Month End Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best70

CCAK Certificate of Cloud Auditing Knowledge Questions and Answers

Questions 4

A dot release of the Cloud Controls Matrix (CCM) indicates:

Options:

A.

a revision of the CCM domain structure.

B.

a technical change (revision, addition, or deletion) of a number of controls that is smaller than 10% compared to the previous full release.

C.

the introduction of new control frameworks mapped to previously published CCM controls.

D.

technical change (revision, addition, or deletion) of a number of controls that is greater than 10% compared to the previous full release.

Buy Now
Questions 5

Which of the following metrics are frequently immature?

Options:

A.

Metrics around specific Software as a Service (SaaS) application services

B.

Metrics around Infrastructure as a Service (laaS) computing environments

C.

Metrics around Infrastructure as a Service (laaS) storage and network environments

D.

Metrics around Platform as a Service (PaaS) development environments

Buy Now
Questions 6

From the perspective of a senior cloud security audit practitioner in an organization with a mature security program and cloud adoption, which of the following statements BEST describes the DevSecOps concept?

Options:

A.

Process of security integration using automation in software development

B.

Operational framework that promotes software consistency through automation

C.

Development standards for addressing integration, testing, and deployment issues

D.

Making software development simpler, faster, and easier using automation

Buy Now
Questions 7

An independent contractor is assessing the security maturity of a Software as a Service (SaaS) company against industry standards. The SaaS company has developed and hosted all its products using the cloud services provided by a third-party cloud service provider. What is the optimal and most efficient mechanism to assess the controls provider is responsible for?

Options:

A.

Review the provider's published questionnaires.

B.

Review third-party audit reports.

C.

Directly audit the provider.

D.

Send a supplier questionnaire to the provider.

Buy Now
Questions 8

Management planes deployed in cloud environments may pose a risk of potentially allowing access to the entire environment. Which of the following controls is MOST appropriate for mitigating this risk?

Options:

A.

Change management

B.

Regular audits

C.

Access restriction

D.

Increased monitoring

Buy Now
Questions 9

Which industry organization offers both security controls and cloud-relevant benchmarking?

Options:

A.

Cloud Security Alliance (CSA)

B.

SANS Institute

C.

International Organization for Standardization (ISO)

D.

Center for Internet Security (CIS)

Buy Now
Questions 10

Who should define what constitutes a policy violation?

Options:

A.

The external auditor

B.

The organization

C.

The Internet service provider (ISP)

D.

The cloud provider

Buy Now
Questions 11

Which of the following is the BEST method to demonstrate assurance in the cloud services to multiple cloud customers?

Options:

A.

Provider’s financial stability report and market value

B.

Reputation of the service provider in the industry

C.

Provider self-assessment and technical documents

D.

External attestation and certification audit reports

Buy Now
Questions 12

An auditor is reviewing an organization’s virtual machines (VMs) hosted in the cloud. The organization utilizes a configuration management (CM) tool to enforce password policies on its VMs. Which of the following is the BEST approach for the auditor to use to review the operating effectiveness of the password requirement?

Options:

A.

The auditor should not rely on the CM tool and its settings, and for thoroughness should review the password configuration on the set of sample VMs.

B.

Review the relevant configuration settings on the CM tool and check whether the CM tool agents are operating effectively on the sample VMs.

C.

As it is an automated environment, reviewing the relevant configuration settings on the CM tool would be sufficient.

D.

Review the incident records for any incidents relating to brute force attacks or password compromise in the last 12 months and investigate whether the root cause of the incidents was due to in appropriate password policy configured on the VMs.

Buy Now
Questions 13

Which of the following attestations allows for immediate adoption of the Cloud Controls Matrix (CCM) as additional criteria to AICPA Trust Service Criteria and provides the flexibility to update the criteria as technology and market requirements change?

Options:

A.

BSI Criteria Catalogue C5

B.

PCI-DSS

C.

MTCS

D.

CSA STAR Attestation

Buy Now
Questions 14

Which of the following is MOST important to ensure effective cloud application controls are maintained in an organization?

Options:

A.

Control self-assessment (CSA)

B.

Third-party vendor involvement

C.

Exception reporting

D.

Application team internal review

Buy Now
Questions 15

During the planning phase of a cloud audit, the PRIMARY goal of a cloud auditor is to:

Options:

A.

specify appropriate tests.

B.

address audit objectives.

C.

minimize audit resources.

D.

collect sufficient evidence.

Buy Now
Questions 16

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

treated as confidential information and withheld from all sub cloud service providers.

B.

treated as sensitive information and withheld from certain sub cloud service providers.

C.

passed to the sub cloud service providers.

D.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

Buy Now
Questions 17

What does “The Egregious 11" refer to?

Options:

A.

The OWASP Top 10 adapted to cloud computing

B.

A list of top shortcomings of cloud computing

C.

A list of top breaches in cloud computing

D.

A list of top threats to cloud computing

Buy Now
Questions 18

An auditor is assessing a European organization's compliance. Which regulation is suitable if health information needs to be protected?

Options:

A.

GDPR

B.

DPIA

C.

DPA

D.

HIPAA

Buy Now
Questions 19

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Buy Now
Questions 20

Which of the following should be an assurance requirement when an organization is migrating to a Software as a Service (SaaS) provider?

Options:

A.

Location of data

B.

Amount of server storage

C.

Access controls

D.

Type of network technology

Buy Now
Questions 21

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

A waterfall model to move resources through the development to release phases

C.

Maturity of start-up entities with high-iteration to low-volume code commits

D.

Incorporation of automation to identify and address software code problems early

Buy Now
Questions 22

A contract containing the phrase "You automatically consent to these terms by using or logging into the service to which they pertain" is establishing a contract of:

Options:

A.

exclusivity.

B.

adhesion.

C.

execution.

D.

exclusion.

Buy Now
Questions 23

A cloud service provider providing cloud services currently being used by the United States federal government should obtain which of the following to assure compliance to stringent government standards?

Options:

A.

CSA STAR Level Certificate

B.

Multi-Tier Cloud Security (MTCS) Attestation

C.

ISO/IEC 27001:2013 Certification

D.

FedRAMP Authorization

Buy Now
Questions 24

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Ensuring segregation of duties in the production and development pipelines

B.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

C.

Role-based access controls in the production and development pipelines

D.

Separation of production and development pipelines

Buy Now
Questions 25

To ensure that compliance obligations for data residency in the cloud are aligned with an organization's risk appetite, which of the following activities is MOST important to perform?

Options:

A.

Manage compliance obligations through a structured risk management process.

B.

Communicate the organization's risk appetite across cloud service providers.

C.

Perform a cloud vendor assessment every time there is a change to data flows.

D.

Develop risk metrics to show how the organization is meeting the obligations.

Buy Now
Questions 26

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

ensure understanding of true risk and perceived risk by the cloud service users.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

enable the cloud service provider to prioritize resources to meet its own requirements.

Buy Now
Questions 27

Which of the following aspects of risk management involves identifying the potential reputational and financial harm when an incident occurs?

Options:

A.

Impact analysis

B.

Likelihood

C.

Mitigation

D.

Residual risk

Buy Now
Questions 28

Which of the following is a category of trust in cloud computing?

Options:

A.

Loyalty-based trust

B.

Background-based trust

C.

Reputation-based trust

D.

Transparency-based trust

Buy Now
Questions 29

Account design in the cloud should be driven by:

Options:

A.

business continuity policies.

B.

security requirements.

C.

management structure.

D.

organizational structure.

Buy Now
Questions 30

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

Options:

A.

Documentation criteria for the audit evidence

B.

Testing procedure to be performed

C.

Processes and systems to be audited

D.

Updated audit work program

Buy Now
Questions 31

As Infrastructure as a Service (laaS) cloud service providers often do not allow the cloud service customers to perform on-premise audits, the BEST approach for the auditor should be to:

Options:

A.

use other sources of available data for evaluating the customer's controls.

B.

recommend that the customer not use the services provided by the provider.

C.

refrain from auditing the provider's security controls due to lack of cooperation.

D.

escalate the lack of support from the provider to the regulatory authority.

Buy Now
Questions 32

If a customer management interface is compromised over the public Internet, it can lead to:

Options:

A.

incomplete wiping of the data.

B.

computing and data compromise for customers.

C.

ease of acquisition of cloud services.

D.

access to the RAM of neighboring cloud computers.

Buy Now
Questions 33

A cloud auditor observed that just before a new software went live, the librarian transferred production data to the test environment to confirm the new software can work in the production environment. What additional control should the cloud auditor check?

Options:

A.

Approval of the change by the change advisory board

B.

Explicit documented approval from all customers whose data is affected

C.

Training for the librarian

D.

Verification that the hardware of the test and production environments are compatible

Buy Now
Questions 34

Which of the following is a PRIMARY benefit of using a standardized control framework?

Options:

A.

It enables senior management to receive regular and detailed executive reports easily.

B.

It enables the organization to implement an effective process of control measurement.

C.

It enables auditors to assess an information system based on a well-defined set of controls.

D.

It enables consultants to speed up the implementation of management systems, thus reducing costs.

Buy Now
Questions 35

Which of the following is the BEST tool to perform cloud security control audits?

Options:

A.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

B.

General Data Protection Regulation (GDPR)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Buy Now
Questions 36

Which of the following is a detective control that may be identified in a Software as a Service (SaaS) service provider?

Options:

A.

Data encryption

B.

Incident management

C.

Network segmentation

D.

Privileged access monitoring

Buy Now
Questions 37

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on confidentiality, integrity, and availability of the information system.

B.

Determine the impact on the physical and environmental security of the organization, excluding informational assets.

C.

Determine the impact on the controls that were selected by the organization to respond to identified risks.

D.

Determine the impact on the financial, operational, compliance, and reputation of the organization.

Buy Now
Questions 38

Which plan guides an organization on how to react to a security incident that might occur on the organization's systems, or that might be affecting one of its service providers?

Options:

A.

Incident response plan

B.

Security incident plan

C.

Unexpected event plan

D.

Emergency incident plan

Buy Now
Questions 39

With regard to the Cloud Controls Matrix (CCM), the Architectural Relevance is a feature that enables the filtering of security controls by:

Options:

A.

relevant architecture frameworks such as the NIST Enterprise Architecture Model, the Federal Enterprise Architecture Framework (FEAF), The Open Group Architecture Framework (TOGAF). and the Zachman Framework for Enterprise Architecture.

B.

relevant architectural paradigms such as Client-Server, Mainframe, Peer-to-Peer, and SmartClient-Backend.

C.

relevant architectural components such as Physical, Network, Compute, Storage, Application, and Data.

D.

relevant delivery models such as Software as a Service (SaaS), Platform as a Service (PaaS), Infrastructure as a Service (laaS).

Buy Now
Questions 40

Which of the following is MOST important for an auditor to understand regarding cloud security controls?

Options:

A.

Controls adapt to changes in the threat landscape.

B.

Controls are the responsibility of the cloud service provider.

C.

Controls are the responsibility of the internal audit team.

D.

Controls are static and do not change.

Buy Now
Questions 41

What do cloud service providers offer to encourage clients to extend the cloud platform?

Options:

A.

Cloud console

B.

Reward programs

C.

Access to the cloud infrastructure

D.

Application programming interfaces (APIs)

Buy Now
Questions 42

What type of termination occurs at the initiative of one party and without the fault of the other party?

Options:

A.

Termination without the fault

B.

Termination at the end of the term

C.

Termination for cause

D.

Termination for convenience

Buy Now
Questions 43

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Buy Now
Questions 44

Which of the following is the BEST control framework for a European manufacturing corporation that is migrating to the cloud?

Options:

A.

CSA'sGDPRCoC

B.

EUGDPR

C.

NIST SP 800-53

D.

PCI-DSS

Buy Now
Questions 45

Which of the following BEST describes the difference between a Type 1 and a Type 2 SOC report?

Options:

A.

A Type 2 SOC report validates the operating effectiveness of controls, whereas a Type 1 SOC report validates the suitability of the design of the controls.

B.

A Type 1 SOC report provides an attestation, whereas a Type 2 SOC report offers a certification.

C.

A Type 2 SOC report validates the suitability of the control design, whereas a Type 1 SOC report validates the operating effectiveness of controls.

D.

There is no difference between a Type 2 and a Type 1 SOC report.

Buy Now
Questions 46

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

policies and procedures of the cloud customer

D.

the organizational chart of the provider.

Buy Now
Questions 47

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

Options:

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Buy Now
Questions 48

Which of the following is an example of reputational business impact?

Options:

A.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed each other in public, resulting in a loss of public confidence that led the board to replace all three.

B.

The cloud provider fails to report a breach of customer personal data from an unsecured server, resulting in GDPR fines of 10 million euros.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

D.

A hacker using a stolen administrator identity brings down the Software as a Service (SaaS) sales and marketing systems, resulting in the inability to process customer orders or manage customer relationships.

Buy Now
Questions 49

Which of the following provides the BEST evidence that a cloud service provider's continuous integration and continuous delivery (CI/CD) development pipeline includes checks for compliance as new features are added to its Software as a Service (SaaS) applications?

Options:

A.

Compliance tests are automated and integrated within the Cl tool.

B.

Developers keep credentials outside the code base and in a secure repository.

C.

Frequent compliance checks are performed for development environments.

D.

Third-party security libraries are continuously kept up to date.

Buy Now
Questions 50

To BEST prevent a data breach from happening, cryptographic keys should be:

Options:

A.

distributed in public-facing repositories.

B.

embedded in source code.

C.

rotated regularly.

D.

transmitted in clear text.

Buy Now
Questions 51

Which of the following is MOST important to ensure effective operationalization of cloud security controls?

Options:

A.

Identifying business requirements

B.

Comparing different control frameworks

C.

Assessing existing risks

D.

Training and awareness

Buy Now
Questions 52

What areas should be reviewed when auditing a public cloud?

Options:

A.

Patching and configuration

B.

Vulnerability management and cyber security reviews

C.

Identity and access management (IAM) and data protection

D.

Source code reviews and hypervisor

Buy Now
Questions 53

The PRIMARY objective for an auditor to understand the organization's context for a cloud audit is to:

Options:

A.

determine whether the organization has carried out control self-assessment (CSA) and validated audit reports of the cloud service providers.

B.

validate an understanding of the organization's current state and how the cloud audit plan fits into the existing audit approach.

C.

validate the organization's performance effectiveness utilizing cloud service provider solutions.

D.

validate whether an organization has a cloud audit plan in place.

Buy Now
Questions 54

When developing a cloud compliance program, what is the PRIMARY reason for a cloud customer

Options:

A.

To determine the total cost of the cloud services to be deployed

B.

To confirm whether the compensating controls implemented are sufficient for the cloud

services

C.

To determine how those services will fit within its policies and procedures

D.

To confirm which vendor will be selected based on compliance with security requirements

Buy Now
Questions 55

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

Options:

A.

ISO/IEC 27001 implementation.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

GDPR CoC certification.

Buy Now
Questions 56

The control domain feature within a Cloud Controls Matrix (CCM) represents:

Options:

A.

CCM's ability to scan and check Active Directory, LDAP, and x.500 directories for suspicious and/or privileged user accounts.

B.

a logical grouping of security controls addressing the same category of IT risks or information security concerns.

C.

a set of application programming interfaces (APIs) that allows a cloud consumer to restrict the replication area within a well-defined jurisdictional perimeter.

D.

CCM's ability to scan for anomalies in DNS zones in order to detect DNS spoofing, DNS hijacking, DNS cache poisoning, and similar threats.

Buy Now
Questions 57

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

Options:

A.

Discard all work done and start implementing NIST 800-53 from scratch.

B.

Recommend no change, since the scope of ISO/IEC 27002 is broader.

C.

Recommend no change, since NIST 800-53 is a US-scoped control framework.

D.

Map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities.

Buy Now
Questions 58

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Buy Now
Questions 59

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

enable the cloud service provider to prioritize resources to meet its own requirements.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

ensure understanding of true risk and perceived risk by the cloud service users

Buy Now
Questions 60

What is below the waterline in the context of cloud operationalization?

Options:

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Buy Now
Questions 61

Which of the following is a good candidate for continuous auditing?

Options:

A.

Procedures

B.

Governance

C.

Cryptography and authentication

D.

Documentation quality

Buy Now
Questions 62

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

Options:

A.

Processes and systems to be audited

B.

Updated audit work program

C.

Documentation criteria for the audit evidence

D.

Testing procedure to be performed

Buy Now
Exam Code: CCAK
Exam Name: Certificate of Cloud Auditing Knowledge
Last Update: Jan 30, 2025
Questions: 207

PDF + Testing Engine

$134.99

Testing Engine

$99.99

PDF (Q&A)

$84.99