Halloween Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Isaca CCAK Dumps

Page: 1 / 13
Total 175 questions

Certificate of Cloud Auditing Knowledge Questions and Answers

Question 1

Which of the following are the three MAIN phases of the Cloud Controls Matrix (CCM) mapping methodology?

Options:

A.

Initiation — Execution — Monitoring and Controlling

B.

Plan - Develop - Release

C.

Preparation — Execution - Peer Review and Publication

Buy Now
Question 2

From the perspective of a senior cloud security audit practitioner in an organization with a mature security program and cloud adoption, which of the following statements BEST describes the DevSecOps concept?

Options:

A.

Process of security integration using automation in software development

B.

Operational framework that promotes software consistency through automation

C.

Development standards for addressing integration, testing, and deployment issues

D.

Making software development simpler, faster, and easier using automation

Question 3

Which of the following activities is performed outside information security monitoring?

Options:

A.

Management review of the information security framework

B.

Monitoring the effectiveness of implemented controls

C.

Collection and review of security events before escalation

D.

Periodic review of risks, vulnerabilities, likelihoods, and threats

Question 4

An auditor is reviewing an organization’s virtual machines (VMs) hosted in the cloud. The organization utilizes a configuration management (CM) tool to enforce password policies on its VMs. Which of the following is the BEST approach for the auditor to use to review the operating effectiveness of the password requirement?

Options:

A.

The auditor should not rely on the CM tool and its settings, and for thoroughness should review the password configuration on the set of sample VMs.

B.

Review the relevant configuration settings on the CM tool and check whether the CM tool agents are operating effectively on the sample VMs.

C.

As it is an automated environment, reviewing the relevant configuration settings on the CM tool would be sufficient.

D.

Review the incident records for any incidents relating to brute force attacks or password compromise in the last 12 months and investigate whether the root cause of the incidents was due to in appropriate password policy configured on the VMs.

Question 5

When an organization is moving to the cloud, responsibilities are shared based upon the cloud service provider's model and accountability is:

Options:

A.

shared.

B.

avoided.

C.

transferred.

D.

maintained.

Question 6

A new company has all its operations in the cloud. Which of the following would be the BEST information security control framework to implement?

Options:

A.

NIST 800-73, because it is a control framework implemented by the main cloud providers

B.

ISO/IEC 27018

C.

ISO/IEC 27002

D.

(S) Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

Question 7

Which of the following is MOST important to ensure effective operationalization of cloud security controls?

Options:

A.

Identifying business requirements

B.

Comparing different control frameworks

C.

Assessing existing risks

D.

Training and awareness

Question 8

Which of the following is a KEY benefit of using the Cloud Controls Matrix (CCM)?

Options:

A.

CCM utilizes an ITIL framework to define the capabilities needed to manage the IT services and security services.

B.

CCM maps to existing security standards, best practices, and regulations.

C.

CCM uses a specific control for Infrastructure as a Service (laaS).

D.

CCM V4 is an improved version from CCM V3.0.1.

Question 9

What does “The Egregious 11" refer to?

Options:

A.

The OWASP Top 10 adapted to cloud computing

B.

A list of top shortcomings of cloud computing

C.

A list of top breaches in cloud computing

D.

A list of top threats to cloud computing

Question 10

Who should define what constitutes a policy violation?

Options:

A.

The external auditor

B.

The organization

C.

The Internet service provider (ISP)

D.

The cloud provider

Question 11

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

Options:

A.

Management of the organization being audited

B.

Public

C.

Shareholders and interested parties

D.

Cloud service provider

Question 12

When establishing cloud governance, an organization should FIRST test by migrating:

Options:

A.

legacy applications to the cloud.

B.

a few applications to the cloud.

C.

all applications at once to the cloud.

D.

complex applications to the cloud

Question 13

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

Options:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Question 14

An auditor wants to get information about the operating effectiveness of controls addressing privacy, availability, and confidentiality of a service organization. Which of the following can BEST help to gain the required information?

Options:

A.

ISAE 3402 report

B.

ISO/IEC 27001 certification

C.

SOC1 Type 1 report

D.

SOC2 Type 2 report

Question 15

Which of the following is the reason for designing the Consensus Assessments Initiative Questionnaire (CAIQ)?

Options:

A.

Cloud service providers need the CAIQ to improve quality of customer service.

B.

Cloud service providers can document their security and compliance controls.

C.

Cloud service providers can document roles and responsibilities for cloud security.

D.

Cloud users can use CAIQ to sign statement of work (SOW) with cloud access security

Question 16

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

A waterfall model to move resources through the development to release phases

C.

Maturity of start-up entities with high-iteration to low-volume code commits

D.

Incorporation of automation to identify and address software code problems early

Question 17

To assist an organization with planning a cloud migration strategy to execution, an auditor should recommend the use of:

Options:

A.

enterprise architecture (EA).

B.

object-oriented architecture.

C.

service-oriented architecture.

D.

software architecture

Question 18

The BEST way to deliver continuous compliance in a cloud environment is to:

Options:

A.

combine point-in-time assurance approaches with continuous monitoring.

B.

increase the frequency of external audits from annual to quarterly.

C.

combine point-in-time assurance approaches with continuous auditing.

D.

decrease the interval between attestations of compliance

Question 19

Which of the following helps an organization to identify control gaps and shortcomings in the context of cloud computing?

Options:

A.

Walk-through peer review

B.

Periodic documentation review

C.

User security awareness training

D.

Monitoring effectiveness

Question 20

Which of the following MOST enhances the internal stakeholder decision-making process for the remediation of risks identified from an organization's cloud compliance program?

Options:

A.

Automating risk monitoring and reporting processes

B.

Reporting emerging threats to senior stakeholders

C.

Establishing ownership and accountability

D.

Monitoring key risk indicators (KRIs) for multi-cloud environments

Question 21

What do cloud service providers offer to encourage clients to extend the cloud platform?

Options:

A.

Cloud console

B.

Reward programs

C.

Access to the cloud infrastructure

D.

Application programming interfaces (APIs)

Question 22

Which of the following is a detective control that may be identified in a Software as a Service (SaaS) service provider?

Options:

A.

Data encryption

B.

Incident management

C.

Network segmentation

D.

Privileged access monitoring

Question 23

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

Options:

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Question 24

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

enable the cloud service provider to prioritize resources to meet its own requirements.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

ensure understanding of true risk and perceived risk by the cloud service users

Question 25

The MAIN limitation of relying on traditional cloud compliance assurance approaches such as SOC2 attestations is that:

Options:

A.

they can only be performed by skilled cloud audit service providers.

B.

they are subject to change when the regulatory climate changes.

C.

they provide a point-in-time snapshot of an organization's compliance posture.

D.

they place responsibility for demonstrating compliance on the vendor organization.

Question 26

Which of the following is the PRIMARY area for an auditor to examine in order to understand the criticality of the cloud services in an organization, along with their dependencies and risks?

Options:

A.

Contractual documents of the cloud service provider

B.

Heat maps

C.

Data security process flow

D.

Turtle diagram

Question 27

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

Options:

A.

Discard all work done and start implementing NIST 800-53 from scratch.

B.

Recommend no change, since the scope of ISO/IEC 27002 is broader.

C.

Recommend no change, since NIST 800-53 is a US-scoped control framework.

D.

Map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities.

Question 28

The FINAL decision to include a material finding in a cloud audit report should be made by the:

Options:

A.

auditee's senior management.

B.

organization's chief executive officer (CEO).

C.

cloud auditor.

: D. organization's chief information security officer (CISO)

Question 29

is it important for the individuals in charge of cloud compliance to understand the organization's past?

Options:

A.

To determine the current state of the organization's compliance

B.

To determine the risk profile of the organization

C.

To address any open findings from previous external audits

D.

To verify whether the measures implemented from the lessons learned are effective

Question 30

Who is accountable for the use of a cloud service?

Options:

A.

The cloud access security broker (CASB)

B.

The supplier

C.

The cloud service provider

D.

The organization (client)

Question 31

Which of the following would be the MOST critical finding of an application security and DevOps audit?

Options:

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Application architecture and configurations did not consider security measures.

C.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

D.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements

Question 32

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

Options:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Question 33

Cloud Controls Matrix (CCM) controls can be used by cloud customers to:

Options:

A.

develop new security baselines for the industry.

B.

define different control frameworks for different cloud service providers.

C.

build an operational cloud risk management program.

D.

facilitate communication with their legal department.

Question 34

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an availability breach

B.

As a control breach

C.

As a confidentiality breach

D.

As an integrity breach

Question 35

To promote the adoption of secure cloud services across the federal government by

Options:

A.

To providing a standardized approach to security and risk assessment

B.

To provide agencies of the federal government a dedicated tool to certify Authority to

Operate (ATO)

C.

To enable 3PAOs to perform independent security assessments of cloud service providers

D.

To publish a comprehensive and official framework for the secure implementation of

controls for cloud security

Question 36

What should be the control audit frequency for an organization's business continuity management and operational resilience strategy?

Options:

A.

Annually

B.

Biannually

C.

Quarterly

D.

Monthly

Question 37

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Question 38

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the security white paper of the provider.

B.

Review the provider’s audit reports.

C.

Review the contract and DR capability.

D.

Plan an audit of the provider

Question 39

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Question 40

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

B.

passed to the sub cloud service providers.

C.

treated as confidential information and withheld from all sub cloud service providers.

D.

treated as sensitive information and withheld from certain sub cloud service providers.

Question 41

Which of the following is the BEST control framework for a European manufacturing corporation that is migrating to the cloud?

Options:

A.

CSA'sGDPRCoC

B.

EUGDPR

C.

NIST SP 800-53

D.

PCI-DSS

Question 42

What is the FIRST thing to define when an organization is moving to the cloud?

Options:

A.

Goals of the migration

B.

Internal service level agreements (SLAs)

C.

Specific requirements

D.

Provider evaluation criteria

Question 43

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

the organizational chart of the provider.

D.

policies and procedures of the cloud customer

Question 44

A cloud service customer is looking to subscribe to a finance solution provided by a cloud service provider. The provider has clarified that the audit logs cannot be taken out of the cloud environment by the customer to its security information and event management (SIEM) solution for monitoring purposes. Which of the following should be the GREATEST concern to the auditor?

Options:

A.

The audit logs are overwritten every 30 days, and all past audit trail is lost.

B.

The audit trails are backed up regularly, but the backup is not encrypted.

C.

The provider does not maintain audit logs in their environment.

D.

The customer cannot monitor its cloud subscription on its own and must rely on the provider for monitoring purposes.

Question 45

An auditor is assessing a European organization's compliance. Which regulation is suitable if health information needs to be protected?

Options:

A.

GDPR

B.

DPIA

C.

DPA

D.

HIPAA

Question 46

What areas should be reviewed when auditing a public cloud?

Options:

A.

Identity and access management (IAM) and data protection

B.

Source code reviews and hypervisor

C.

Patching and configuration

D.

Vulnerability management and cyber security reviews

Question 47

It is MOST important for an auditor to be aware that an inventory of assets within a cloud environment:

Options:

A.

should be mapped only if discovered during the audit.

B.

is not fundamental for the security management program, as this is a cloud service.

C.

can be a misleading source of data.

D.

is fundamental for the security management program

Question 48

An auditor identifies that a cloud service provider received multiple customer inquiries and requests for proposal (RFPs) during the last month.

Which of the following should be the BEST recommendation to reduce the provider's burden?

Options:

A.

The provider can schedule a call with each customer.

B.

The provider can share all security reports with customers to streamline the process.

C.

The provider can answer each customer individually.

D.

The provider can direct all customer inquiries to the information in the CSA STAR registry

Question 49

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

Options:

A.

ISO/IEC 27001 implementation.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

GDPR CoC certification.

Question 50

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an integrity breach

B.

As an availability breach

C.

As a confidentiality breach

D.

As a control breach

Question 51

When performing audits in relation to business continuity management and operational resilience strategy, what would be the MOST critical aspect to audit in relation to the strategy of the cloud customer that should be formulated jointly with the cloud service provider?

Options:

A.

Validate whether the strategy covers all aspects of business continuity and resilience planning, taking inputs from the assessed impact and risks, to consider activities for before, during, and after a disruption.

B.

Validate whether the strategy is developed by both cloud service providers and cloud service consumers within the acceptable limits of their risk appetite.

C.

Validate whether the strategy covers all activities required to continue and recover prioritized activities within identified time frames and agreed capacity, aligned to the risk appetite of the organization including the invocation of continuity plans and crisis management capabilities.

Question 52

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

policies and procedures of the cloud customer

D.

the organizational chart of the provider.

Page: 1 / 13
Total 175 questions