New Year Sale - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

CCAK Questions and Answers

Question # 6

Which of the following would be considered as a factor to trust in a cloud service provider?

A.

The level of willingness to cooperate

B.

The level of exposure for public information

C.

The level of open source evidence available

D.

The level of proven technical skills

Full Access
Question # 7

Which objective is MOST appropriate to measure the effectiveness of password policy?

A.

The number of related incidents decreases.

B.

Attempts to log with weak credentials increases.

C.

The number of related incidents increases.

D.

Newly created account credentials satisfy requirements.

Full Access
Question # 8

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Full Access
Question # 9

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

A.

Discard all work done and start implementing NIST 800-53 from scratch.

B.

Recommend no change, since the scope of ISO/IEC 27002 is broader.

C.

Recommend no change, since NIST 800-53 is a US-scoped control framework.

D.

Map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities.

Full Access
Question # 10

Which of the following would be the MOST critical finding of an application security and DevOps audit?

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Application architecture and configurations did not consider security measures.

C.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

D.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements

Full Access
Question # 11

An organization employing the Cloud Controls Matrix (CCM) to perform a compliance assessment leverages the Scope Applicability direct mapping to:

A.

obtain the ISO/IEC 27001 certification from an accredited certification body (CB) following the ISO/IEC 17021-1 standard.

B.

determine whether the organization can be considered fully compliant with the mapped standards because of the implementation of every CCM Control Specification.

C.

understand which controls encompassed by the CCM may already be partially or fully implemented because of the compliance with other standards.

Full Access
Question # 12

Which of the following methods can be used by a cloud service provider with a cloud customer that does not want to share security and control information?

A.

Nondisclosure agreements (NDAs)

B.

Independent auditor report

C.

First-party audit

D.

Industry certifications

Full Access
Question # 13

Which of the following would be the GREATEST governance challenge to an organization where production is hosted in a public cloud and backups are held on the premises?

A.

Aligning the cloud service delivery with the organization’s objectives

B.

Aligning shared responsibilities between provider and customer

C.

Aligning the cloud provider’s service level agreement (SLA) with the organization's policy

D.

Aligning the organization's activity with the cloud provider’s policy

Full Access
Question # 14

Which of the following is an example of availability technical impact?

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours.

D.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack

Full Access
Question # 15

Which of the following is an example of availability technical impact?

A.

A distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

B.

The cloud provider reports a breach of customer personal data from an unsecured server.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database

Full Access
Question # 16

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Full Access
Question # 17

What is below the waterline in the context of cloud operationalization?

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Full Access
Question # 18

Which of the following is a detective control that may be identified in a Software as a Service (SaaS) service provider?

A.

Data encryption

B.

Incident management

C.

Network segmentation

D.

Privileged access monitoring

Full Access
Question # 19

Which industry organization offers both security controls and cloud-relevant benchmarking?

A.

Cloud Security Alliance (CSA)

B.

SANS Institute

C.

International Organization for Standardization (ISO)

D.

Center for Internet Security (CIS)

Full Access
Question # 20

The MOST critical concept for managing the building and testing of code in DevOps is:

A.

continuous build.

B.

continuous delivery.

C.

continuous integration.

D.

continuous deployment.

Full Access
Question # 21

Which of the following is the MOST significant difference between a cloud risk management program and a traditional risk management program?

A.

Virtualization of the IT landscape

B.

Shared responsibility model

C.

Risk management practices adopted by the cloud service provider

D.

Hosting sensitive information in the cloud environment

Full Access
Question # 22

From a compliance perspective, which of the following artifacts should an assessor review when evaluating the effectiveness of Infrastructure as Code deployments?

A.

Evaluation summaries

B.

logs

C.

SOC reports

D.

Interviews

Full Access
Question # 23

In cloud computing, which KEY subject area relies on measurement results and metrics?

A.

Software as a Service (SaaS) application services

B.

Infrastructure as a Service (IaaS) storage and network

C.

Platform as a Service (PaaS) development environment

D.

Service level agreements (SLAs)

Full Access
Question # 24

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

A.

Processes and systems to be audited

B.

Updated audit work program

C.

Documentation criteria for the audit evidence

D.

Testing procedure to be performed

Full Access
Question # 25

From the perspective of a senior cloud security audit practitioner in an organization with a mature security program and cloud adoption, which of the following statements BEST describes the DevSecOps concept?

A.

Process of security integration using automation in software development

B.

Operational framework that promotes software consistency through automation

C.

Development standards for addressing integration, testing, and deployment issues

D.

Making software development simpler, faster, and easier using automation

Full Access
Question # 26

What is a sign that an organization has adopted a shift-left concept of code release cycles?

A.

Large entities with slower release cadences and geographically dispersed systems

B.

A waterfall model to move resources through the development to release phases

C.

Maturity of start-up entities with high-iteration to low-volume code commits

D.

Incorporation of automation to identify and address software code problems early

Full Access
Question # 27

Which of the following is a good candidate for continuous auditing?

A.

Procedures

B.

Governance

C.

Cryptography and authentication

D.

Documentation quality

Full Access
Question # 28

Which of the following approaches encompasses social engineering of staff, bypassing of physical access controls, and penetration testing?

A.

Red team

B.

Blue team

C.

White box

D.

Gray box

Full Access
Question # 29

Which of the following is a KEY benefit of using the Cloud Controls Matrix (CCM)?

A.

CCM utilizes an ITIL framework to define the capabilities needed to manage the IT services and security services.

B.

CCM maps to existing security standards, best practices, and regulations.

C.

CCM uses a specific control for Infrastructure as a Service (laaS).

D.

CCM V4 is an improved version from CCM V3.0.1.

Full Access
Question # 30

A contract containing the phrase "You automatically consent to these terms by using or logging into the service to which they pertain" is establishing a contract of:

A.

exclusivity.

B.

adhesion.

C.

execution.

D.

exclusion.

Full Access
Question # 31

In audit parlance, what is meant by "management representation"?

A.

A person or group of persons representing executive management during audits

B.

A mechanism to represent organizational structure

C.

A project management technique to demonstrate management's involvement in key

project stages

D.

Statements made by management in response to specific inquiries

Full Access
Question # 32

Which of the following types of SOC reports BEST helps to ensure operating effectiveness of controls in a cloud service provider offering?

A.

SOC 3 Type 2

B.

SOC 2 Type 2

C.

SOC 1 Type 1

D.

SOC 2 Type 1

Full Access
Question # 33

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

policies and procedures of the cloud customer

D.

the organizational chart of the provider.

Full Access
Question # 34

The MAIN limitation of relying on traditional cloud compliance assurance approaches such as SOC2 attestations is that:

A.

they can only be performed by skilled cloud audit service providers.

B.

they are subject to change when the regulatory climate changes.

C.

they provide a point-in-time snapshot of an organization's compliance posture.

D.

they place responsibility for demonstrating compliance on the vendor organization.

Full Access
Question # 35

Which of the following aspects of risk management involves identifying the potential reputational and financial harm when an incident occurs?

A.

Likelihood

B.

Mitigation

C.

Residual risk

D.

Impact analysis

Full Access
Question # 36

From an auditor perspective, which of the following BEST describes shadow IT?

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Full Access
Question # 37

Which of the following can be used to determine whether access keys are stored in the source code or any other configuration files during development?

A.

Static code review

B.

Dynamic code review

C.

Vulnerability scanning

D.

Credential scanning

Full Access
Question # 38

A cloud service customer is looking to subscribe to a finance solution provided by a cloud service provider. The provider has clarified that the audit logs cannot be taken out of the cloud environment by the customer to its security information and event management (SIEM) solution for monitoring purposes. Which of the following should be the GREATEST concern to the auditor?

A.

The audit logs are overwritten every 30 days, and all past audit trail is lost.

B.

The audit trails are backed up regularly, but the backup is not encrypted.

C.

The provider does not maintain audit logs in their environment.

D.

The customer cannot monitor its cloud subscription on its own and must rely on the provider for monitoring purposes.

Full Access
Question # 39

What areas should be reviewed when auditing a public cloud?

A.

Identity and access management (IAM) and data protection

B.

Source code reviews and hypervisor

C.

Patching and configuration

D.

Vulnerability management and cyber security reviews

Full Access
Question # 40

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

A.

Management of the organization being audited

B.

Public

C.

Shareholders and interested parties

D.

Cloud service provider

Full Access
Question # 41

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

A.

Review the contract and DR capability.

B.

Plan an audit of the provider.

C.

Review the security white paper of the provider.

D.

Review the provider's audit reports.

Full Access
Question # 42

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

A.

Determine the impact on confidentiality, integrity, and availability of the information system.

B.

Determine the impact on the physical and environmental security of the organization, excluding informational assets.

C.

Determine the impact on the controls that were selected by the organization to respond to identified risks.

D.

Determine the impact on the financial, operational, compliance, and reputation of the

Full Access
Question # 43

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Full Access
Question # 44

With regard to the Cloud Controls Matrix (CCM), the Architectural Relevance is a feature that enables the filtering of security controls by:

A.

relevant architecture frameworks such as the NIST Enterprise Architecture Model, the Federal Enterprise Architecture Framework (FEAF), The Open Group Architecture Framework (TOGAF). and the Zachman Framework for Enterprise Architecture.

B.

relevant architectural paradigms such as Client-Server, Mainframe, Peer-to-Peer, and SmartClient-Backend.

C.

relevant architectural components such as Physical, Network, Compute, Storage, Application, and Data.

D.

relevant delivery models such as Software as a Service (SaaS), Platform as a Service (PaaS), Infrastructure as a Service (laaS).

Full Access
Question # 45

The FINAL decision to include a material finding in a cloud audit report should be made by the:

A.

auditee's senior management.

B.

organization's chief executive officer (CEO).

C.

cloud auditor.

: D. organization's chief information security officer (CISO)

Full Access
Question # 46

Which of the following attestations allows for immediate adoption of the Cloud Controls Matrix (CCM) as additional criteria to AICPA Trust Service Criteria and provides the flexibility to update the criteria as technology and market requirements change?

A.

BSI Criteria Catalogue C5

B.

PCI-DSS

C.

MTCS

D.

CSA STAR Attestation

Full Access
Question # 47

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

A.

ISO/IEC 27001 implementation.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

GDPR CoC certification.

Full Access
Question # 48

Which of the following is MOST important to ensure effective operationalization of cloud security controls?

A.

Identifying business requirements

B.

Comparing different control frameworks

C.

Assessing existing risks

D.

Training and awareness

Full Access
Question # 49

Who is accountable for the use of a cloud service?

A.

The cloud access security broker (CASB)

B.

The supplier

C.

The cloud service provider

D.

The organization (client)

Full Access
Question # 50

What areas should be reviewed when auditing a public cloud?

A.

Patching and configuration

B.

Vulnerability management and cyber security reviews

C.

Identity and access management (IAM) and data protection

D.

Source code reviews and hypervisor

Full Access
Question # 51

Which of the following is the BEST control framework for a European manufacturing corporation that is migrating to the cloud?

A.

CSA'sGDPRCoC

B.

EUGDPR

C.

NIST SP 800-53

D.

PCI-DSS

Full Access
Question # 52

The effect of which of the following should have priority in planning the scope and objectives of a cloud audit?

A.

Applicable industry good practices

B.

Applicable statutory requirements

C.

Organizational policies and procedures

D.

Applicable corporate standards

Full Access
Question # 53

In relation to testing business continuity management and operational resilience, an auditor should review which of the following database documentation?

A.

Database backup and replication guidelines

B.

System backup documentation

C.

Incident management documentation

D.

Operational manuals

Full Access
Question # 54

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

enable the cloud service provider to prioritize resources to meet its own requirements.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

ensure understanding of true risk and perceived risk by the cloud service users

Full Access