an issue with one question. I believe I have done what it is asking but the question won't show as completed, I can't move on until this part is done. Is anyone able to point me in the right direction if I'm doing something wrong or am completely off target. ThanksSolved63Views1like3Comments