Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CCSK Exam Dumps - Certificate of Cloud Security Knowledge (v4.0)

Question # 4

CCM: The Architectural Relevance column in the CCM indicates the applicability of the cloud security control to which of the following elements?

A.

Service Provider or Tenant/Consumer

B.

Physical, Network, Compute, Storage, Application or Data

C.

SaaS, PaaS or IaaS

Full Access
Question # 5

Which of the following is NOT a cloud computing characteristic that impacts incidence response?

A.

The on demand self-service nature of cloud computing environments.

B.

Privacy concerns for co-tenants regarding the collection and analysis of telemetry and artifacts associated with an incident.

C.

The possibility of data crossing geographic or jurisdictional boundaries.

D.

Object-based storage in a private cloud.

E.

The resource pooling practiced by cloud services, in addition to the rapid elasticity offered by cloud infrastructures.

Full Access
Question # 6

Sending data to a provider’s storage over an API is likely as much more reliable and secure than setting up your own SFTP server on a VM in the same provider

A.

False

B.

True

Full Access
Question # 7

What is true of searching data across cloud environments?

A.

You might not have the ability or administrative rights to search or access all hosted data.

B.

The cloud provider must conduct the search with the full administrative controls.

C.

All cloud-hosted email accounts are easily searchable.

D.

Search and discovery time is always factored into a contract between the consumer and provider.

E.

You can easily search across your environment using any E-Discovery tool.

Full Access
Question # 8

Which communication methods within a cloud environment must be exposed for partners or consumers to access database information using a web application?

A.

Software Development Kits (SDKs)

B.

Resource Description Framework (RDF)

C.

Extensible Markup Language (XML)

D.

Application Binary Interface (ABI)

E.

Application Programming Interface (API)

Full Access
Question # 9

How does running applications on distinct virtual networks and only connecting networks as needed help?

A.

It reduces hardware costs

B.

It provides dynamic and granular policies with less management overhead

C.

It locks down access and provides stronger data security

D.

It reduces the blast radius of a compromised system

E.

It enables you to configure applications around business groups

Full Access
Question # 10

When deploying Security as a Service in a highly regulated industry or environment, what should both parties agree on in advance and include in the SLA?

A.

The metrics defining the service level required to achieve regulatory objectives.

B.

The duration of time that a security violation can occur before the client begins assessing regulatory fines.

C.

The cost per incident for security breaches of regulated information.

D.

The regulations that are pertinent to the contract and how to circumvent them.

E.

The type of security software which meets regulations and the number of licenses that will be needed.

Full Access
Question # 11

When designing an encryption system, you should start with a threat model.

A.

False

B.

True

Full Access
Question # 12

Which concept is a mapping of an identity, including roles, personas, and attributes, to an authorization?

A.

Access control

B.

Federated Identity Management

C.

Authoritative source

D.

Entitlement

E.

Authentication

Full Access
Question # 13

Select the best definition of “compliance” from the options below.

A.

The development of a routine that covers all necessary security measures.

B.

The diligent habits of good security practices and recording of the same.

C.

The timely and efficient filing of security reports.

D.

The awareness and adherence to obligations, including the assessment and prioritization of corrective actions deemed necessary and appropriate.

E.

The process of completing all forms and paperwork necessary to develop a defensible paper trail.

Full Access
Question # 14

Which of the following statements are NOT requirements of governance and enterprise risk management in a cloud environment?

A.

Inspect and account for risks inherited from other members of the cloud supply chain and take active measures to mitigate and contain risks through operational resiliency.

B.

Respect the interdependency of the risks inherent in the cloud supply chain and communicate the corporate risk posture and readiness to consumers and dependent parties.

C.

Negotiate long-term contracts with companies who use well-vetted software application to avoid the transient nature of the cloud environment.

D.

Provide transparency to stakeholders and shareholders demonstrating fiscal solvency and organizational transparency.

E.

Both B and C.

Full Access
Question # 15

Which attack surfaces, if any, does virtualization technology introduce?

A.

The hypervisor

B.

Virtualization management components apart from the hypervisor

C.

Configuration and VM sprawl issues

D.

All of the above

Full Access
Question # 16

Which statement best describes why it is important to know how data is being accessed?

A.

The devices used to access data have different storage formats.

B.

The devices used to access data use a variety of operating systems and may have different programs installed on them.

C.

The device may affect data dispersion.

D.

The devices used to access data use a variety of applications or clients and may have different security characteristics.

E.

The devices used to access data may have different ownership characteristics.

Full Access