New Year Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dm70dm

312-97 EC-Council Certified DevSecOps Engineer (ECDE) Questions and Answers

Questions 4

(Kevin Williamson has been working as a DevSecOps engineer in an MNC company for the past 5 years. In January of 2017, his organization migrated all the applications and data from on-prem to AWS cloud due to the robust security feature and cost-effective services provided by Amazon. His organization is using Amazon DevOps services to develop software products securely and quickly. To detect errors in the code and to catch bugs in the application code, Kevin integrated PHPStan into the AWS pipeline for static code analysis. What will happen if security issues are detected in the application code?.)

Options:

A.

The integrated PHPStan into the AWS pipeline will invoke AWS CloudFormation to parse and send result to the security hub.

B.

The integrated PHPStan into the AWS pipeline will invoke AWS Config to parse and send result to the security hub.

C.

The integrated PHPStan into the AWS pipeline will invoke AWS Elastic BeanStalk to parse and send result to the security hub.

D.

The integrated PHPStan into the AWS pipeline will invoke the AWS Lambda function to parse and send result to the security hub.

Buy Now
Questions 5

(Kevin Williamson is working as a DevSecOps engineer in an IT company located in Los Angles, California. His team has integrated Jira with Jenkins to view every issue on Jira, including the status of the latest build or successful deployment of the work to an environment. Which of the following can Kevin use to search issues on Jira?)

Options:

A.

Java query language.

B.

Structured query language.

C.

Atlassian query language.

D.

Jira query language.

Buy Now
Questions 6

(Charlotte Flair is a DevSecOps engineer at Egma Soft Solution Pvt. Ltd. Her organization develops software and applications related to supply chain management. Charlotte would like to integrate Sqreen RASP tool with Slack to monitor the application at runtime for malicious activities and block them before they can damage the application. Therefore, she created a Sqreen account and installed Sqreen Microagent. Now, she would like to install the PHP microagent. To do so, she reviewed the PHP microagent’s compatibility, then she signed in to Sqreen account and noted the token in Notepad. Which of the following commands should Charlotte run in the terminal to install the PHP extension and the Sqreen daemon?.)

Options:

A.

curl -shttps://download.sqreen.com/php/install.sh > sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

B.

curl -shttps://download.sqreen.com/php/install.sh < sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

C.

curl -ihttps://download.sqreen.com/php/install.sh > sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

D.

curl -ihttps://download.sqreen.com/php/install.sh < sqreen-install.sh \ && bash sqreen-install.sh [CHARLOTTE’S ORG TOKEN HERE] “[ CHARLOTTE’S APP NAME HERE]”.

Buy Now
Questions 7

(Richard Branson has been working as a DevSecOps engineer in an IT company that develops apps for Android mobiles. To manage the secret information of an application in various phases of development lifecycle and to provide fine-grained access to each secret, he would like to integrate HashiCorp Vault with Jenkins. To access the vault from Jenkins, Richard installed hashicorp-vault-plugin and ran a vault instance; he then selected the AppRole authentication method, which allows apps to access vault with a predefined role. Which of the following commands should Richard use to enable AppRole authentication?)

Options:

A.

enable vault auth approle.

B.

auth vault enable approle.

C.

vault auth enable approle.

D.

enable auth vault approle.

Buy Now
Questions 8

(Curtis Morgan has been working as a software developer in an MNC company. His team has developed a NodeJS application. While doing peer review of the NodeJS application, he observed that there are insecure libraries in the application. Therefore, he approached, Teresa Lisbon, who is working as a DevSecOps engineer, to detect the insecure libraries in the NodeJS application. Teresa used a SCA tool to find known vulnerabilities in JavaScript libraries for Node.JS applications and detected all the insecure libraries in the application. Which of the following tools did Teresa use for detecting insecure libraries in the NodeJS application?)

Options:

A.

Bandit.

B.

Bundler-Audit.

C.

Retire.js.

D.

Tenable.io.

Buy Now
Questions 9

(GainInsights is an IT company that develops mobile applications software. On February 11, 2022, the organization became a victim of a cyber-attack. The attacker targeted the organization’s application and compromised some important functionality. After the incident, the DevSecOps team of GainInsights identified the cause of the security issue, resolved it, and noted it for future reference. Based on this information, which of the following set of tests was conducted by GainInsights?.)

Options:

A.

Blameless post-mortem.

B.

Security acceptance tests.

C.

Security smoke tests.

D.

White box testing.

Buy Now
Questions 10

(William Edwards is working as a DevSecOps engineer at SVR Software Solution Pvt. Ltd. His organization develops software products and applications related to digital marketing. William integrated Prisma Cloud with Jenkins to detect threat-intelligence based threat detection. This integration will allow him to scan container images and serverless functions for security issues in the CI/CD pipeline. Which of the following is employed by Prisma Cloud to understand the normal network behavior of each customer’s cloud environment to detect network anomalies and zero-day attacks effectively with minimal false positives?.)

Options:

A.

Advanced unsupervised machine learning.

B.

Advanced unsupervised data mining.

C.

Advanced supervised data mining.

D.

Advanced supervised machine learning.

Buy Now
Questions 11

(Helena Luke has been working as a DevSecOps engineer in an IT company located in Denver, Colorado. To seamlessly secure source code during build time and enhance the runtime protection functionalities to the source code, she would like to integrate Jscrambler with GitLab. Therefore, she selected a predefined template and successfully downloaded the Jscrambler configuration file. She then placed the file in the project's root folder and renamed it as .jscramblerrc. To prevent the exposure of sensitive information, she opened the Jscrambler configuration file and removed the access and secret keys from it. In which of the following formats does the Jscrambler configuration file exist?.)

Options:

A.

JSON.

B.

XML.

C.

YAML.

D.

HTML.

Buy Now
Questions 12

(Cindy Williams has recently joined an IT company as a DevSecOps engineer. She configured Bundle-Audit in Travis CI. Cindy detected vulnerability in Gemfile dependencies and resolved it by adding some line of codes. How does Bundler scan Gemfile.lock for insecure versions of gems?)

Options:

A.

By taking the information from the travis.yml file and comparing it with the known vulnerabilities.

B.

By taking the information from the Gemfile and comparing it with the unknown vulnerabilities.

C.

By taking the information from the Gemfile and comparing it with the known vulnerabilities.

D.

By taking the information from the travis.yml and comparing it with the unknown vulnerabilities.

Buy Now
Questions 13

(Paul McCartney has been working as a senior DevSecOps engineer in an IT company over the past 5 years. He would like to integrate Conjur secret management tool into the CI/CD pipeline to secure the secret credentials in various phases of development. To integrate Conjur with Jenkins, Paul downloaded Conjur.hpi file and uploaded it to the Upload Plugin section of Jenkins. Paul declared a policy branch using a code and saved it as a .yml file. Which of the following commands should Paul use to load this policy in Conjur root?)

Options:

A.

$ conjur policy load -f root -p < file-name >.

B.

$ conjur policy load -f root -b < file-name >.

C.

$ conjur policy load -p root -f < file-name >.

D.

$ conjur policy load -b root -f < file-name >.

Buy Now
Questions 14

(Frances Fisher joined TerraWolt Pvt. Ltd. as a DevSecOps engineer in 2020. On February 1, 2022, his organization became a victim of cyber security attack. The attacker targeted the network and application vulnerabilities and compromised some important functionality of the application. To secure the organization against similar types of attacks, Franches used a flexible, accurate, low maintenance vulnerability management and assessment solution that continuously scans the network and application vulnerabilities and provides daily updates and specialized testing methodologies to catch maximum detectable vulnerabilities. Based on the above-mentioned information, which of the following tools is Frances using?)

Options:

A.

SonarQube.

B.

Black Duck.

C.

BeSECURE.

D.

Shadow Daemon.

Buy Now
Questions 15

(Nicholas Cascone has recently been recruited by an IT company from his college as a DevSecOps engineer. His team leader asked him to integrate GitHub Webhooks with Jenkins. To integrate GitHub Webhooks with Jenkins, Nicholas logged in to GitHub account; he then selected Settings > Webhooks > Add Webhook. In the Payload URL field, he is supposed to add Jenkins URL. Which of the following is the final Jenkins URL format that Nicholas should add in Payload URL field of GitHub to configure GitHub Webhooks with Jenkins?.)

Options:

A.

http://address:port/GiHhub-webhook/ .

B.

http://address:port/github_webhook/ .

C.

http://address:port/github-webhook/ .

D.

http://address:port/GitHub.webhook/ .

Buy Now
Questions 16

(Jeremy Renner has been working as a senior DevSecOps engineer at an IT company that develops customized software to various customers stretched across the globe. His organization is using Microsoft Azure DevOps Services. Using an IaC tool, Jeremey deployed the infrastructure in Azure. He would like to integrate Chef InSpec with Azure to ensure that the deployed infrastructure is in accordance with the architecture and industrial standards and the security policies are appropriately implemented. Therefore, he downloaded and installed Chef InSpec. He used Azure CLI command for creating an Azure Service Principal with reader permission to the Azure resources, then he exported the generated credentials. After installation and configuration of Chef InSpec, he would like to create the structure and profile. Which of the following commands should Jeremy use to create a new folder jyren-azureTests with all the required artifacts for InSpec tests?)

Options:

A.

inspec init prof jyren-azureTests.

B.

inspec init profile jyren-azureTests.

C.

chef inspec init profile jyren-azureTests.

D.

chef inspec init profile jyren-azureTests.

Buy Now
Questions 17

(Gabriel Jarret has been working as a senior DevSecOps engineer in an IT company located in Houston, Texas. He is using Vault to manage secrets and protect sensitive data. On February 1, 2022, Gabriel wrote the secret using vault kv put secret/wejskt command. On February 10, 2022, his team detected a brute-force attack using Splunk monitoring tool. Gabriel would like to delete the secrets in the vault that he wrote on February 1, 2022. Which of the following commands should Gabriel use to delete a secret in Vault secret management tool?)

Options:

A.

vault kv -delete secret/wejskt.

B.

vault kv del secret/wejskt.

C.

vault kv -del secret/wejskt.

D.

vault kv delete secret/wejskt.

Buy Now
Questions 18

(Alex Hales has been working as a DevSecOps in an IT company that develops software products and web applications for visualizing scientific data. He would like to trigger a Jenkins build job using Git post commit script or hooks that helps his team in saving time by automating commit. Therefore, before triggering the build job, Alex made changes and saved the code in the respective IDE under Git repository and added the changes in the master branch using git add command and ran the post commit script to check the status of the build. Then, he navigated to the Jenkins project and selected the “Trigger build remotely from Build triggers” radio button. It would automate the trigger every time a change gets committed to the project. Alex navigated back to Bash terminal to trigger the build job. Which of the following commands should Alex use in Bash terminal to trigger the build job?)

Options:

A.

git commit -m “commit from terminal”.

B.

github commit -b “commit from terminal”.

C.

github commit -m “commit from terminal”.

D.

git commit -b “commit from terminal”.

Buy Now
Questions 19

(Walter O’Brien recently joined as a junior DevSecOps engineer in an IT company located in Lansing, Michigan. His organization develops robotic process automation software for various clients stretched across the globe. Walter’s team leader asked him to configure username and user email for git in VS Code. Therefore, he opened Visual Studio Code IDE console, then clicked on Terminal tab and selected New terminal. Which of the following command should Walter execute in the terminal to configure username and user email for git in VS Code?)

Options:

A.

get config --global user-name “walter username for git”

get config -–global user-email “walter email address used for git”.

B.

get config --global user.name “walter username for git”

get config –global user.email “walter email address used for git”.

C.

get git config --global user.name “walter username for git”

get git config –global user.email “walter email address used for git”.

D.

get config --global user_name “walter username for git”

get config -–global user_email “walter email address used for git”.

Buy Now
Questions 20

(BVR Pvt. Ltd. is an IT company that develops software products and applications related to IoT devices. The software development team of the organization is using Bitbucket repository to plan projects, collaborate on code, test, and deploy. The repository provides teams a single place for projects planning and collaboration on coding, testing, and deploying the software application. Which of the following is offered by Bitbucket to BVR Pvt. Ltd.?)

Options:

A.

Free limited public repositories.

B.

Free unlimited private repositories.

C.

Free limited private repositories.

D.

Free unlimited public repositories.

Buy Now
Questions 21

(Jason Wylie has been working as a DevSecOps engineer in an IT company located in Sacramento, California. He would like to use Jenkins for CI and Azure Pipelines for CD to deploy a Spring Boot app to an Azure Container Service (AKS) Kubernetes cluster. He created a namespace for deploying the Jenkins in AKS, and then deployed the Jenkins app to the Pod. Which of the following commands should Jason run to see the pods that have been spun up and running?)

Options:

A.

kubectl get pods -k Jenkins.

B.

kubectl get pods -s jenkins.

C.

kubectl get pods -n jenkins.

D.

kubectl get pods -p jenkins.

Buy Now
Questions 22

(Sofia Coppola has been working as a senior DevSecOps engineer in an MNC company located in Denver, Colorado. In January of 2020, her organization migrated all the workloads from on-prem to AWS cloud environment due to the robust security feature and cost-effective services offered by AWS. Which of the following is an Amazon Web Services-hosted version control tool that Sofia can use to manage and store assets in the AWS cloud?.)

Options:

A.

AWS CodeCommit.

B.

AWS CodePipeline.

C.

AWS CodeBuilt.

D.

AWS CodeDeploy.

Buy Now
Questions 23

(William Friedkin has been working as a DevSecOps engineer in an IT company for the past 3 years. His team leader has asked him to validate the host configuration that runs the Docker containers and perform security checks at the container level by implementing Docker’s CIS Benchmark Recommendations. Therefore, William would like to integrate Docker Bench with Jenkins to incorporate security testing in DevOps workflow and secure the Docker Container. Before starting the procedure, he would like to install openssh on Ubuntu. Which of the following command should William run to install openssh on Ubuntu?)

Options:

A.

sudo apt-get -s install openssh-server.

B.

sudo apt.get install openssh-server.

C.

sudo apt-get install openssh-server.

D.

sudo apt.get -s install openssh-server.

Buy Now
Questions 24

(James Harden has been working as a senior DevSecOps engineer in an IT company located in Oakland, California. To detect vulnerabilities and to evaluate attack vectors compromising web applications, he would like to integrate Burp Suite with Jenkins. He downloaded the Burp Suite Jenkins plugins and then uploaded the plugin and successfully integrated Burp Suite with Jenkins. After integration, he would like to scan web application using Burp Suite; therefore, he navigated to Jenkins’ dashboard, opened an existing project, and clicked on Configure. Then, he navigated to the Build tab and selected Execute shell from Add build step. Which of the following commands should James enter under the Execute shell?.)

Options:

A.

sudo BURP_SCAN_URL =http://target-website.com .

B.

grep BURP_SCAN_URL =http://target-website.com .

C.

cat BURP_SCAN_URL =http://target-website.com .

D.

echo BURP_SCAN_URL =http://target-website.com .

Buy Now
Questions 25

(Jayson Smith is working as a DevSecOps engineer in an MNC company located in Tampa, Florida. The senior software developer of his company, Sandra Oliver, has uploaded an application in her GitHub repository that might contain security vulnerabilities and has provided the URL to the DevSecOps team. Jayson would like to analyze the application developed by Sandra to detect and mitigate the security issues in the application code; therefore, he would like to clone Sandra’s GitHub repository to his computer. Which of the following commands should Jayson use to clone the repository of another user to his computer?)

Options:

A.

$ git clonehttps://github.com/REPOSITORY/USERNAME.git .

B.

$ git clonehttps://github.com/USERNAME/REPOSITORY.git .

C.

$ github clonehttps://github.com/USERNAME/REPOSITORY.git .

D.

$ github clonehttps://github.com/ REPOSITORY/USERNAME.git.

Buy Now
Questions 26

(Matt LeBlanc has been working as a DevSecOps engineer in an IT company that develops software products and web applications for IoT devices. His team leader has asked him to use GitRob tool to find sensitive data in the organizational public GitHub repository. To install GitRob, Matt ensured that he has correctly configured Go >= 1.8 environment and that $GOPATH/bin is in his $PATH. The GitHub repository URL from which he is supposed to install the tool ishttps://github.com/michenriksen/gitrob . Which of the following command should Matt use to install GitRob?.)

Options:

A.

$ go get github.com/michenriksen/gitrob.

B.

$ go get gitrob github.com/michenriksen/gitrob.

C.

$ go git github.com/michenriksen/gitrob.

D.

$ go git gitrob github.com/michenriksen/gitrob.

Buy Now
Questions 27

(Gabriel Bateman has been working as a DevSecOps engineer in an IT company that develops virtual classroom software for online teaching. He would like to clone the BDD security framework on his local machine using the following URL,https://github.com/continuumsecurity/bdd-security.git . Which of the following command should Gabriel use to clone the BBD security framework?)

Options:

A.

github clonehttps://github.com/continumsecurity/bdd-security.git .

B.

git clonehttps://github.com/continuumsecurity/bdd-security.git .

C.

git clonehttps://github.com/continumsecurity/bdd-security.git .

D.

github clonehttps://github.com/continuumsecurity/bdd-security.git .

Buy Now
Questions 28

(Sandra Oliver joined SinClare Soft Pvt. Ltd. as a DevSecOps engineer in January of 2010. Her organization develops software and web applications related to the healthcare industry. Using IAST runtime security testing technology, she is detecting and diagnosing security issues in applications and APIs. The IAST solution used by Sandra encompasses a web scanner with an agent that works inside the server that hosts the application to provide additional analysis details such as the location of the vulnerability in the application code. Based on the given information, which of the following IAST solutions is Sandra using?)

Options:

A.

Active IAST.

B.

Semi-passive IAST.

C.

Semi-active IAST.

D.

Passive IAST.

Buy Now
Questions 29

(Jordon Garrett has recently joined a startup IT company located in Chicago, Illinois, as a DevSecOps engineer. His team leader asked him to find a SAST tool that can secure the organization Azure environment. Which of the following is a SAST tool that Jordon can select to secure his organization’s Azure environment?.)

Options:

A.

Coverity.

B.

Accurics.

C.

Tenable.io.

D.

DevSkim.

Buy Now
Questions 30

(Joe Adler has recently been offered a job as a DevSecOps engineer in an IT company that develops software products and web applications for the healthcare industry. He would like to implement DevSec Hardening Framework to add a layer into the automation framework that configures operating systems and services and takes care of difficult settings, compliance guidelines, cryptography recommendations, and secure defaults. To apply DevSec Hardening Framework to the machine, he scanned the machine using Nessus scanning tool; he then checked the compliance results before using DevSec Hardening Framework. Which of the following commands should Joe use to run DevSec Hardening Framework?.)

Options:

A.

Chef-solo -c solo.rb -j solo.json.

B.

Chef-solo -m solo.rb -h solo.json.

C.

Chef-solo -j solo.rb -c solo.json.

D.

Chef-solo -h solo.rb -m solo.json.

Buy Now
Exam Code: 312-97
Exam Name: EC-Council Certified DevSecOps Engineer (ECDE)
Last Update: Jan 17, 2026
Questions: 100

PDF + Testing Engine

$49.5  $164.99

Testing Engine

$37.5  $124.99
buy now 312-97 testing engine

PDF (Q&A)

$31.5  $104.99
buy now 312-97 pdf
dumpsmate guaranteed to pass

24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 18 Jan 2026