Summer Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CCAK Sample Questions Answers

Questions 4

To ensure a cloud service provider is complying with an organization's privacy requirements, a cloud auditor should FIRST review:

Options:

A.

organizational policies, standards, and procedures.

B.

adherence to organization policies, standards, and procedures.

C.

legal and regulatory requirements.

D.

the IT infrastructure.

Buy Now
Questions 5

Under GDPR, an organization should report a data breach within what time frame?

Options:

A.

48 hours

B.

72 hours

C.

1 week

D.

2 weeks

Buy Now
Questions 6

What areas should be reviewed when auditing a public cloud?

Options:

A.

Patching and configuration

B.

Vulnerability management and cyber security reviews

C.

Identity and access management (IAM) and data protection

D.

Source code reviews and hypervisor

Buy Now
Questions 7

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the security white paper of the provider.

B.

Review the provider’s audit reports.

C.

Review the contract and DR capability.

D.

Plan an audit of the provider

Buy Now
Questions 8

The FINAL decision to include a material finding in a cloud audit report should be made by the:

Options:

A.

auditee's senior management.

B.

organization's chief executive officer (CEO).

C.

cloud auditor.

: D. organization's chief information security officer (CISO)

Buy Now
Questions 9

Which of the following is MOST useful for an auditor to review when seeking visibility into the cloud supply chain for a newly acquired Software as a Service (SaaS) solution?

Options:

A.

SaaS provider contract

B.

Payments made by the service owner

C.

SaaS vendor white papers

D.

Cloud compliance obligations register

Buy Now
Questions 10

One of the control specifications in the Cloud Controls Matrix (CCM) states that "independent reviews and assessments shall be performed at least annually to ensure that the organization addresses nonconformities of established policies, standards, procedures, and compliance obligation." Which of the following controls under the Audit Assurance and Compliance domain does this match to?

Options:

A.

Information system and regulatory mapping

B.

GDPR auditing

C.

Audit planning

D.

Independent audits

Buy Now
Questions 11

The MOST important goal of regression testing is to ensure:

Options:

A.

the expected outputs are provided by the new features.

B.

the system can handle a high number of users.

C.

the system can be restored after a technical issue.

D.

new releases do not impact previous stable features.

Buy Now
Questions 12

A dot release of the Cloud Controls Matrix (CCM) indicates:

Options:

A.

a revision of the CCM domain structure.

B.

a technical change (revision, addition, or deletion) of a number of controls that is smaller than 10% compared to the previous full release.

C.

the introduction of new control frameworks mapped to previously published CCM controls.

D.

technical change (revision, addition, or deletion) of a number of controls that is greater than 10% compared to the previous full release.

Buy Now
Questions 13

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

Options:

A.

GDPR CoC certification.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

ISO/IEC 27001 implementation.

Buy Now
Questions 14

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

treated as confidential information and withheld from all sub cloud service providers.

B.

treated as sensitive information and withheld from certain sub cloud service providers.

C.

passed to the sub cloud service providers.

D.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

Buy Now
Questions 15

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Ensuring segregation of duties in the production and development pipelines

B.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

C.

Role-based access controls in the production and development pipelines

D.

Separation of production and development pipelines

Buy Now
Questions 16

Which of the following is a detective control that may be identified in a Software as a Service (SaaS) service provider?

Options:

A.

Data encryption

B.

Incident management

C.

Network segmentation

D.

Privileged access monitoring

Buy Now
Questions 17

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Buy Now
Questions 18

Which of the following aspects of risk management involves identifying the potential reputational and financial harm when an incident occurs?

Options:

A.

Likelihood

B.

Mitigation

C.

Residual risk

D.

Impact analysis

Buy Now
Questions 19

The effect of which of the following should have priority in planning the scope and objectives of a cloud audit?

Options:

A.

Applicable industry good practices

B.

Applicable statutory requirements

C.

Organizational policies and procedures

D.

Applicable corporate standards

Buy Now
Questions 20

Which of the following approaches encompasses social engineering of staff, bypassing of physical access controls, and penetration testing?

Options:

A.

Red team

B.

Blue team

C.

White box

D.

Gray box

Buy Now
Questions 21

What is the MOST effective way to ensure a vendor is compliant with the agreed-upon cloud service?

Options:

A.

Examine the cloud provider's certifications and ensure the scope is appropriate.

B.

Document the requirements and responsibilities within the customer contract

C.

Interview the cloud security team and ensure compliance.

D.

Pen test the cloud service provider to ensure compliance.

Buy Now
Questions 22

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

the organizational chart of the provider.

D.

policies and procedures of the cloud customer

Buy Now
Questions 23

To ensure integration of security testing is implemented on large code sets in environments where time to completion is critical, what form of validation should an auditor expect?

Options:

A.

Parallel testing

B.

Full application stack unit testing

C.

Functional verification

D.

Regression testing

Buy Now
Questions 24

DevSecOps aims to integrate security tools and processes directly into the software development life cycle and should be done:

Options:

A.

at the end of the development cycle.

B.

after go-live.

C.

in all development steps.

D.

at the beginning of the development cycle.

Buy Now
Questions 25

An auditor identifies that a cloud service provider received multiple customer inquiries and requests for proposal (RFPs) during the last month. Which of the following

What should be the BEST recommendation to reduce the provider’s burden?

Options:

A.

The provider can answer each customer individually.

B.

The provider can direct all customer inquiries to the information in the CSA STAR registry.

C.

The provider can schedule a call with each customer.

D.

The provider can share all security reports with customers to streamline the process

Buy Now
Questions 26

is it important for the individuals in charge of cloud compliance to understand the organization's past?

Options:

A.

To determine the current state of the organization's compliance

B.

To determine the risk profile of the organization

C.

To address any open findings from previous external audits

D.

To verify whether the measures implemented from the lessons learned are effective

Buy Now
Questions 27

Which of the following is a direct benefit of mapping the Cloud Controls Matrix (CCM) to other international standards and regulations?

Options:

A.

CCM mapping enables cloud service providers and customers alike to streamline their own compliance and security efforts.

B.

CCM mapping entitles cloud service providers to be listed as an approved supplier for tenders and government contracts.

C.

CCM mapping entitles cloud service providers to be certified under the CSA STAR program.

D.

CCM mapping enables an uninterrupted data flow and in particular the export of personal data across different jurisdictions.

Buy Now
Questions 28

The three layers of Open Certification Framework (OCF) PRIMARILY help cloud service providers and cloud clients improve the level of:

Options:

A.

legal and regulatory compliance.

B.

risk and controls.

C.

audit structure and formats.

D.

transparency and assurance.

Buy Now
Questions 29

An organization is using the Cloud Controls Matrix (CCM) to extend its IT governance in the cloud. Which of the following is the BEST way for the organization to take advantage of the supplier relationship feature?

Options:

A.

Filter out only those controls directly influenced by contractual agreements.

B.

Leverage this feature to enable the adoption of the Shared Responsibility Model.

C.

Filter out only those controls having a direct impact on current terms of service (TOS) and

service level agreement (SLA).

D.

Leverage this feature to enable a smarter selection of the next cloud provider.

Buy Now
Questions 30

Which of the following would be considered as a factor to trust in a cloud service provider?

Options:

A.

The level of willingness to cooperate

B.

The level of exposure for public information

C.

The level of open source evidence available

D.

The level of proven technical skills

Buy Now
Questions 31

Which of the following is the BEST tool to perform cloud security control audits?

Options:

A.

General Data Protection Regulation (GDPR)

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Buy Now
Questions 32

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

Options:

A.

Management of the organization being audited

B.

Shareholders and interested parties

C.

Cloud service provider

D.

Public

Buy Now
Questions 33

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

Options:

A.

Processes and systems to be audited

B.

Updated audit work program

C.

Documentation criteria for the audit evidence

D.

Testing procedure to be performed

Buy Now
Questions 34

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

Options:

A.

ISO/IEC 27017:2015

B.

ISO/IEC 27002

C.

NIST SP 800-146

D.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

Buy Now
Questions 35

Which of the following is an example of availability technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours.

D.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack

Buy Now
Questions 36

Which of the following is an example of financial business impact?

Options:

A.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

B.

A hacker using a stolen administrator identity brings down the Software of a Service (SaaS)

sales and marketing systems, resulting in the inability to process customer orders or

manage customer relationships.

C.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed

each other in public, resulting in a loss of public confidence that led the board to replace all

Buy Now
Questions 37

Which of the following is a KEY benefit of using the Cloud Controls Matrix (CCM)?

Options:

A.

CCM utilizes an ITIL framework to define the capabilities needed to manage the IT services and security services.

B.

CCM maps to existing security standards, best practices, and regulations.

C.

CCM uses a specific control for Infrastructure as a Service (laaS).

D.

CCM V4 is an improved version from CCM V3.0.1.

Buy Now
Questions 38

Market share and geolocation are aspects PRIMARILY related to:

Options:

A.

business perspective.

B.

cloud perspective.

C.

risk perspective.

D.

governance perspective.

Buy Now
Questions 39

Which of the following activities is performed outside information security monitoring?

Options:

A.

Management review of the information security framework

B.

Monitoring the effectiveness of implemented controls

C.

Collection and review of security events before escalation

D.

Periodic review of risks, vulnerabilities, likelihoods, and threats

Buy Now
Questions 40

In audit parlance, what is meant by "management representation"?

Options:

A.

A person or group of persons representing executive management during audits

B.

A mechanism to represent organizational structure

C.

A project management technique to demonstrate management's involvement in key

project stages

D.

Statements made by management in response to specific inquiries

Buy Now
Questions 41

With regard to the Cloud Controls Matrix (CCM), the Architectural Relevance is a feature that enables the filtering of security controls by:

Options:

A.

relevant architecture frameworks such as the NIST Enterprise Architecture Model, the Federal Enterprise Architecture Framework (FEAF), The Open Group Architecture Framework (TOGAF). and the Zachman Framework for Enterprise Architecture.

B.

relevant architectural paradigms such as Client-Server, Mainframe, Peer-to-Peer, and SmartClient-Backend.

C.

relevant architectural components such as Physical, Network, Compute, Storage, Application, and Data.

D.

relevant delivery models such as Software as a Service (SaaS), Platform as a Service (PaaS), Infrastructure as a Service (laaS).

Buy Now
Questions 42

In all three cloud deployment models, (laaS, PaaS, and SaaS), who is responsible for the patching of the hypervisor layer?

Options:

A.

Cloud service provider

B.

Shared responsibility

C.

Cloud service customer

D.

Patching on hypervisor layer not required

Buy Now
Questions 43

Organizations maintain mappings between the different control frameworks they adopt to:

Options:

A.

help identify controls with common assessment status.

B.

avoid duplication of work when assessing compliance,

C.

help identify controls with different assessment status.

D.

start a compliance assessment using the latest assessment.

Buy Now
Questions 44

A cloud service provider providing cloud services currently being used by the United States federal government should obtain which of the following to assure compliance to stringent government standards?

Options:

A.

CSA STAR Level Certificate

B.

Multi-Tier Cloud Security (MTCS) Attestation

C.

ISO/IEC 27001:2013 Certification

D.

FedRAMP Authorization

Buy Now
Questions 45

Which of the following types of risk is associated specifically with the use of multi-cloud environments in an organization?

Options:

A.

Risk of supply chain visibility and validation

B.

Risk of reduced visibility and control

C.

Risk of service reliability and uptime

D.

Risk of unauthorized access to customer and business data

Buy Now
Questions 46

It is MOST important for an auditor to be aware that an inventory of assets within a cloud environment:

Options:

A.

should be mapped only if discovered during the audit.

B.

is not fundamental for the security management program, as this is a cloud service.

C.

can be a misleading source of data.

D.

is fundamental for the security management program

Buy Now
Questions 47

Visibility to which of the following would give an auditor the BEST view of design and implementation decisions when an organization uses programmatic automation for Infrastructure as a Service (laaS) deployments?

Options:

A.

Source code within build scripts

B.

Output from threat modeling exercises

C.

Service level agreements (SLAs)

D.

Results from automated testing

Buy Now
Questions 48

Which of the following is the FIRST step of the Cloud Risk Evaluation Framework?

Options:

A.

Analyzing potential impact and likelihood

B.

Establishing cloud risk profile

C.

Evaluating and documenting the risks

D.

Identifying key risk categories

Buy Now
Questions 49

A contract containing the phrase "You automatically consent to these terms by using or logging into the service to which they pertain" is establishing a contract of:

Options:

A.

exclusivity.

B.

adhesion.

C.

execution.

D.

exclusion.

Buy Now
Questions 50

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

Options:

A.

Documentation criteria for the audit evidence

B.

Testing procedure to be performed

C.

Processes and systems to be audited

D.

Updated audit work program

Buy Now
Questions 51

organization should document the compliance responsibilities and ownership of accountability in a RACI chart or its informational equivalents in order to:

Options:

A.

provide a holistic and seamless view of the cloud service provider's responsibility for compliance with prevailing laws and regulations.

B.

provide a holistic and seamless view of the enterprise's responsibility for compliance with prevailing laws and regulations.

C.

conform to the organization's governance model.

D.

define the cloud compliance requirements and how they interplay with the organization’s business strategy, goals, and other compliance requirements.

Buy Now
Questions 52

Which of the following is a category of trust in cloud computing?

Options:

A.

Loyalty-based trust

B.

Background-based trust

C.

Reputation-based trust

D.

Transparency-based trust

Buy Now
Exam Code: CCAK
Exam Name: Certificate of Cloud Auditing Knowledge
Last Update: Sep 15, 2024
Questions: 175
$64  $159.99
$48  $119.99
$40  $99.99
buy now CCAK