Why is it essential to include key metrics and periodic reassessment in cybersecurity governance?
How does serverless computing impact infrastructure management responsibility?
What key activities are part of the preparation phase in incident response planning?
Which of the following from the governance hierarchy provides specific goals to minimize risk and maintain a secure environment?
If the management plane has been breached, you should confirm the templates/configurations for your infrastructure or applications have not also been compromised.
Select the best definition of “compliance” from the options below.
What is known as a code execution environment running within an operating system that shares and uses the resources of the operating system?
Which of the following best describes the purpose of cloud security control objectives?
Which of the following BEST describes a benefit of Infrastructure as Code (IaC) in cybersecurity contexts?
Which of the following enhances Platform as a Service (PaaS) security by regulating traffic into PaaS components?
ENISA: Lock-in is ranked as a high risk in ENISA research, a key underlying vulnerability causing lock in is:
What is a primary benefit of implementing Zero Trust (ZT) architecture in cloud environments?
Which aspects are most important for ensuring security in a hybrid cloud environment?
CCM: A hypothetical company called: “Health4Sure” is located in the United States and provides cloud based services for tracking patient health. The company is compliant with HIPAA/HITECH Act among other industry standards. Health4Sure decides to assess the overall security of their cloud service against the CCM toolkit so that they will be able to present this document to potential clients.
Which of the following approach would be most suitable to assess the overall security posture of Health4Sure’s cloud service?
Which strategic approach is most appropriate for managing a multi-cloud environment that includes multiple IaaS and PaaS providers?
What is a primary benefit of consolidating traffic through a central bastion/transit network in a hybrid cloud environment?
Which of the following is NOT normally a method for detecting and preventing data migration into the cloud?
Cloud services exhibit five essential characteristics that demonstrate their relation to, and differences from, traditional computing approaches. Which one of the five characteristics is described as: a consumer can unilaterally provision computing capabilities such as server time and network storage as needed.
Which of the following best describes the role of program frameworks in defining security components and technical controls?
ENISA: An example high risk role for malicious insiders within a Cloud Provider includes
Which data security control is the LEAST likely to be assigned to an IaaS provider?
Which practice ensures container security by preventing post-deployment modifications?
What is a key consideration when handling cloud security incidents?
Which of the following best describes a key benefit of Software-Defined Networking (SDN)?
What is the primary purpose of implementing a systematic data/asset classification and catalog system in cloud environments?
What does Zero Trust Network Access (ZTNA) primarily use to control access to applications?
Which of the following is NOT a cloud computing characteristic that impacts incidence response?
What Identity and Access Management (IAM) process decides to permit or deny a subject access to system objects like networks, data, or applications?
What is the main purpose of multi-region resiliency in cloud environments?
The containment phase of the incident response lifecycle requires taking systems offline.
How does network segmentation primarily contribute to limiting the impact of a security breach?
Dynamic Application Security Testing (DAST) might be limited or require pre-testing permission from the provider.
Which of the following events should be monitored according to CIS AWS benchmarks?
Which of the following is true about access policies in cybersecurity?
Which of the following best describes a benefit of using VPNs for cloud connectivity?
What primary purpose does object storage encryption serve in cloud services?
Which aspect of cybersecurity can AI enhance by reducing false positive alerts?
How does the variability in Identity and Access Management (IAM) systems across cloud providers impact a multi-cloud strategy?
How should an SDLC be modified to address application security in a Cloud Computing environment?
What are the essential characteristics of cloud computing as defined by the NIST model?
Which of the following best describes the primary function of Cloud Detection and Response (CDR) in cybersecurity?
Which type of security tool is essential for enforcing controls in a cloud environment to protect endpoints?
Which feature in cloud enhances security by isolating deployments similar to deploying in distinct data centers?
When investigating an incident in an Infrastructure as a Service (IaaS) environment, what can the user investigate on their own?
What is a primary benefit of implementing micro-segmentation within a Zero Trust Architecture?
What is the most significant security difference between traditional infrastructure and cloud computing?
Which term describes the practice in cloud compliance where a customer acquires a set of pre-approved regulatory or standards-based controls from a compliant provider?
Which cloud service model requires the customer to manage the operating system and applications?
To understand their compliance alignments and gaps with a cloud provider, what must cloud customers rely on?
APIs and web services require extensive hardening and must assume attacks from authenticated and unauthenticated adversaries.
After an incident has been identified and classified, which activity is typically performed during the Containment, Eradication, and Recovery phase of incident response?
An important consideration when performing a remote vulnerability test of a cloud-based application is to
How does SASE enhance traffic management when compared to traditional network models?
How can the use of third-party libraries introduce supply chain risks in software development?
For third-party audits or attestations, what is critical for providers to publish and customers to evaluate?
What is the most effective way to identify security vulnerabilities in an application?
What is the primary benefit of Federated Identity Management in an enterprise environment?
Which of the following best describes the shared responsibility model in cloud security?
In securing virtual machines (VMs), what is the primary role of using an “image factory" in VM deployment?
In Identity and Access Management (IAM) containment, why is it crucial to understand if an attacker escalated their identity?
In the IaaS shared responsibility model, which responsibility typically falls on the Cloud Service Provider (CSP)?
Which approach is commonly used by organizations to manage identities in the cloud due to the complexity of scaling across providers?
What is the primary objective of posture management in a cloud environment?
How does virtualized storage help avoid data loss if a drive fails?
Network logs from cloud providers are typically flow records, not full packet captures.
What is an essential security characteristic required when using multi-tenanttechnologies?
Which of the following best describes a primary risk associated with the use of cloud storage services?
What is the primary reason dynamic and expansive cloud environments require agile security approaches?
What is defined as the process by which an opposing party may obtain private documents for use in litigation?
Which practice best helps mitigate security risks by minimizing root/core access and restricting deployment creation?
Which attack surfaces, if any, does virtualization technology introduce?
How does cloud sprawl complicate security monitoring in an enterprise environment?
Which of the following best describes the concept of Measured Service in cloud computing?
In the Incident Response Lifecycle, which phase involves identifying potential security events and examining them for validity?
What type of information is contained in the Cloud Security Alliance's Cloud Control Matrix?
Which cloud storage technology is basically a virtual hard drive for instanced or VMs?
Why is consulting with stakeholders important for ensuring cloud security strategy alignment?
In a containerized environment, what is fundamental to ensuring runtime protection for deployed containers?
All assets require the same continuity in the cloud.
What can be implemented to help with account granularity and limit
blast radius with laaS an PaaS?
What are the key outcomes of implementing robust cloud risk management practices?
In the context of FaaS, what is primarily defined in addition to functions?
What is a primary objective of cloud governance in an organization?
Which of the following is a primary purpose of establishing cloud risk registries?
Why is identity management at the organization level considered a key aspect in cybersecurity?
Which technique is most effective for preserving digital evidence in a cloud environment?
What is the primary purpose of Cloud Infrastructure Entitlement Management (CIEM) in cloud environments?
When designing a cloud-native application that requires scalable and durable data storage, which storage option should be primarily considered?
How does Infrastructure as Code (IaC) facilitate rapid recovery in cybersecurity?
Which opportunity helps reduce common application security issues?
Which phase of the CSA secure software development life cycle (SSDLC) focuses on ensuring that an application or product is deployed onto a secure infrastructure?
If in certain litigations and investigations, the actual cloud application or environment itself is relevant to resolving the dispute in the litigation or investigation, how is the information likely to be obtained?
What is a common characteristic of default encryption provided by cloud providers for data at rest?
What is a cloud workload in terms of infrastructure and platform deployment?
A company plans to shift its data processing tasks to the cloud. Which type of cloud workload best describes the use of software emulations of physical computers?
CCM: Cloud Controls Matrix (CCM) is a completely independent cloud
assessment toolkit that does not map any existing standards.
Which of the following cloud computing models primarily provides storage and computing resources to the users?