Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

CCAK Certificate of Cloud Auditing Knowledge Questions and Answers

Questions 4

Which of the following are the three MAIN phases of the Cloud Controls Matrix (CCM) mapping methodology?

Options:

A.

Initiation — Execution — Monitoring and Controlling

B.

Plan - Develop - Release

C.

Preparation — Execution - Peer Review and Publication

Buy Now
Questions 5

Who is accountable for the use of a cloud service?

Options:

A.

The cloud access security broker (CASB)

B.

The supplier

C.

The cloud service provider

D.

The organization (client)

Buy Now
Questions 6

In all three cloud deployment models, (laaS, PaaS, and SaaS), who is responsible for the patching of the hypervisor layer?

Options:

A.

Cloud service provider

B.

Shared responsibility

C.

Cloud service customer

D.

Patching on hypervisor layer not required

Buy Now
Questions 7

Which of the following is a good candidate for continuous auditing?

Options:

A.

Procedures

B.

Governance

C.

Cryptography and authentication

D.

Documentation quality

Buy Now
Questions 8

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the security white paper of the provider.

B.

Review the provider’s audit reports.

C.

Review the contract and DR capability.

D.

Plan an audit of the provider

Buy Now
Questions 9

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

policies and procedures of the cloud customer

D.

the organizational chart of the provider.

Buy Now
Questions 10

When reviewing a third-party agreement with a cloud service provider, which of the following should be the GREATEST concern regarding customer data privacy?

Options:

A.

Return or destruction of information

B.

Data retention, backup, and recovery

C.

Patch management process

D.

Network intrusion detection

Buy Now
Questions 11

From the perspective of a senior cloud security audit practitioner in an organization with a mature security program and cloud adoption, which of the following statements BEST describes the DevSecOps concept?

Options:

A.

Process of security integration using automation in software development

B.

Operational framework that promotes software consistency through automation

C.

Development standards for addressing integration, testing, and deployment issues

D.

Making software development simpler, faster, and easier using automation

Buy Now
Questions 12

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

A waterfall model to move resources through the development to release phases

C.

Maturity of start-up entities with high-iteration to low-volume code commits

D.

Incorporation of automation to identify and address software code problems early

Buy Now
Questions 13

The BEST way to deliver continuous compliance in a cloud environment is to:

Options:

A.

combine point-in-time assurance approaches with continuous monitoring.

B.

increase the frequency of external audits from annual to quarterly.

C.

combine point-in-time assurance approaches with continuous auditing.

D.

decrease the interval between attestations of compliance

Buy Now
Questions 14

The MOST important goal of regression testing is to ensure:

Options:

A.

the expected outputs are provided by the new features.

B.

the system can handle a high number of users.

C.

the system can be restored after a technical issue.

D.

new releases do not impact previous stable features.

Buy Now
Questions 15

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

Options:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Buy Now
Questions 16

Which of the following would be the MOST critical finding of an application security and DevOps audit?

Options:

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

C.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements.

D.

Application architecture and configurations did not consider security measures.

Buy Now
Questions 17

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Buy Now
Questions 18

Which of the following is the GREATEST risk associated with hidden interdependencies between cloud services?

Options:

A.

The IT department does not clearly articulate the cloud to the organization.

B.

There is a lack of visibility over the cloud service providers' supply chain.

C.

Customers do not understand cloud technologies in enough detail.

D.

Cloud services are very complicated.

Buy Now
Questions 19

Which of the following is an example of reputational business impact?

Options:

A.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed each other in public, resulting in a loss of public confidence that led the board to replace all three.

B.

The cloud provider fails to report a breach of customer personal data from an unsecured server, resulting in GDPR fines of 10 million euros.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

D.

A hacker using a stolen administrator identity brings down the Software as a Service (SaaS) sales and marketing systems, resulting in the inability to process customer orders or manage customer relationships.

Buy Now
Questions 20

Which of the following key stakeholders should be identified FIRST when an organization is designing a cloud compliance program?

Options:

A.

Cloud strategy owners

B.

Internal control function

C.

Cloud process owners

D.

Legal functions

Buy Now
Questions 21

What type of termination occurs at the initiative of one party and without the fault of the other party?

Options:

A.

Termination without the fault

B.

Termination at the end of the term

C.

Termination for cause

D.

Termination for convenience

Buy Now
Questions 22

Which of the following provides the BEST evidence that a cloud service provider's continuous integration and continuous delivery (CI/CD) development pipeline includes checks for compliance as new features are added to its Software as a Service (SaaS) applications?

Options:

A.

Compliance tests are automated and integrated within the Cl tool.

B.

Developers keep credentials outside the code base and in a secure repository.

C.

Frequent compliance checks are performed for development environments.

D.

Third-party security libraries are continuously kept up to date.

Buy Now
Questions 23

The MOST important factor to consider when implementing cloud-related controls is the:

Options:

A.

shared responsibility model.

B.

effectiveness of the controls.

C.

risk reporting.

D.

risk ownership

Buy Now
Questions 24

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

Options:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Buy Now
Questions 25

When an organization is moving to the cloud, responsibilities are shared based upon the cloud service provider's model and accountability is:

Options:

A.

shared.

B.

avoided.

C.

transferred.

D.

maintained.

Buy Now
Questions 26

What areas should be reviewed when auditing a public cloud?

Options:

A.

Patching and configuration

B.

Vulnerability management and cyber security reviews

C.

Identity and access management (IAM) and data protection

D.

Source code reviews and hypervisor

Buy Now
Questions 27

From a compliance perspective, which of the following artifacts should an assessor review when evaluating the effectiveness of Infrastructure as Code deployments?

Options:

A.

Evaluation summaries

B.

logs

C.

SOC reports

D.

Interviews

Buy Now
Questions 28

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the contract and DR capability.

B.

Plan an audit of the provider.

C.

Review the security white paper of the provider.

D.

Review the provider's audit reports.

Buy Now
Questions 29

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on the controls that were selected by the organization to respond to

identified risks.

B.

Determine the impact on confidentiality, integrity, and availability of the information

system.

C.

Determine the impact on the physical and environmental security of the organization,

excluding informational assets.

D.

Determine the impact on the financial, operational, compliance, and reputation of the

organization.

Buy Now
Questions 30

Regarding cloud service provider agreements and contracts, unless otherwise stated, the provider is:

Options:

A.

responsible to the cloud customer and its clients.

B.

responsible only to the cloud customer.

C.

not responsible at all to any external parties.

D.

responsible to the cloud customer and its end users

Buy Now
Questions 31

Which of the following is a cloud-specific security standard?

Options:

A.

15027017

B.

15014001

C.

15022301

D.

15027701

Buy Now
Questions 32

Market share and geolocation are aspects PRIMARILY related to:

Options:

A.

business perspective.

B.

cloud perspective.

C.

risk perspective.

D.

governance perspective.

Buy Now
Questions 33

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on confidentiality, integrity, and availability of the information system.

B.

Determine the impact on the physical and environmental security of the organization, excluding informational assets.

C.

Determine the impact on the controls that were selected by the organization to respond to identified risks.

D.

Determine the impact on the financial, operational, compliance, and reputation of the

Buy Now
Questions 34

As Infrastructure as a Service (laaS) cloud service providers often do not allow the cloud service customers to perform on-premise audits, the BEST approach for the auditor should be to:

Options:

A.

use other sources of available data for evaluating the customer's controls.

B.

recommend that the customer not use the services provided by the provider.

C.

refrain from auditing the provider's security controls due to lack of cooperation.

D.

escalate the lack of support from the provider to the regulatory authority.

Buy Now
Questions 35

What is below the waterline in the context of cloud operationalization?

Options:

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Buy Now
Questions 36

Which of the following approaches encompasses social engineering of staff, bypassing of physical access controls, and penetration testing?

Options:

A.

Red team

B.

Blue team

C.

White box

D.

Gray box

Buy Now
Questions 37

During the planning phase of a cloud audit, the PRIMARY goal of a cloud auditor is to:

Options:

A.

specify appropriate tests.

B.

address audit objectives.

C.

minimize audit resources.

D.

collect sufficient evidence.

Buy Now
Questions 38

Which of the following aspects of risk management involves identifying the potential reputational and financial harm when an incident occurs?

Options:

A.

Likelihood

B.

Mitigation

C.

Residual risk

D.

Impact analysis

Buy Now
Questions 39

Which of the following is the PRIMARY area for an auditor to examine in order to understand the criticality of the cloud services in an organization, along with their dependencies and risks?

Options:

A.

Contractual documents of the cloud service provider

B.

Heat maps

C.

Data security process flow

D.

Turtle diagram

Buy Now
Questions 40

Which of the following is an example of availability technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours.

D.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack

Buy Now
Questions 41

Which of the following activities is performed outside information security monitoring?

Options:

A.

Management review of the information security framework

B.

Monitoring the effectiveness of implemented controls

C.

Collection and review of security events before escalation

D.

Periodic review of risks, vulnerabilities, likelihoods, and threats

Buy Now
Questions 42

The FINAL decision to include a material finding in a cloud audit report should be made by the:

Options:

A.

auditee's senior management.

B.

organization's chief executive officer (CEO).

C.

cloud auditor.

: D. organization's chief information security officer (CISO)

Buy Now
Questions 43

Transparent data encryption is used for:

Options:

A.

data across communication channels.

B.

data currently being processed.

C.

data in random access memory (RAM).

D.

data and log files at rest

Buy Now
Questions 44

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

Options:

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Buy Now
Questions 45

Which of the following is the BEST tool to perform cloud security control audits?

Options:

A.

General Data Protection Regulation (GDPR)

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Buy Now
Questions 46

When establishing cloud governance, an organization should FIRST test by migrating:

Options:

A.

legacy applications to the cloud.

B.

a few applications to the cloud.

C.

all applications at once to the cloud.

D.

complex applications to the cloud

Buy Now
Questions 47

A cloud service provider contracts for a penetration test to be conducted on its infrastructures. The auditor engages the target with no prior knowledge of its defenses, assets, or channels. The provider's security operation center is not notified in advance of the scope of the audit and the test vectors. Which mode has been selected by the provider?

Options:

A.

Reversal

B.

Double blind

C.

Double gray box

D.

Tandem

Buy Now
Questions 48

To ensure integration of security testing is implemented on large code sets in environments where time to completion is critical, what form of validation should an auditor expect?

Options:

A.

Parallel testing

B.

Full application stack unit testing

C.

Functional verification

D.

Regression testing

Buy Now
Questions 49

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

treated as confidential information and withheld from all sub cloud service providers.

B.

treated as sensitive information and withheld from certain sub cloud service providers.

C.

passed to the sub cloud service providers.

D.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

Buy Now
Questions 50

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

Options:

A.

ISO/IEC 27002

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

NISTSP 800-146

D.

ISO/IEC 27017:2015

Buy Now
Questions 51

Who should define what constitutes a policy violation?

Options:

A.

The external auditor

B.

The organization

C.

The Internet service provider (ISP)

D.

The cloud provider

Buy Now
Questions 52

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an integrity breach

B.

As an availability breach

C.

As a confidentiality breach

D.

As a control breach

Buy Now
Exam Code: CCAK
Exam Name: Certificate of Cloud Auditing Knowledge
Last Update: Apr 25, 2024
Questions: 175

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now CCAK testing engine

PDF (Q&A)

$35  $99.99
buy now CCAK pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 26 Apr 2024