Big Halloween Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Free and Premium Cloud Security Alliance CCSK Dumps Questions Answers

Page: 1 / 24
Total 326 questions

Certificate of Cloud Security Knowledge v5 (CCSKv5.0) Questions and Answers

Question 1

Why is it essential to include key metrics and periodic reassessment in cybersecurity governance?

Options:

A.

To meet legal requirements and avoid fines

B.

To ensure effective and continuous improvement of security measures

C.

To document all cybersecurity incidents and monitor them overtime

D.

To reduce the number of security incidents to zero

Buy Now
Question 2

How does serverless computing impact infrastructure management responsibility?

Options:

A.

Requires extensive on-premises infrastructure

B.

Shifts more responsibility to cloud service providers

C.

Increases workload for developers

D.

Eliminates need for cloud service providers

Question 3

What key activities are part of the preparation phase in incident response planning?

Options:

A.

Implementing encryption and access controls

B.

Establishing a response process, training, communication plans, and infrastructure evaluations

C.

Creating incident reports and post-incident reviews

D.

Developing malware analysis procedures and penetration testing

Question 4

Which of the following from the governance hierarchy provides specific goals to minimize risk and maintain a secure environment?

Options:

A.

Implementation guidance

B.

Control objectives

C.

Policies

D.

Control specifications

Question 5

If the management plane has been breached, you should confirm the templates/configurations for your infrastructure or applications have not also been compromised.

Options:

A.

False

B.

True

Question 6

Select the best definition of “compliance” from the options below.

Options:

A.

The development of a routine that covers all necessary security measures.

B.

The diligent habits of good security practices and recording of the same.

C.

The timely and efficient filing of security reports.

D.

The awareness and adherence to obligations, including the assessment and prioritization of corrective actions deemed necessary and appropriate.

E.

The process of completing all forms and paperwork necessary to develop a defensible paper trail.

Question 7

What is known as a code execution environment running within an operating system that shares and uses the resources of the operating system?

Options:

A.

Platform-based Workload

B.

Pod

C.

Abstraction

D.

Container

E.

Virtual machine

Question 8

Which of the following best describes the purpose of cloud security control objectives?

Options:

A.

They are standards that cannot be modified to suit the unique needs of different cloud environments.

B.

They focus on the technical aspects of cloud security with less consideration on the broader organizational goals.

C.

They dictate specific implementation methods for securing cloud environments, tailored to individual cloud providers.

D.

They provide outcome-focused guidelines for desired controls, ensuring measurable and adaptable security measures

Question 9

Which of the following BEST describes a benefit of Infrastructure as Code (IaC) in cybersecurity contexts?

Options:

A.

Reduces the need for security auditing

B.

Enables consistent security configurations through automation

C.

Increases manual control over security settings

D.

Increases scalability of cloud resources

Question 10

Which of the following enhances Platform as a Service (PaaS) security by regulating traffic into PaaS components?

Options:

A.

Intrusion Detection Systems

B.

Hardware Security Modules

C.

Network Access Control Lists

D.

API Gateways

Question 11

ENISA: Lock-in is ranked as a high risk in ENISA research, a key underlying vulnerability causing lock in is:

Options:

A.

Lack of completeness and transparency in terms of use

B.

Lack of information on jurisdictions

C.

No source escrow agreement

D.

Unclear asset ownership

E.

Audit or certification not available to customers

Question 12

What is a primary benefit of implementing Zero Trust (ZT) architecture in cloud environments?

Options:

A.

Reduced attack surface and simplified user experience.

B.

Eliminating the need for multi-factor authentication.

C.

Increased attack surface and complexity.

D.

Enhanced privileged access for all users.

Question 13

Which aspects are most important for ensuring security in a hybrid cloud environment?

Options:

A.

Use of encryption for all data at rest

B.

Implementation of robust IAM and network security practices

C.

Regular software updates and patch management

D.

Deployment of multi-factor authentication only

Question 14

CCM: A hypothetical company called: “Health4Sure” is located in the United States and provides cloud based services for tracking patient health. The company is compliant with HIPAA/HITECH Act among other industry standards. Health4Sure decides to assess the overall security of their cloud service against the CCM toolkit so that they will be able to present this document to potential clients.

Which of the following approach would be most suitable to assess the overall security posture of Health4Sure’s cloud service?

Options:

A.

The CCM columns are mapped to HIPAA/HITECH Act and therefore Health4Sure could verify the CCM controls already covered ad a result of their compliance with HIPPA/HITECH Act. They could then assess the remaining controls. This approach will save time.

B.

The CCM domain controls are mapped to HIPAA/HITECH Act and therefore Health4Sure could verify the CCM controls already covered as a result of their compliance with HIPPA/HITECH Act. They could then assess the remaining controls thoroughly. This approach saves time while being able to assess the company’s overall security posture in an efficient manner.

C.

The CCM domains are not mapped to HIPAA/HITECH Act. Therefore Health4Sure should assess the security posture of their cloud service against each and every control in the CCM. This approach will allow a thorough assessment of the security posture.

Question 15

Which strategic approach is most appropriate for managing a multi-cloud environment that includes multiple IaaS and PaaS providers?

Options:

A.

Allow each department to manage their own cloud services independently.

B.

Use a single security tool for all providers.

C.

Rely on each provider's native security features with limited additional oversight.

D.

Implement strict governance and monitoring procedures across all platforms.

Question 16

What is a primary benefit of consolidating traffic through a central bastion/transit network in a hybrid cloud environment?

Options:

A.

It minimizes hybrid cloud sprawl and consolidates security.

B.

It reduces the need for physical network hardware.

C.

It increases network redundancy and fault tolerance.

D.

It decreases the latency of data transfers across the cloud network.

Question 17

Which of the following is NOT normally a method for detecting and preventing data migration into the cloud?

Options:

A.

Intrusion Prevention System

B.

URL filters

C.

Data Loss Prevention

D.

Cloud Access and Security Brokers (CASB)

E.

Database Activity Monitoring

Question 18

Cloud services exhibit five essential characteristics that demonstrate their relation to, and differences from, traditional computing approaches. Which one of the five characteristics is described as: a consumer can unilaterally provision computing capabilities such as server time and network storage as needed.

Options:

A.

Rapid elasticity

B.

Resource pooling

C.

Broad network access

D.

Measured service

E.

On-demand self-service

Question 19

Which of the following best describes the role of program frameworks in defining security components and technical controls?

Options:

A.

Program frameworks evaluate the performance of individual security tools

B.

Program frameworks focus on implementing specific security technologies

C.

Program frameworks help organize overarching security policies and objectives

D.

Program frameworks primarily define compliance requirements for regulations

Question 20

ENISA: An example high risk role for malicious insiders within a Cloud Provider includes

Options:

A.

Sales

B.

Marketing

C.

Legal counsel

D.

Auditors

E.

Accounting

Question 21

Which data security control is the LEAST likely to be assigned to an IaaS provider?

Options:

A.

Application logic

B.

Access controls

C.

Encryption solutions

D.

Physical destruction

E.

Asset management and tracking

Question 22

Which practice ensures container security by preventing post-deployment modifications?

Options:

A.

Implementing dynamic network segmentation policies

B.

Employing Role-Based Access Control (RBAC) for container access

C.

Regular vulnerability scanning of deployed containers

D.

Use of immutable containers

Question 23

What is a key consideration when handling cloud security incidents?

Options:

A.

Monitoring network traffic

B.

Focusing on technical fixes

C.

Cloud service provider service level agreements

D.

Hiring additional staff

Question 24

Which of the following best describes a key benefit of Software-Defined Networking (SDN)?

Options:

A.

SDN is a hardware-based solution for optimizing network performance

B.

SDN eliminates the need for physical network devices and cabling

C.

SDN allows networks to be dynamically configured and managed through software

D.

SDN is primarily focused on improving network security through advanced firewalls

Question 25

What is the primary purpose of implementing a systematic data/asset classification and catalog system in cloud environments?

Options:

A.

To automate the data encryption process across all cloud services

B.

To reduce the overall cost of cloud storage solutions

C.

To apply appropriate security controls based on asset sensitivity and importance

D.

To increase the speed of data retrieval within the cloud environment

Question 26

What does Zero Trust Network Access (ZTNA) primarily use to control access to applications?

Options:

A.

Geolocation data exclusively

B.

Username and password

C.

IP address and port number

D.

Identity, device, and contextual factors

Question 27

Which of the following is NOT a cloud computing characteristic that impacts incidence response?

Options:

A.

The on demand self-service nature of cloud computing environments.

B.

Privacy concerns for co-tenants regarding the collection and analysis of telemetry and artifacts associated with an incident.

C.

The possibility of data crossing geographic or jurisdictional boundaries.

D.

Object-based storage in a private cloud.

E.

The resource pooling practiced by cloud services, in addition to the rapid elasticity offered by cloud infrastructures.

Question 28

What Identity and Access Management (IAM) process decides to permit or deny a subject access to system objects like networks, data, or applications?

Options:

A.

Authorization

B.

Federation

C.

Authentication

D.

Provisioning

Question 29

What is the main purpose of multi-region resiliency in cloud environments?

Options:

A.

To increase the number of users in each region

B.

To ensure compliance with regional and international data laws

C.

To reduce the cost of deployments and increase efficiency

D.

To improve fault tolerance through deployments across multiple regions

Question 30

The containment phase of the incident response lifecycle requires taking systems offline.

Options:

A.

False

B.

True

Question 31

How does network segmentation primarily contribute to limiting the impact of a security breach?

Options:

A.

By reducing the threat of breaches and vulnerabilities

B.

Confining breaches to a smaller portion of the network

C.

Allowing faster data recovery and response

D.

Monitoring and detecting unauthorized access attempts

Question 32

Dynamic Application Security Testing (DAST) might be limited or require pre-testing permission from the provider.

Options:

A.

False

B.

True

Question 33

Which of the following events should be monitored according to CIS AWS benchmarks?

Options:

A.

Regular file backups

B.

Data encryption at rest

C.

Successful login attempts

D.

Unauthorized API calls

Question 34

Which of the following is true about access policies in cybersecurity?

Options:

A.

They are used to monitor real-time network traffic

B.

They are solely concerned with user authentication methods

C.

They provide data encryption protocols for secure communication

D.

They define permissions and network rules for resource access

Question 35

Which of the following best describes a benefit of using VPNs for cloud connectivity?

Options:

A.

VPNs are more cost-effective than any other connectivity option.

B.

VPNs provide secure, encrypted connections between data centers and cloud deployments.

C.

VPNs eliminate the need for third-party authentication services.

D.

VPNs provide higher bandwidth than direct connections.

Question 36

What primary purpose does object storage encryption serve in cloud services?

Options:

A.

It compresses data to save space

B.

It speeds up data retrieval times

C.

It monitors unauthorized access attempts

D.

It secures data stored as objects

Question 37

Which aspect of cybersecurity can AI enhance by reducing false positive alerts?

Options:

A.

Anomaly detection

B.

Assisting analysts

C.

Threat intelligence

D.

Automated responses

Question 38

How does the variability in Identity and Access Management (IAM) systems across cloud providers impact a multi-cloud strategy?

Options:

A.

Adds complexity by requiring separate configurations and integrations.

B.

Ensures better security by offering diverse IAM models.

C.

Reduces costs by leveraging different pricing models.

D.

Simplifies the management by providing standardized IAM protocols.

Question 39

How should an SDLC be modified to address application security in a Cloud Computing environment?

Options:

A.

Integrated development environments

B.

Updated threat and trust models

C.

No modification is needed

D.

Just-in-time compilers

E.

Both B and C

Question 40

What are the essential characteristics of cloud computing as defined by the NIST model?

Options:

A.

Resource sharing, automated recovery, universal connectivity, distributed costs, fair pricing

B.

High availability, geographical distribution, scaled tenancy, continuous resourcing, market pricing

C.

On-demand self-service, broad network access, resource pooling, rapid elasticity, measured service

D.

Equal access to dedicated hosting, isolated networks, scalability resources, and automated continuous provisioning

Question 41

Which of the following best describes the primary function of Cloud Detection and Response (CDR) in cybersecurity?

Options:

A.

Detect and respond to security threats in the cloud

B.

Manage cloud-based applications

C.

Provide cost management for cloud services

D.

Optimize cloud storage performance

Question 42

Which type of security tool is essential for enforcing controls in a cloud environment to protect endpoints?

Options:

A.

Unified Threat Management (UTM).

B.

Web Application Firewall (WAF).

C.

Endpoint Detection and Response (EDR).

D.

Intrusion Detection System (IDS).

Question 43

Which feature in cloud enhances security by isolating deployments similar to deploying in distinct data centers?

Options:

A.

A single deployment for all applications

B.

Shared deployments for similar applications

C.

Randomized deployment configurations

D.

Multiple independent deployments for applications

Question 44

When investigating an incident in an Infrastructure as a Service (IaaS) environment, what can the user investigate on their own?

Options:

A.

The CSP server facility

B.

The logs of all customers in a multi-tenant cloud

C.

The network components controlled by the CSP

D.

The CSP office spaces

E.

Their own virtual instances in the cloud

Question 45

What is a primary benefit of implementing micro-segmentation within a Zero Trust Architecture?

Options:

A.

Simplifies network design and maintenance

B.

Enhances security by isolating workloads from each other

C.

Increases the overall performance of network traffic

D.

Reduces the need for encryption across the network

Question 46

What is the most significant security difference between traditional infrastructure and cloud computing?

Options:

A.

Management plane

B.

Intrusion detection options

C.

Secondary authentication factors

D.

Network access points

E.

Mobile security configuration options

Question 47

Which term describes the practice in cloud compliance where a customer acquires a set of pre-approved regulatory or standards-based controls from a compliant provider?

Options:

A.

Automated compliance

B.

Attestation inheritance

C.

Audit inheritance

D.

Compliance inheritance

Question 48

Which cloud service model requires the customer to manage the operating system and applications?

Options:

A.

Platform as a Service (PaaS)

B.

Network as a Service (NaaS)

C.

Infrastructure as a Service (laaS)

D.

Software as a Service (SaaS)

Question 49

To understand their compliance alignments and gaps with a cloud provider, what must cloud customers rely on?

Options:

A.

Provider documentation

B.

Provider run audits and reports

C.

Third-party attestations

D.

Provider and consumer contracts

E.

EDiscovery tools

Question 50

APIs and web services require extensive hardening and must assume attacks from authenticated and unauthenticated adversaries.

Options:

A.

False

B.

True

Question 51

After an incident has been identified and classified, which activity is typically performed during the Containment, Eradication, and Recovery phase of incident response?

Options:

A.

Documenting lessons learned and finalizing reports

B.

Restoring systems to operational status while preventing recurrence

C.

Monitoring network traffic for anomalies

D.

Identifying and classifying security threats

Question 52

An important consideration when performing a remote vulnerability test of a cloud-based application is to

Options:

A.

Obtain provider permission for test

B.

Use techniques to evade cloud provider’s detection systems

C.

Use application layer testing tools exclusively

D.

Use network layer testing tools exclusively

E.

Schedule vulnerability test at night

Question 53

How does SASE enhance traffic management when compared to traditional network models?

Options:

A.

It solely focuses on user authentication improvements

B.

It replaces existing network protocols with new proprietary ones

C.

It filters traffic near user devices, reducing the need for backhauling

D.

It requires all traffic to be sent through central data centers

Question 54

How can the use of third-party libraries introduce supply chain risks in software development?

Options:

A.

They are usually open source and do not require vetting

B.

They might contain vulnerabilities that can be exploited

C.

They fail to integrate properly with existing continuous integration pipelines

D.

They might increase the overall complexity of the codebase

Question 55

For third-party audits or attestations, what is critical for providers to publish and customers to evaluate?

Options:

A.

Scope of the assessment and the exact included features and services for the assessment

B.

Provider infrastructure information including maintenance windows and contracts

C.

Network or architecture diagrams including all end point security devices in use

D.

Service-level agreements between all parties

E.

Full API access to all required services

Question 56

What is the most effective way to identify security vulnerabilities in an application?

Options:

A.

Performing code reviews of the application source code just prior to release

B.

Relying solely on secure coding practices by the developers without any testing

C.

Waiting until the application is fully developed and performing a single penetration test

D.

Conducting automated and manual security testing throughout the development

Question 57

What is the primary benefit of Federated Identity Management in an enterprise environment?

Options:

A.

It allows single set credential access to multiple systems and services

B.

It encrypts data between multiple systems and services

C.

It segregates user permissions across different systems and services

D.

It enhances multi-factor authentication across all systems and services

Question 58

Which of the following best describes the shared responsibility model in cloud security?

Options:

A.

Cloud providers handle physical infrastructure security while customers handle workload security.

B.

Cloud providers handle both infrastructure and workload security.

C.

Neither cloud providers nor customers are responsible for security.

D.

Customers handle both infrastructure and workload security.

Question 59

In securing virtual machines (VMs), what is the primary role of using an “image factory" in VM deployment?

Options:

A.

To encrypt data within VMs for secure storage

B.

To facilitate direct manual intervention in VM deployments

C.

To enable rapid scaling of virtual machines on demand

D.

To ensure consistency, security, and efficiency in VM image creation

Question 60

In Identity and Access Management (IAM) containment, why is it crucial to understand if an attacker escalated their identity?

Options:

A.

It aids in determining the source IP of the attacker.

B.

Because it simplifies the recovery process and increases the response time.

C.

To prevent further unauthorized access and limit the management plane blast radius.

D.

To facilitate the eradication of malware.

Question 61

In the IaaS shared responsibility model, which responsibility typically falls on the Cloud Service Provider (CSP)?

Options:

A.

Encrypting data at rest

B.

Ensuring physical security of data centers

C.

Managing application code

D.

Configuring firewall rules

Question 62

Which approach is commonly used by organizations to manage identities in the cloud due to the complexity of scaling across providers?

Options:

A.

Decentralization

B.

Centralization

C.

Federation

D.

Outsourcing

Question 63

What is the primary objective of posture management in a cloud environment?

Options:

A.

Automating incident response procedures

B.

Optimizing cloud cost efficiency

C.

Continuous monitoring of configurations

D.

Managing user access permissions

Question 64

How does virtualized storage help avoid data loss if a drive fails?

Options:

A.

Multiple copies in different locations

B.

Drives are backed up, swapped, and archived constantly

C.

Full back ups weekly

D.

Data loss is unavoidable with drive failures

E.

Incremental backups daily

Question 65

Network logs from cloud providers are typically flow records, not full packet captures.

Options:

A.

False

B.

True

Question 66

What is an essential security characteristic required when using multi-tenanttechnologies?

Options:

A.

Segmented and segregated customer environments

B.

Limited resource allocation

C.

Resource pooling

D.

Abstraction and automation

Question 67

Which of the following best describes a primary risk associated with the use of cloud storage services?

Options:

A.

Increased cost due to redundant data storage practices

B.

Unauthorized access due to misconfigured security settings

C.

Inherent encryption failures within all cloud storage solutions

D.

Complete data loss due to storage media degradation

Question 68

What is the primary reason dynamic and expansive cloud environments require agile security approaches?

Options:

A.

To reduce costs associated with physical hardware

B.

To simplify the deployment of virtual machines

C.

To quickly respond to evolving threats and changing infrastructure

D.

To ensure high availability and load balancing

Question 69

What is defined as the process by which an opposing party may obtain private documents for use in litigation?

Options:

A.

Discovery

B.

Custody

C.

Subpoena

D.

Risk Assessment

E.

Scope

Question 70

Which practice best helps mitigate security risks by minimizing root/core access and restricting deployment creation?

Options:

A.

Enforcing the principle of trust and eventually verily on demand'

B.

Disabling multi-factor authentication for staff and focusing on decision makers' accounts

C.

Deploying applications with full access and applying restrictions based on the need to object

D.

Enforcing the principle of least privilege

Question 71

Which attack surfaces, if any, does virtualization technology introduce?

Options:

A.

The hypervisor

B.

Virtualization management components apart from the hypervisor

C.

Configuration and VM sprawl issues

D.

All of the above

Question 72

How does cloud sprawl complicate security monitoring in an enterprise environment?

Options:

A.

Cloud sprawl disperses assets, making it harder to monitor assets.

B.

Cloud sprawl centralizes assets, simplifying security monitoring.

C.

Cloud sprawl reduces the number of assets, easing security efforts.

D.

Cloud sprawl has no impact on security monitoring.

Question 73

Which of the following best describes the concept of Measured Service in cloud computing?

Options:

A.

Cloud systems allocate a fixed immutable set of measured services to each customer.

B.

Cloud systems offer elastic resources.

C.

Cloud systems provide usage reports upon request, based on manual reporting.

D.

Cloud systems automatically monitor resource usage and provide billing based on actual consumption.

Question 74

In the Incident Response Lifecycle, which phase involves identifying potential security events and examining them for validity?

Options:

A.

Post-Incident Activity

B.

Detection and Analysis

C.

Preparation

D.

Containment, Eradication, and Recovery

Question 75

What type of information is contained in the Cloud Security Alliance's Cloud Control Matrix?

Options:

A.

Network traffic rules for cloud environments

B.

A number of requirements to be implemented, based upon numerous standards and regulatory requirements

C.

Federal legal business requirements for all cloud operators

D.

A list of cloud configurations including traffic logic and efficient routes

E.

The command and control management hierarchy of typical cloud company

Question 76

Which cloud storage technology is basically a virtual hard drive for instanced or VMs?

Options:

A.

Volume storage

B.

Platform

C.

Database

D.

Application

E.

Object storage

Question 77

Why is consulting with stakeholders important for ensuring cloud security strategy alignment?

Options:

A.

IT simplifies the cloud platform selection process

B.

It reduces the overall cost of cloud services.

C.

It ensures that the strategy meets diverse business requirements.

D.

It ensures compliance with technical standards only.

Question 78

In a containerized environment, what is fundamental to ensuring runtime protection for deployed containers?

Options:

A.

Implementing real-time visibility

B.

Deploying container-specific antivirus scanning

C.

Using static code analysis tools in the pipeline

D.

Full packet network monitoring

Question 79

All assets require the same continuity in the cloud.

Options:

A.

False

B.

True

Question 80

What can be implemented to help with account granularity and limit

blast radius with laaS an PaaS?

Options:

A.

Configuring secondary authentication

B.

Establishing multiple accounts

C.

Maintaining tight control of the primary account holder credentials

D.

Implementing least privilege accounts

E.

Configuring role-based authentication

Question 81

What are the key outcomes of implementing robust cloud risk management practices?

Options:

A.

Ensuring the security and resilience of cloud environments

B.

Negotiating shared responsibilities

C.

Transferring compliance to the cloud service provider via inheritance

D.

Reducing the need for compliance with regulatory requirements

Question 82

In the context of FaaS, what is primarily defined in addition to functions?

Options:

A.

Data storage

B.

Network configurations

C.

User permissions

D.

Trigger events

Question 83

What is a primary objective of cloud governance in an organization?

Options:

A.

Implementing multi-tenancy and resource pooling.

B.

To align cloud usage with corporate objectives

C.

Simplifying scalability and automating resource management

D.

Enhancing user experience and reducing latency

Question 84

Which of the following is a primary purpose of establishing cloud risk registries?

Options:

A.

In order to establish cloud service level agreements

B.

To monitor real-lime cloud performance

C.

To manage and update cloud account credentials

D.

Identify and manage risks associated with cloud services

Question 85

Why is identity management at the organization level considered a key aspect in cybersecurity?

Options:

A.

It replaces the need to enforce the principles of the need to know

B.

It ensures only authorized users have access to resources

C.

It automates and streamlines security processes in the organization

D.

It reduces the need for regular security training and auditing, and frees up cybersecurity budget

Question 86

Which technique is most effective for preserving digital evidence in a cloud environment?

Options:

A.

Analyzing management plane logs

B.

Regularly backing up data

C.

Isolating the compromised system

D.

Taking snapshots of virtual machines

Question 87

What is the primary purpose of Cloud Infrastructure Entitlement Management (CIEM) in cloud environments?

Options:

A.

Monitoring network traffic

B.

Deploying cloud services

C.

Governing access to cloud resources

D.

Managing software licensing

Question 88

When designing a cloud-native application that requires scalable and durable data storage, which storage option should be primarily considered?

Options:

A.

Network Attached Storage (NAS)

B.

Block storage

C.

File storage

D.

Object storage

Question 89

How does Infrastructure as Code (IaC) facilitate rapid recovery in cybersecurity?

Options:

A.

IaC is primarily used for designing network security policies

B.

IaC enables automated and consistent deployment of recovery environments

C.

IaC provides encryption and secure key management during recovery

D.

IaC automates incident detection and alerting mechanisms

Question 90

Which opportunity helps reduce common application security issues?

Options:

A.

Elastic infrastructure

B.

Default deny

C.

Decreased use of micro-services

D.

Segregation by default

E.

Fewer serverless configurations

Question 91

Which phase of the CSA secure software development life cycle (SSDLC) focuses on ensuring that an application or product is deployed onto a secure infrastructure?

Options:

A.

Continuous Build, Integration, and Testing

B.

Continuous Delivery and Deployment

C.

Secure Design and Architecture

D.

Secure Coding

Question 92

If in certain litigations and investigations, the actual cloud application or environment itself is relevant to resolving the dispute in the litigation or investigation, how is the information likely to be obtained?

Options:

A.

It may require a subpoena of the provider directly

B.

It would require a previous access agreement

C.

It would require an act of war

D.

It would require a previous contractual agreement to obtain the application or access to the environment

E.

It would never be obtained in this situation

Question 93

What is a common characteristic of default encryption provided by cloud providers for data at rest?

Options:

A.

It is not available without an additional premium service

B.

It always requires the customer's own encryption keys

C.

It uses the cloud provider's keys, often at no additional cost

D.

It does not support encryption for data at rest

Question 94

What is a cloud workload in terms of infrastructure and platform deployment?

Options:

A.

A network of servers connected to execute processes

B.

A collection of physical hardware used to run applications

C.

A single software application hosted on the cloud

D.

Application software deployable on infrastructure/platform

Question 95

A company plans to shift its data processing tasks to the cloud. Which type of cloud workload best describes the use of software emulations of physical computers?

Options:

A.

Platform as a Service (PaaS)

B.

Serverless Functions (FaaS)

C.

Containers

D.

Virtual Machines (VMs)

Question 96

CCM: Cloud Controls Matrix (CCM) is a completely independent cloud

assessment toolkit that does not map any existing standards.

Options:

A.

True

B.

False

Question 97

Which of the following cloud computing models primarily provides storage and computing resources to the users?

Options:

A.

Function as a Service (FaaS)

B.

Platform as a Service (PaaS)

C.

Software as a Service (SaaS)

D.

Infrastructure as a Service (laa

Page: 1 / 24
Total 326 questions