Black Friday Special Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CCAK Exam Dumps - Certificate of Cloud Auditing Knowledge

Question # 4

The FINAL decision to include a material finding in a cloud audit report should be made by the:

A.

auditee's senior management.

B.

organization's chief executive officer (CEO).

C.

cloud auditor.

: D. organization's chief information security officer (CISO)

Full Access
Question # 5

While using Software as a Service (SaaS) to store secret customer information, an organization identifies a risk of disclosure to unauthorized parties. Although the SaaS service continues to be used, secret customer data is not processed. Which of the following risk treatment methods is being practiced?

A.

Risk acceptance

B.

Risk transfer

C.

Risk mitigation

D.

Risk reduction

Full Access
Question # 6

In cloud computing, which KEY subject area relies on measurement results and metrics?

A.

Software as a Service (SaaS) application services

B.

Infrastructure as a Service (IaaS) storage and network

C.

Platform as a Service (PaaS) development environment

D.

Service level agreements (SLAs)

Full Access
Question # 7

Which of the following is an example of availability technical impact?

A.

A distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

B.

The cloud provider reports a breach of customer personal data from an unsecured server.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database

Full Access
Question # 8

The MOST important goal of regression testing is to ensure:

A.

the expected outputs are provided by the new features.

B.

the system can handle a high number of users.

C.

the system can be restored after a technical issue.

D.

new releases do not impact previous stable features.

Full Access
Question # 9

Which of the following is an example of financial business impact?

A.

A distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for

24 hours, resulting in millions in lost sales.

B.

A hacker using a stolen administrator identity brings down the Software of a Service (SaaS)

sales and marketing systems, resulting in the inability to process customer orders or

manage customer relationships.

C.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed

each other in public consulting in a loss of public confidence that led the board to replace all

three.

Full Access
Question # 10

Market share and geolocation are aspects PRIMARILY related to:

A.

business perspective.

B.

cloud perspective.

C.

risk perspective.

D.

governance perspective.

Full Access
Question # 11

What is the MOST effective way to ensure a vendor is compliant with the agreed-upon cloud service?

A.

Examine the cloud provider's certifications and ensure the scope is appropriate.

B.

Document the requirements and responsibilities within the customer contract

C.

Interview the cloud security team and ensure compliance.

D.

Pen test the cloud service provider to ensure compliance.

Full Access
Question # 12

Regarding cloud service provider agreements and contracts, unless otherwise stated, the provider is:

A.

responsible to the cloud customer and its clients.

B.

responsible only to the cloud customer.

C.

not responsible at all to any external parties.

D.

responsible to the cloud customer and its end users

Full Access
Question # 13

Which of the following is the BEST method to demonstrate assurance in the cloud services to multiple cloud customers?

A.

Provider’s financial stability report and market value

B.

Reputation of the service provider in the industry

C.

Provider self-assessment and technical documents

D.

External attestation and certification audit reports

Full Access
Question # 14

Which of the following activities is performed outside information security monitoring?

A.

Management review of the information security framework

B.

Monitoring the effectiveness of implemented controls

C.

Collection and review of security events before escalation

D.

Periodic review of risks, vulnerabilities, likelihoods, and threats

Full Access
Question # 15

The MOST critical concept for managing the building and testing of code in DevOps is:

A.

continuous build.

B.

continuous delivery.

C.

continuous integration.

D.

continuous deployment.

Full Access
Question # 16

Under GDPR, an organization should report a data breach within what time frame?

A.

48 hours

B.

72 hours

C.

1 week

D.

2 weeks

Full Access
Question # 17

Which of the following processes should be performed FIRST to properly implement the NIST SP 800-53 r4 control framework in an organization?

A.

A selection of the security objectives the organization wants to improve

B.

A security categorization of the information systems

C.

A comprehensive business impact analysis (BIA)

D.

A comprehensive tailoring of the controls of the framework

Full Access
Question # 18

Which of the following is the PRIMARY component to determine the success or failure of an organization’s cloud compliance program?

A.

Defining the metrics and indicators to monitor the implementation of the compliance program

B.

Determining the risk treatment options to be used in the compliance program

C.

Mapping who possesses the information and data that should drive the compliance goals

D.

Selecting the external frameworks that will be used as reference

Full Access
Question # 19

What areas should be reviewed when auditing a public cloud?

A.

Patching and configuration

B.

Vulnerability management and cyber security reviews

C.

Identity and access management (IAM) and data protection

D.

Source code reviews and hypervisor

Full Access
Question # 20

Organizations maintain mappings between the different control frameworks they adopt to:

A.

help identify controls with common assessment status.

B.

avoid duplication of work when assessing compliance,

C.

help identify controls with different assessment status.

D.

start a compliance assessment using the latest assessment.

Full Access
Question # 21

Which of the following is the PRIMARY area for an auditor to examine in order to understand the criticality of the cloud services in an organization, along with their dependencies and risks?

A.

Contractual documents of the cloud service provider

B.

Heat maps

C.

Data security process flow

D.

Turtle diagram

Full Access
Question # 22

What is a sign that an organization has adopted a shift-left concept of code release cycles?

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Full Access
Question # 23

Which of the following is the BEST tool to perform cloud security control audits?

A.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

B.

General Data Protection Regulation (GDPR)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Full Access
Question # 24

The MAIN limitation of relying on traditional cloud compliance assurance approaches such as SOC2 attestations is that:

A.

they can only be performed by skilled cloud audit service providers.

B.

they are subject to change when the regulatory climate changes.

C.

they provide a point-in-time snapshot of an organization's compliance posture.

D.

they place responsibility for demonstrating compliance on the vendor organization.

Full Access
Question # 25

Which objective is MOST appropriate to measure the effectiveness of password policy?

A.

The number of related incidents decreases.

B.

Attempts to log with weak credentials increases.

C.

The number of related incidents increases.

D.

Newly created account credentials satisfy requirements.

Full Access
Question # 26

If a customer management interface is compromised over the public Internet, it can lead to:

A.

incomplete wiping of the data.

B.

computing and data compromise for customers.

C.

ease of acquisition of cloud services.

D.

access to the RAM of neighboring cloud computers.

Full Access
Question # 27

Which of the following would be considered as a factor to trust in a cloud service provider?

A.

The level of willingness to cooperate

B.

The level of exposure for public information

C.

The level of open source evidence available

D.

The level of proven technical skills

Full Access
Question # 28

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

A.

Review the security white paper of the provider.

B.

Review the provider’s audit reports.

C.

Review the contract and DR capability.

D.

Plan an audit of the provider

Full Access
Question # 29

Cloud Controls Matrix (CCM) controls can be used by cloud customers to:

A.

develop new security baselines for the industry.

B.

define different control frameworks for different cloud service providers.

C.

build an operational cloud risk management program.

D.

facilitate communication with their legal department.

Full Access
Question # 30

Which of the following would be the MOST critical finding of an application security and DevOps audit?

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

C.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements.

D.

Application architecture and configurations did not consider security measures.

Full Access
Question # 31

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

A.

Review the contract and DR capability.

B.

Plan an audit of the provider.

C.

Review the security white paper of the provider.

D.

Review the provider's audit reports.

Full Access
Question # 32

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

policies and procedures of the cloud customer

D.

the organizational chart of the provider.

Full Access
Question # 33

Which of the following is a category of trust in cloud computing?

A.

Loyalty-based trust

B.

Background-based trust

C.

Reputation-based trust

D.

Transparency-based trust

Full Access
Question # 34

Which of the following is an example of integrity technical impact?

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

Full Access
Question # 35

Which of the following is an example of financial business impact?

A.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

B.

A hacker using a stolen administrator identity brings down the Software of a Service (SaaS)

sales and marketing systems, resulting in the inability to process customer orders or

manage customer relationships.

C.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed

each other in public, resulting in a loss of public confidence that led the board to replace all

Full Access
Question # 36

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

A.

ISO/IEC 27017:2015

B.

ISO/IEC 27002

C.

NIST SP 800-146

D.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

Full Access
Question # 37

Which of the following is an example of reputational business impact?

A.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed each other in public, resulting in a loss of public confidence that led the board to replace all three.

B.

The cloud provider fails to report a breach of customer personal data from an unsecured server, resulting in GDPR fines of 10 million euros.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

D.

A hacker using a stolen administrator identity brings down the Software as a Service (SaaS) sales and marketing systems, resulting in the inability to process customer orders or manage customer relationships.

Full Access
Question # 38

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

the organizational chart of the provider.

D.

policies and procedures of the cloud customer

Full Access
Question # 39

A business unit introducing cloud technologies to the organization without the knowledge or approval of the appropriate governance function is an example of:

A.

IT exception

B.

Threat

C.

Shadow IT

D.

Vulnerability

Full Access
Question # 40

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Full Access
Question # 41

Controls mapping found in the Scope Applicability column of the Cloud Controls Matrix (CCM) may help organizations to realize cost savings:

A.

by avoiding duplication of efforts in the compliance evaluation and for the eventual control design and implementation.

B.

by implementing layered security, thus reducing the likelihood of data breaches and the associated costs.

C.

by avoiding the need to hire a cloud security specialist to perform the periodic risk assessment exercise.

D.

by avoiding fines for breaching those regulations that impose a controls mapping in order to prove compliance

Full Access
Question # 42

Which of the following is a KEY benefit of using the Cloud Controls Matrix (CCM)?

A.

CCM utilizes an ITIL framework to define the capabilities needed to manage the IT services and security services.

B.

CCM maps to existing security standards, best practices, and regulations.

C.

CCM uses a specific control for Infrastructure as a Service (laaS).

D.

CCM V4 is an improved version from CCM V3.0.1.

Full Access
Question # 43

Which of the following is the MOST important strategy and governance documents to provide to the auditor prior to a cloud service provider review?

A.

Enterprise cloud strategy and policy, as well as inventory of third-party attestation reports

B.

Policies and procedures established around third-party risk assessments, including questionnaires that are required to be completed to assess risk associated with use of third-party services

C.

Enterprise cloud strategy and policy, as well as the enterprise cloud security strategy

D.

Inventory of third-party attestation reports and enterprise cloud security strategy

Full Access
Question # 44

During the cloud service provider evaluation process, which of the following BEST helps identify baseline configuration requirements?

A.

Vendor requirements

B.

Product benchmarks

C.

Benchmark controls lists

D.

Contract terms and conditions

Full Access
Question # 45

What do cloud service providers offer to encourage clients to extend the cloud platform?

A.

Cloud console

B.

Reward programs

C.

Access to the cloud infrastructure

D.

Application programming interfaces (APIs)

Full Access
Question # 46

Why should the results of third-party audits and certification be relied on when analyzing and assessing the cybersecurity risks in the cloud?

A.

To establish an audit mindset within the organization

B.

To contrast the risk generated by the loss of control

C.

To reinforce the role of the internal audit function

D.

To establish an accountability culture within the organization

Full Access
Question # 47

Regarding suppliers of a cloud service provider, it is MOST important for the auditor to be aware that the:

A.

client organization does not need to worry about the provider's suppliers, as this is the

provider's responsibility.

B.

suppliers are accountable for the provider's service that they are providing.

C.

client organization and provider are both responsible for the provider's suppliers.

D.

client organization has a clear understanding of the provider's suppliers.

Full Access
Question # 48

An independent contractor is assessing the security maturity of a Software as a Service (SaaS) company against industry standards. The SaaS company has developed and hosted all its products using the cloud services provided by a third-party cloud service provider. What is the optimal and most efficient mechanism to assess the controls provider is responsible for?

A.

Review the provider's published questionnaires.

B.

Review third-party audit reports.

C.

Directly audit the provider.

D.

Send a supplier questionnaire to the provider.

Full Access
Question # 49

Which of the following activities are part of the implementation phase of a cloud assurance program during a cloud migration?

A.

Development of the monitoring goals and requirements

B.

Identification of processes, functions, and systems

C.

Identification of roles and responsibilities

D.

Identification of the relevant laws, regulations, and standards

Full Access
Question # 50

Which of the following should be an assurance requirement when an organization is migrating to a Software as a Service (SaaS) provider?

A.

Location of data

B.

Amount of server storage

C.

Access controls

D.

Type of network technology

Full Access
Question # 51

Which of the following is a cloud-specific security standard?

A.

15027017

B.

15014001

C.

15022301

D.

15027701

Full Access
Question # 52

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

A.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

B.

passed to the sub cloud service providers.

C.

treated as confidential information and withheld from all sub cloud service providers.

D.

treated as sensitive information and withheld from certain sub cloud service providers.

Full Access
Question # 53

To promote the adoption of secure cloud services across the federal government by

A.

To providing a standardized approach to security and risk assessment

B.

To provide agencies of the federal government a dedicated tool to certify Authority to

Operate (ATO)

C.

To enable 3PAOs to perform independent security assessments of cloud service providers

D.

To publish a comprehensive and official framework for the secure implementation of

controls for cloud security

Full Access
Question # 54

When reviewing a third-party agreement with a cloud service provider, which of the following should be the GREATEST concern regarding customer data privacy?

A.

Return or destruction of information

B.

Data retention, backup, and recovery

C.

Patch management process

D.

Network intrusion detection

Full Access