Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CCAK Exam Dumps - Certificate of Cloud Auditing Knowledge

Question # 4

Visibility to which of the following would give an auditor the BEST view of design and implementation decisions when an organization uses programmatic automation for Infrastructure as a Service (laaS) deployments?

A.

Source code within build scripts

B.

Output from threat modeling exercises

C.

Service level agreements (SLAs)

D.

Results from automated testing

Full Access
Question # 5

Which of the following methods can be used by a cloud service provider with a cloud customer that does not want to share security and control information?

A.

Nondisclosure agreements (NDAs)

B.

Independent auditor report

C.

First-party audit

D.

Industry certifications

Full Access
Question # 6

An organization employing the Cloud Controls Matrix (CCM) to perform a compliance assessment leverages the Scope Applicability direct mapping to:

A.

obtain the ISO/IEC 27001 certification from an accredited certification body (CB) following the ISO/IEC 17021-1 standard.

B.

determine whether the organization can be considered fully compliant with the mapped standards because of the implementation of every CCM Control Specification.

C.

understand which controls encompassed by the CCM may already be partially or fully implemented because of the compliance with other standards.

Full Access
Question # 7

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

A.

Processes and systems to be audited

B.

Updated audit work program

C.

Documentation criteria for the audit evidence

D.

Testing procedure to be performed

Full Access
Question # 8

The Cloud Octagon Model was developed to support organizations':

A.

risk treatment methodology.

B.

incident detection methodology.

C.

incident response methodology.

D.

risk assessment methodology.

Full Access
Question # 9

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

A.

Source code reviews

B.

Patching

C.

Access controls

D.

Vulnerability management

Full Access
Question # 10

With regard to the Cloud Controls Matrix (CCM), the Architectural Relevance is a feature that enables the filtering of security controls by:

A.

relevant architecture frameworks such as the NIST Enterprise Architecture Model, the Federal Enterprise Architecture Framework (FEAF), The Open Group Architecture Framework (TOGAF). and the Zachman Framework for Enterprise Architecture.

B.

relevant architectural paradigms such as Client-Server, Mainframe, Peer-to-Peer, and SmartClient-Backend.

C.

relevant architectural components such as Physical, Network, Compute, Storage, Application, and Data.

D.

relevant delivery models such as Software as a Service (SaaS), Platform as a Service (PaaS), Infrastructure as a Service (laaS).

Full Access
Question # 11

Which of the following would be the MOST critical finding of an application security and DevOps audit?

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

C.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements.

D.

Application architecture and configurations did not consider security measures.

Full Access
Question # 12

Which of the following is an example of integrity technical impact?

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

Full Access
Question # 13

Which of the following processes should be performed FIRST to properly implement the NIST SP 800-53 r4 control framework in an organization?

A.

A selection of the security objectives the organization wants to improve

B.

A security categorization of the information systems

C.

A comprehensive business impact analysis (BIA)

D.

A comprehensive tailoring of the controls of the framework

Full Access
Question # 14

Market share and geolocation are aspects PRIMARILY related to:

A.

business perspective.

B.

cloud perspective.

C.

risk perspective.

D.

governance perspective.

Full Access
Question # 15

Who should define what constitutes a policy violation?

A.

The external auditor

B.

The organization

C.

The Internet service provider (ISP)

D.

The cloud provider

Full Access
Question # 16

What areas should be reviewed when auditing a public cloud?

A.

Identity and access management (IAM) and data protection

B.

Source code reviews and hypervisor

C.

Patching and configuration

D.

Vulnerability management and cyber security reviews

Full Access
Question # 17

To qualify for CSA STAR attestation for a particular cloud system, the SOC 2 report must cover:

A.

Cloud Controls Matrix (CCM) and ISO/IEC 27001:2013 controls.

B.

ISO/IEC 27001:2013 controls.

C.

all Cloud Controls Matrix (CCM) controls and TSPC security principles.

D.

maturity model criteria.

Full Access
Question # 18

Which of the following is a category of trust in cloud computing?

A.

Loyalty-based trust

B.

Background-based trust

C.

Reputation-based trust

D.

Transparency-based trust

Full Access
Question # 19

A certification target helps in the formation of a continuous certification framework by incorporating:

A.

the service level objective (SLO) and service qualitative objective (SQO).

B.

the scope description and security attributes to be tested.

C.

the frequency of evaluating security attributes.

D.

CSA STAR level 2 attestation.

Full Access
Question # 20

Which of the following is a cloud-specific security standard?

A.

15027017

B.

15014001

C.

15022301

D.

15027701

Full Access
Question # 21

From a compliance perspective, which of the following artifacts should an assessor review when evaluating the effectiveness of Infrastructure as Code deployments?

A.

Evaluation summaries

B.

logs

C.

SOC reports

D.

Interviews

Full Access
Question # 22

is it important for the individuals in charge of cloud compliance to understand the organization's past?

A.

To determine the current state of the organization's compliance

B.

To determine the risk profile of the organization

C.

To address any open findings from previous external audits

D.

To verify whether the measures implemented from the lessons learned are effective

Full Access
Question # 23

Which of the following is an example of a corrective control?

A.

A central antivirus system installing the latest signature files before allowing a connection to the network

B.

All new employees having standard access rights until their manager approves privileged rights

C.

Unsuccessful access attempts being automatically logged for investigation

D.

Privileged access to critical information systems requiring a second factor of authentication using a soft token

Full Access
Question # 24

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Full Access
Question # 25

The BEST method to report continuous assessment of a cloud provider’s services to the Cloud Security Alliance (CSA) is through:

A.

Cloud Controls Matrix (CCM) assessment by a third-party auditor on a periodic basis.

B.

tools selected by the third-party auditor.

C.

SOC 2 Type 2 attestation.

D.

a set of dedicated application programming interfaces (APIs).

Full Access
Question # 26

In all three cloud deployment models, (laaS, PaaS, and SaaS), who is responsible for the patching of the hypervisor layer?

A.

Cloud service provider

B.

Shared responsibility

C.

Cloud service customer

D.

Patching on hypervisor layer not required

Full Access
Question # 27

Which of the following is MOST important to manage risk from cloud vendors who might accidentally introduce unnecessary risk to an organization by adding new features to their solutions?

A.

Deploying new features using cloud orchestration tools

B.

Performing prior due diligence of the vendor

C.

Establishing responsibility in the vendor contract

D.

Implementing service level agreements (SLAs) around changes to baseline configurations

Full Access
Question # 28

A new company has all its operations in the cloud. Which of the following would be the BEST information security control framework to implement?

A.

NIST 800-73, because it is a control framework implemented by the main cloud providers

B.

ISO/IEC 27018

C.

ISO/IEC 27002

D.

(S) Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

Full Access
Question # 29

What does “The Egregious 11" refer to?

A.

The OWASP Top 10 adapted to cloud computing

B.

A list of top shortcomings of cloud computing

C.

A list of top breaches in cloud computing

D.

A list of top threats to cloud computing

Full Access
Question # 30

During the cloud service provider evaluation process, which of the following BEST helps identify baseline configuration requirements?

A.

Vendor requirements

B.

Product benchmarks

C.

Benchmark controls lists

D.

Contract terms and conditions

Full Access
Question # 31

Which of the following is the MOST important strategy and governance documents to provide to the auditor prior to a cloud service provider review?

A.

Enterprise cloud strategy and policy, as well as inventory of third-party attestation reports

B.

Policies and procedures established around third-party risk assessments, including questionnaires that are required to be completed to assess risk associated with use of third-party services

C.

Enterprise cloud strategy and policy, as well as the enterprise cloud security strategy

D.

Inventory of third-party attestation reports and enterprise cloud security strategy

Full Access
Question # 32

A cloud service provider contracts for a penetration test to be conducted on its infrastructures. The auditor engages the target with no prior knowledge of its defenses, assets, or channels. The provider's security operation center is not notified in advance of the scope of the audit and the test vectors. Which mode has been selected by the provider?

A.

Reversal

B.

Double blind

C.

Double gray box

D.

Tandem

Full Access
Question # 33

What do cloud service providers offer to encourage clients to extend the cloud platform?

A.

Cloud console

B.

Reward programs

C.

Access to the cloud infrastructure

D.

Application programming interfaces (APIs)

Full Access
Question # 34

To ensure a cloud service provider is complying with an organization's privacy requirements, a cloud auditor should FIRST review:

A.

organizational policies, standards, and procedures.

B.

adherence to organization policies, standards, and procedures.

C.

legal and regulatory requirements.

D.

the IT infrastructure.

Full Access
Question # 35

The effect of which of the following should have priority in planning the scope and objectives of a cloud audit?

A.

Applicable industry good practices

B.

Applicable statutory requirements

C.

Organizational policies and procedures

D.

Applicable corporate standards

Full Access
Question # 36

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

A.

As an integrity breach

B.

As an availability breach

C.

As a confidentiality breach

D.

As a control breach

Full Access
Question # 37

Which of the following is an example of reputational business impact?

A.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed each other in public, resulting in a loss of public confidence that led the board to replace all three.

B.

The cloud provider fails to report a breach of customer personal data from an unsecured server, resulting in GDPR fines of 10 million euros.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

D.

A hacker using a stolen administrator identity brings down the Software as a Service (SaaS) sales and marketing systems, resulting in the inability to process customer orders or manage customer relationships.

Full Access
Question # 38

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

A.

Discard all work done and start implementing NIST 800-53 from scratch.

B.

Recommend no change, since the scope of ISO/IEC 27002 is broader.

C.

Recommend no change, since NIST 800-53 is a US-scoped control framework.

D.

Map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities.

Full Access
Question # 39

The MOST important factor to consider when implementing cloud-related controls is the:

A.

shared responsibility model.

B.

effectiveness of the controls.

C.

risk reporting.

D.

risk ownership

Full Access
Question # 40

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Full Access
Question # 41

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Full Access
Question # 42

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

A.

Management of the organization being audited

B.

Shareholders and interested parties

C.

Cloud service provider

D.

Public

Full Access
Question # 43

The MAIN limitation of relying on traditional cloud compliance assurance approaches such as SOC2 attestations is that:

A.

they can only be performed by skilled cloud audit service providers.

B.

they are subject to change when the regulatory climate changes.

C.

they provide a point-in-time snapshot of an organization's compliance posture.

D.

they place responsibility for demonstrating compliance on the vendor organization.

Full Access
Question # 44

What is below the waterline in the context of cloud operationalization?

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Full Access
Question # 45

Application programming interfaces (APIs) are likely to be attacked continuously by bad actors because they:

A.

are the asset with private IP addresses.

B.

are generally the most exposed part.

C.

could be poorly designed.

D.

act as a very effective backdoor.

Full Access
Question # 46

When mapping controls to architectural implementations, requirements define:

A.

control objectives.

B.

control activities.

C.

guidelines.

D.

policies.

Full Access
Question # 47

Which of the following would be the GREATEST governance challenge to an organization where production is hosted in a public cloud and backups are held on the premises?

A.

Aligning the cloud service delivery with the organization’s objectives

B.

Aligning shared responsibilities between provider and customer

C.

Aligning the cloud provider’s service level agreement (SLA) with the organization's policy

D.

Aligning the organization's activity with the cloud provider’s policy

Full Access
Question # 48

To ensure integration of security testing is implemented on large code sets in environments where time to completion is critical, what form of validation should an auditor expect?

A.

Parallel testing

B.

Full application stack unit testing

C.

Functional verification

D.

Regression testing

Full Access
Question # 49

What areas should be reviewed when auditing a public cloud?

A.

Patching and configuration

B.

Vulnerability management and cyber security reviews

C.

Identity and access management (IAM) and data protection

D.

Source code reviews and hypervisor

Full Access
Question # 50

From an auditor perspective, which of the following BEST describes shadow IT?

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Full Access
Question # 51

Which of the following is the reason for designing the Consensus Assessments Initiative Questionnaire (CAIQ)?

A.

Cloud users can use CAIQ to sign statement of work (SOW) with cloud access security

brokers (CASBs).

B.

Cloud service providers can document roles and responsibilities for cloud security.

C.

Cloud service providers can document their security and compliance controls.

D.

Cloud service providers need the CAIQ to improve quality of customer service

Full Access
Question # 52

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

A.

ISO/IEC 27001 implementation.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

GDPR CoC certification.

Full Access