Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CCAK Certificate of Cloud Auditing Knowledge Questions and Answers

Questions 4

When developing a cloud compliance program, what is the PRIMARY reason for a cloud customer

Options:

A.

To determine the total cost of the cloud services to be deployed

B.

To confirm whether the compensating controls implemented are sufficient for the cloud

services

C.

To determine how those services will fit within its policies and procedures

D.

To confirm which vendor will be selected based on compliance with security requirements

Buy Now
Questions 5

Transparent data encryption is used for:

Options:

A.

data across communication channels.

B.

data currently being processed.

C.

data in random access memory (RAM).

D.

data and log files at rest

Buy Now
Questions 6

What do cloud service providers offer to encourage clients to extend the cloud platform?

Options:

A.

Cloud console

B.

Reward programs

C.

Access to the cloud infrastructure

D.

Application programming interfaces (APIs)

Buy Now
Questions 7

Organizations maintain mappings between the different control frameworks they adopt to:

Options:

A.

help identify controls with common assessment status.

B.

avoid duplication of work when assessing compliance,

C.

help identify controls with different assessment status.

D.

start a compliance assessment using the latest assessment.

Buy Now
Questions 8

is it important for the individuals in charge of cloud compliance to understand the organization's past?

Options:

A.

To determine the current state of the organization's compliance

B.

To determine the risk profile of the organization

C.

To address any open findings from previous external audits

D.

To verify whether the measures implemented from the lessons learned are effective

Buy Now
Questions 9

During the cloud service provider evaluation process, which of the following BEST helps identify baseline configuration requirements?

Options:

A.

Vendor requirements

B.

Product benchmarks

C.

Benchmark controls lists

D.

Contract terms and conditions

Buy Now
Questions 10

What is below the waterline in the context of cloud operationalization?

Options:

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Buy Now
Questions 11

What does “The Egregious 11" refer to?

Options:

A.

The OWASP Top 10 adapted to cloud computing

B.

A list of top shortcomings of cloud computing

C.

A list of top breaches in cloud computing

D.

A list of top threats to cloud computing

Buy Now
Questions 12

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

enable the cloud service provider to prioritize resources to meet its own requirements.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

ensure understanding of true risk and perceived risk by the cloud service users

Buy Now
Questions 13

Which of the following is the GREATEST risk associated with hidden interdependencies between cloud services?

Options:

A.

The IT department does not clearly articulate the cloud to the organization.

B.

There is a lack of visibility over the cloud service providers' supply chain.

C.

Customers do not understand cloud technologies in enough detail.

D.

Cloud services are very complicated.

Buy Now
Questions 14

Which of the following MOST enhances the internal stakeholder decision-making process for the remediation of risks identified from an organization's cloud compliance program?

Options:

A.

Automating risk monitoring and reporting processes

B.

Reporting emerging threats to senior stakeholders

C.

Establishing ownership and accountability

D.

Monitoring key risk indicators (KRIs) for multi-cloud environments

Buy Now
Questions 15

Under GDPR, an organization should report a data breach within what time frame?

Options:

A.

48 hours

B.

72 hours

C.

1 week

D.

2 weeks

Buy Now
Questions 16

To ensure a cloud service provider is complying with an organization's privacy requirements, a cloud auditor should FIRST review:

Options:

A.

organizational policies, standards, and procedures.

B.

adherence to organization policies, standards, and procedures.

C.

legal and regulatory requirements.

D.

the IT infrastructure.

Buy Now
Questions 17

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Buy Now
Questions 18

Which of the following activities is performed outside information security monitoring?

Options:

A.

Management review of the information security framework

B.

Monitoring the effectiveness of implemented controls

C.

Collection and review of security events before escalation

D.

Periodic review of risks, vulnerabilities, likelihoods, and threats

Buy Now
Questions 19

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

Options:

A.

Management of the organization being audited

B.

Public

C.

Shareholders and interested parties

D.

Cloud service provider

Buy Now
Questions 20

Which of the following cloud service provider activities MUST obtain a client's approval?

Options:

A.

Destroying test data

B.

Deleting subscription owner accounts

C.

Deleting test accounts

D.

Deleting guest accounts

Buy Now
Questions 21

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

Options:

A.

ISO/IEC 27002

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

NISTSP 800-146

D.

ISO/IEC 27017:2015

Buy Now
Questions 22

Which of the following can be used to determine whether access keys are stored in the source code or any other configuration files during development?

Options:

A.

Static code review

B.

Dynamic code review

C.

Vulnerability scanning

D.

Credential scanning

Buy Now
Questions 23

Which of the following is the BEST tool to perform cloud security control audits?

Options:

A.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

B.

General Data Protection Regulation (GDPR)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Buy Now
Questions 24

Controls mapping found in the Scope Applicability column of the Cloud Controls Matrix (CCM) may help organizations to realize cost savings:

Options:

A.

by avoiding duplication of efforts in the compliance evaluation and for the eventual control design and implementation.

B.

by implementing layered security, thus reducing the likelihood of data breaches and the associated costs.

C.

by avoiding the need to hire a cloud security specialist to perform the periodic risk assessment exercise.

D.

by avoiding fines for breaching those regulations that impose a controls mapping in order to prove compliance

Buy Now
Questions 25

In a situation where duties related to cloud risk management and control are split between an organization and its cloud service providers, which of the following would BEST help to ensure a coordinated approach to risk and control processes?

Options:

A.

Establishing a joint security operations center

B.

Automating reporting of risk and control compliance

C.

Co-locating compliance management specialists

D.

Maintaining a centralized risk and controls dashboard

Buy Now
Questions 26

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

the organizational chart of the provider.

D.

policies and procedures of the cloud customer

Buy Now
Questions 27

When an organization is moving to the cloud, responsibilities are shared based upon the cloud service provider's model and accountability is:

Options:

A.

shared.

B.

avoided.

C.

transferred.

D.

maintained.

Buy Now
Questions 28

Which of the following is an example of integrity technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

Buy Now
Questions 29

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

Options:

A.

GDPR CoC certification.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

ISO/IEC 27001 implementation.

Buy Now
Questions 30

Which of the following would be considered as a factor to trust in a cloud service provider?

Options:

A.

The level of willingness to cooperate

B.

The level of exposure for public information

C.

The level of open source evidence available

D.

The level of proven technical skills

Buy Now
Questions 31

Which of the following is MOST important to manage risk from cloud vendors who might accidentally introduce unnecessary risk to an organization by adding new features to their solutions?

Options:

A.

Deploying new features using cloud orchestration tools

B.

Performing prior due diligence of the vendor

C.

Establishing responsibility in the vendor contract

D.

Implementing service level agreements (SLAs) around changes to baseline configurations

Buy Now
Questions 32

With regard to the Cloud Controls Matrix (CCM), the Architectural Relevance is a feature that enables the filtering of security controls by:

Options:

A.

relevant architecture frameworks such as the NIST Enterprise Architecture Model, the Federal Enterprise Architecture Framework (FEAF), The Open Group Architecture Framework (TOGAF). and the Zachman Framework for Enterprise Architecture.

B.

relevant architectural paradigms such as Client-Server, Mainframe, Peer-to-Peer, and SmartClient-Backend.

C.

relevant architectural components such as Physical, Network, Compute, Storage, Application, and Data.

D.

relevant delivery models such as Software as a Service (SaaS), Platform as a Service (PaaS), Infrastructure as a Service (laaS).

Buy Now
Questions 33

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Ensuring segregation of duties in the production and development pipelines

B.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

C.

Role-based access controls in the production and development pipelines

D.

Separation of production and development pipelines

Buy Now
Questions 34

A cloud auditor should use statistical sampling rather than judgment (nonstatistical) sampling when:

Options:

A.

generalized audit software is unavailable.

B.

the auditor wants to avoid sampling risk.

C.

the probability of error must be objectively quantified.

D.

the tolerable error rate cannot be determined.

Buy Now
Questions 35

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Buy Now
Questions 36

DevSecOps aims to integrate security tools and processes directly into the software development life cycle and should be done:

Options:

A.

at the end of the development cycle.

B.

after go-live.

C.

in all development steps.

D.

at the beginning of the development cycle.

Buy Now
Questions 37

Which of the following is the MOST relevant question in the cloud compliance program design phase?

Options:

A.

Who owns the cloud services strategy?

B.

Who owns the cloud strategy?

C.

Who owns the cloud governance strategy?

D.

Who owns the cloud portfolio strategy?

Buy Now
Questions 38

Which of the following is a cloud-native solution designed to counter threats that do not exist within the enterprise?

Options:

A.

Rule-based access control

B.

Attribute-based access control

C.

Policy-based access control

D.

Role-based access control

Buy Now
Questions 39

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on confidentiality, integrity, and availability of the information system.

B.

Determine the impact on the physical and environmental security of the organization, excluding informational assets.

C.

Determine the impact on the controls that were selected by the organization to respond to identified risks.

D.

Determine the impact on the financial, operational, compliance, and reputation of the

Buy Now
Questions 40

A business unit introducing cloud technologies to the organization without the knowledge or approval of the appropriate governance function is an example of:

Options:

A.

IT exception

B.

Threat

C.

Shadow IT

D.

Vulnerability

Buy Now
Questions 41

A cloud auditor observed that just before a new software went live, the librarian transferred production data to the test environment to confirm the new software can work in the production environment. What additional control should the cloud auditor check?

Options:

A.

Approval of the change by the change advisory board

B.

Explicit documented approval from all customers whose data is affected

C.

Training for the librarian

D.

Verification that the hardware of the test and production environments are compatible

Buy Now
Questions 42

Regarding suppliers of a cloud service provider, it is MOST important for the auditor to be aware that the:

Options:

A.

client organization does not need to worry about the provider's suppliers, as this is the

provider's responsibility.

B.

suppliers are accountable for the provider's service that they are providing.

C.

client organization and provider are both responsible for the provider's suppliers.

D.

client organization has a clear understanding of the provider's suppliers.

Buy Now
Questions 43

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Buy Now
Questions 44

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

Options:

A.

Discard all work done and start implementing NIST 800-53 from scratch.

B.

Recommend no change, since the scope of ISO/IEC 27002 is broader.

C.

Recommend no change, since NIST 800-53 is a US-scoped control framework.

D.

Map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities.

Buy Now
Questions 45

Which of the following is an example of a corrective control?

Options:

A.

A central antivirus system installing the latest signature files before allowing a connection to the network

B.

All new employees having standard access rights until their manager approves privileged rights

C.

Unsuccessful access attempts being automatically logged for investigation

D.

Privileged access to critical information systems requiring a second factor of authentication using a soft token

Buy Now
Questions 46

Regarding cloud service provider agreements and contracts, unless otherwise stated, the provider is:

Options:

A.

responsible to the cloud customer and its clients.

B.

responsible only to the cloud customer.

C.

not responsible at all to any external parties.

D.

responsible to the cloud customer and its end users

Buy Now
Questions 47

Which of the following are the three MAIN phases of the Cloud Controls Matrix (CCM) mapping methodology?

Options:

A.

Initiation — Execution — Monitoring and Controlling

B.

Plan - Develop - Release

C.

Preparation — Execution - Peer Review and Publication

Buy Now
Questions 48

A contract containing the phrase "You automatically consent to these terms by using or logging into the service to which they pertain" is establishing a contract of:

Options:

A.

exclusivity.

B.

adhesion.

C.

execution.

D.

exclusion.

Buy Now
Questions 49

Which of the following should be an assurance requirement when an organization is migrating to a Software as a Service (SaaS) provider?

Options:

A.

Location of data

B.

Amount of server storage

C.

Access controls

D.

Type of network technology

Buy Now
Questions 50

Which of the following activities are part of the implementation phase of a cloud assurance program during a cloud migration?

Options:

A.

Development of the monitoring goals and requirements

B.

Identification of processes, functions, and systems

C.

Identification of roles and responsibilities

D.

Identification of the relevant laws, regulations, and standards

Buy Now
Questions 51

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the contract and DR capability.

B.

Plan an audit of the provider.

C.

Review the security white paper of the provider.

D.

Review the provider's audit reports.

Buy Now
Questions 52

A cloud service customer is looking to subscribe to a finance solution provided by a cloud service provider. The provider has clarified that the audit logs cannot be taken out of the cloud environment by the customer to its security information and event management (SIEM) solution for monitoring purposes. Which of the following should be the GREATEST concern to the auditor?

Options:

A.

The audit logs are overwritten every 30 days, and all past audit trail is lost.

B.

The audit trails are backed up regularly, but the backup is not encrypted.

C.

The provider does not maintain audit logs in their environment.

D.

The customer cannot monitor its cloud subscription on its own and must rely on the provider for monitoring purposes.

Buy Now
Questions 53

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

B.

passed to the sub cloud service providers.

C.

treated as confidential information and withheld from all sub cloud service providers.

D.

treated as sensitive information and withheld from certain sub cloud service providers.

Buy Now
Questions 54

Which of the following metrics are frequently immature?

Options:

A.

Metrics around specific Software as a Service (SaaS) application services

B.

Metrics around Infrastructure as a Service (laaS) computing environments

C.

Metrics around Infrastructure as a Service (laaS) storage and network environments

D.

Metrics around Platform as a Service (PaaS) development environments

Buy Now
Exam Code: CCAK
Exam Name: Certificate of Cloud Auditing Knowledge
Last Update: Nov 21, 2024
Questions: 182
CCAK pdf

CCAK PDF

$28  $80
CCAK Engine

CCAK Testing Engine

$33.25  $95
CCAK PDF + Engine

CCAK PDF + Testing Engine

$45.5  $130