Winter Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Free and Premium Isaca CCAK Dumps Questions Answers

Page: 1 / 16
Total 207 questions

Certificate of Cloud Auditing Knowledge Questions and Answers

Question 1

Which of the following is the PRIMARY component to determine the success or failure of an organization’s cloud compliance program?

Options:

A.

Defining the metrics and indicators to monitor the implementation of the compliance program

B.

Determining the risk treatment options to be used in the compliance program

C.

Mapping who possesses the information and data that should drive the compliance goals

D.

Selecting the external frameworks that will be used as reference

Buy Now
Question 2

Which of the following should be an assurance requirement when an organization is migrating to a Software as a Service (SaaS) provider?

Options:

A.

Location of data

B.

Amount of server storage

C.

Access controls

D.

Type of network technology

Question 3

Which of the following is a direct benefit of mapping the Cloud Controls Matrix (CCM) to other international standards and regulations?

Options:

A.

CCM mapping enables cloud service providers and customers alike to streamline their own compliance and security efforts.

B.

CCM mapping entitles cloud service providers to be listed as an approved supplier for tenders and government contracts.

C.

CCM mapping entitles cloud service providers to be certified under the CSA STAR program.

D.

CCM mapping enables an uninterrupted data flow and in particular the export of personal data across different jurisdictions.

Question 4

An auditor is reviewing an organization’s virtual machines (VMs) hosted in the cloud. The organization utilizes a configuration management (CM) tool to enforce password policies on its VMs. Which of the following is the BEST approach for the auditor to use to review the operating effectiveness of the password requirement?

Options:

A.

The auditor should not rely on the CM tool and its settings, and for thoroughness should review the password configuration on the set of sample VMs.

B.

Review the relevant configuration settings on the CM tool and check whether the CM tool agents are operating effectively on the sample VMs.

C.

As it is an automated environment, reviewing the relevant configuration settings on the CM tool would be sufficient.

D.

Review the incident records for any incidents relating to brute force attacks or password compromise in the last 12 months and investigate whether the root cause of the incidents was due to in appropriate password policy configured on the VMs.

Question 5

When performing audits in relation to the organizational strategy and governance, what should be requested from the cloud service provider?

Options:

A.

Enterprise cloud security strategy

B.

Enterprise cloud strategy and policy

C.

Attestation reports

D.

Policies and procedures

Question 6

Which of the following MOST enhances the internal stakeholder decision-making process for the remediation of risks identified from an organization's cloud compliance program?

Options:

A.

Automating risk monitoring and reporting processes

B.

Reporting emerging threats to senior stakeholders

C.

Establishing ownership and accountability

D.

Monitoring key risk indicators (KRIs) for multi-cloud environments

Question 7

To ensure that cloud audit resources deliver the best value to the organization, the FIRST step is to:

Options:

A.

schedule the audits and monitor the time spent on each audit.

B.

monitor progress of audits and initiate cost control measures.

C.

develop a cloud audit plan on the basis of a detailed risk assessment.

D.

train the cloud audit staff on current technology used in the organization.

Question 8

An auditor wants to get information about the operating effectiveness of controls addressing privacy, availability, and confidentiality of a service organization. Which of the following can BEST help to gain the required information?

Options:

A.

ISAE 3402 report

B.

ISO/IEC 27001 certification

C.

SOC1 Type 1 report

D.

SOC2 Type 2 report

Question 9

Which of the following is a category of trust in cloud computing?

Options:

A.

Loyalty-based trust

B.

Background-based trust

C.

Reputation-based trust

D.

Transparency-based trust

Question 10

Which of the following attestations allows for immediate adoption of the Cloud Controls Matrix (CCM) as additional criteria to AICPA Trust Service Criteria and provides the flexibility to update the criteria as technology and market requirements change?

Options:

A.

BSI Criteria Catalogue C5

B.

PCI-DSS

C.

MTCS

D.

CSA STAR Attestation

Question 11

The MAIN difference between the Cloud Controls Matrix (CCM) and the Consensus Assessment Initiative Questionnaire (CAIQ) is that:

Options:

A.

CCM assesses the presence of controls, whereas CAIQ assesses the overall security of a service.

B.

CCM has 14 domains, whereas CAIQ has 16 domains.

C.

CCM provides a controls framework, whereas CAIQ provides industry-accepted ways to document which security controls exist in Infrastructure as a Service (laaS), Platform as a Service (PaaS), and Software as a Service (SaaS) offerings.

D.

CCM has a set of security questions, whereas CAIQ has a set of security controls.

Question 12

An organization employing the Cloud Controls Matrix (CCM) to perform a compliance assessment leverages the Scope Applicability direct mapping to:

Options:

A.

obtain the ISO/IEC 27001 certification from an accredited certification body (CB) following the ISO/IEC 17021-1 standard.

B.

determine whether the organization can be considered fully compliant with the mapped standards because of the implementation of every CCM Control Specification.

C.

understand which controls encompassed by the CCM may already be partially or fully implemented because of the compliance with other standards.

Question 13

What is below the waterline in the context of cloud operationalization?

Options:

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Question 14

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

A waterfall model to move resources through the development to release phases

C.

Maturity of start-up entities with high-iteration to low-volume code commits

D.

Incorporation of automation to identify and address software code problems early

Question 15

An auditor identifies that a cloud service provider received multiple customer inquiries and requests for proposal (RFPs) during the last month.

Which of the following should be the BEST recommendation to reduce the provider's burden?

Options:

A.

The provider can schedule a call with each customer.

B.

The provider can share all security reports with customers to streamline the process.

C.

The provider can answer each customer individually.

D.

The provider can direct all customer inquiries to the information in the CSA STAR registry

Question 16

In cloud computing, which KEY subject area relies on measurement results and metrics?

Options:

A.

Software as a Service (SaaS) application services

B.

Infrastructure as a Service (IaaS) storage and network

C.

Platform as a Service (PaaS) development environment

D.

Service level agreements (SLAs)

Question 17

It is MOST important for an auditor to be aware that an inventory of assets within a cloud environment:

Options:

A.

should be mapped only if discovered during the audit.

B.

is not fundamental for the security management program, as this is a cloud service.

C.

can be a misleading source of data.

D.

is fundamental for the security management program

Question 18

"Network environments and virtual instances shall be designed and configured to restrict and monitor traffic between trusted and untrusted connections. These configurations shall be reviewed at least annually, and supported by a documented justification for use for all allowed services, protocols, ports, and by compensating controls." Which of the following types of controls BEST matches this control description?

Options:

A.

Virtual instance and OS hardening

B.

Network security

C.

Network vulnerability management

D.

Change detection

Question 19

When establishing cloud governance, an organization should FIRST test by migrating:

Options:

A.

legacy applications to the cloud.

B.

a few applications to the cloud.

C.

all applications at once to the cloud.

D.

complex applications to the cloud

Question 20

Which of the following processes should be performed FIRST to properly implement the NIST SP 800-53 r4 control framework in an organization?

Options:

A.

A selection of the security objectives the organization wants to improve

B.

A security categorization of the information systems

C.

A comprehensive business impact analysis (BIA)

D.

A comprehensive tailoring of the controls of the framework

Question 21

When reviewing a third-party agreement with a cloud service provider, which of the following should be the GREATEST concern regarding customer data privacy?

Options:

A.

Return or destruction of information

B.

Data retention, backup, and recovery

C.

Patch management process

D.

Network intrusion detection

Question 22

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

Options:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Question 23

A contract containing the phrase "You automatically consent to these terms by using or logging into the service to which they pertain" is establishing a contract of:

Options:

A.

exclusivity.

B.

adhesion.

C.

execution.

D.

exclusion.

Question 24

Which of the following key stakeholders should be identified FIRST when an organization is designing a cloud compliance program?

Options:

A.

Cloud strategy owners

B.

Internal control function

C.

Cloud process owners

D.

Legal functions

Question 25

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

Options:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Question 26

Which of the following configuration change controls is acceptable to a cloud auditor?

Options:

A.

Programmers have permanent access to production software.

B.

Programmers cannot make uncontrolled changes to the source code production version.

C.

Development, test, and production are hosted in the same network environment.

D.

The head of development approves changes requested to production.

Question 27

To qualify for CSA STAR attestation for a particular cloud system, the SOC 2 report must cover:

Options:

A.

Cloud Controls Matrix (CCM) and ISO/IEC 27001:2013 controls.

B.

ISO/IEC 27001:2013 controls.

C.

all Cloud Controls Matrix (CCM) controls and TSPC security principles.

D.

maturity model criteria.

Question 28

Why should the results of third-party audits and certification be relied on when analyzing and assessing the cybersecurity risks in the cloud?

Options:

A.

To establish an audit mindset within the organization

B.

To contrast the risk generated by the loss of control

C.

To reinforce the role of the internal audit function

D.

To establish an accountability culture within the organization

Question 29

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

Options:

A.

Discard all work done and start implementing NIST 800-53 from scratch.

B.

Recommend no change, since the scope of ISO/IEC 27002 is broader.

C.

Recommend no change, since NIST 800-53 is a US-scoped control framework.

D.

Map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities.

Question 30

To ensure integration of security testing is implemented on large code sets in environments where time to completion is critical, what form of validation should an auditor expect?

Options:

A.

Parallel testing

B.

Full application stack unit testing

C.

Functional verification

D.

Regression testing

Question 31

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

Options:

A.

ISO/IEC 27002

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

NISTSP 800-146

D.

ISO/IEC 27017:2015

Question 32

An auditor is assessing a European organization's compliance. Which regulation is suitable if health information needs to be protected?

Options:

A.

GDPR

B.

DPIA

C.

DPA

D.

HIPAA

Question 33

Which of the following is MOST important to consider when an organization is building a compliance program for the cloud?

Options:

A.

The similarity of the cloud to the on-premise environment in terms of compliance

B.

The fairly static nature of the service portfolio and architecture of the cloud

C.

The rapidly changing service portfolio and architecture of the cloud

D.

That cloud providers should not be part of the compliance program

Question 34

Which of the following enables auditors to conduct gap analyses of what a cloud service provider offers versus what the customer requires?

Options:

A.

Using a standardized control framework

B.

The experience gained over the years

C.

Understanding the customer risk profile

D.

The as-is and to-be enterprise architecture (EA

Question 35

Which of the following is the reason for designing the Consensus Assessments Initiative Questionnaire (CAIQ)?

Options:

A.

Cloud users can use CAIQ to sign statement of work (SOW) with cloud access security

brokers (CASBs).

B.

Cloud service providers can document roles and responsibilities for cloud security.

C.

Cloud service providers can document their security and compliance controls.

D.

Cloud service providers need the CAIQ to improve quality of customer service

Question 36

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an availability breach

B.

As a control breach

C.

As a confidentiality breach

D.

As an integrity breach

Question 37

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Question 38

When developing a cloud compliance program, what is the PRIMARY reason for a cloud customer

Options:

A.

To determine the total cost of the cloud services to be deployed

B.

To confirm whether the compensating controls implemented are sufficient for the cloud

services

C.

To determine how those services will fit within its policies and procedures

D.

To confirm which vendor will be selected based on compliance with security requirements

Question 39

To ensure that compliance obligations for data residency in the cloud are aligned with an organization's risk appetite, which of the following activities is MOST important to perform?

Options:

A.

Manage compliance obligations through a structured risk management process.

B.

Communicate the organization's risk appetite across cloud service providers.

C.

Perform a cloud vendor assessment every time there is a change to data flows.

D.

Develop risk metrics to show how the organization is meeting the obligations.

Question 40

What do cloud service providers offer to encourage clients to extend the cloud platform?

Options:

A.

Cloud console

B.

Reward programs

C.

Access to the cloud infrastructure

D.

Application programming interfaces (APIs)

Question 41

The BEST method to report continuous assessment of a cloud provider’s services to the Cloud Security Alliance (CSA) is through:

Options:

A.

Cloud Controls Matrix (CCM) assessment by a third-party auditor on a periodic basis.

B.

tools selected by the third-party auditor.

C.

SOC 2 Type 2 attestation.

D.

a set of dedicated application programming interfaces (APIs).

Question 42

When an organization is moving to the cloud, responsibilities are shared based upon the cloud service provider's model and accountability is:

Options:

A.

shared.

B.

avoided.

C.

transferred.

D.

maintained.

Question 43

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on the controls that were selected by the organization to respond to

identified risks.

B.

Determine the impact on confidentiality, integrity, and availability of the information

system.

C.

Determine the impact on the physical and environmental security of the organization,

excluding informational assets.

D.

Determine the impact on the financial, operational, compliance, and reputation of the

organization.

Question 44

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Separation of production and development pipelines

B.

Ensuring segregation of duties in the production and development pipelines

C.

Role-based access controls in the production and development pipelines

D.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

Question 45

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the contract and DR capability.

B.

Plan an audit of the provider.

C.

Review the security white paper of the provider.

D.

Review the provider's audit reports.

Question 46

When performing audits in relation to business continuity management and operational resilience strategy, what would be the MOST critical aspect to audit in relation to the strategy of the cloud customer that should be formulated jointly with the cloud service provider?

Options:

A.

Validate whether the strategy covers all aspects of business continuity and resilience planning, taking inputs from the assessed impact and risks, to consider activities for before, during, and after a disruption.

B.

Validate whether the strategy is developed by both cloud service providers and cloud service consumers within the acceptable limits of their risk appetite.

C.

Validate whether the strategy covers all activities required to continue and recover prioritized activities within identified time frames and agreed capacity, aligned to the risk appetite of the organization including the invocation of continuity plans and crisis management capabilities.

Question 47

To BEST prevent a data breach from happening, cryptographic keys should be:

Options:

A.

distributed in public-facing repositories.

B.

embedded in source code.

C.

rotated regularly.

D.

transmitted in clear text.

Question 48

The PRIMARY objective for an auditor to understand the organization's context for a cloud audit is to:

Options:

A.

determine whether the organization has carried out control self-assessment (CSA) and validated audit reports of the cloud service providers.

B.

validate an understanding of the organization's current state and how the cloud audit plan fits into the existing audit approach.

C.

validate the organization's performance effectiveness utilizing cloud service provider solutions.

D.

validate whether an organization has a cloud audit plan in place.

Question 49

Which of the following MOST enhances the internal stakeholder decision-making process for the remediation of risks identified from an organization's cloud compliance program?

Options:

A.

Establishing ownership and accountability

B.

Reporting emerging threats to senior stakeholders

C.

Monitoring key risk indicators (KRIs) for multi-cloud environments

D.

Automating risk monitoring and reporting processes

Question 50

organization should document the compliance responsibilities and ownership of accountability in a RACI chart or its informational equivalents in order to:

Options:

A.

provide a holistic and seamless view of the cloud service provider's responsibility for compliance with prevailing laws and regulations.

B.

provide a holistic and seamless view of the enterprise's responsibility for compliance with prevailing laws and regulations.

C.

conform to the organization's governance model.

D.

define the cloud compliance requirements and how they interplay with the organization’s business strategy, goals, and other compliance requirements.

Question 51

Which of the following is the FIRST step of the Cloud Risk Evaluation Framework?

Options:

A.

Analyzing potential impact and likelihood

B.

Establishing cloud risk profile

C.

Evaluating and documenting the risks

D.

Identifying key risk categories

Question 52

Which of the following BEST describes the difference between a Type 1 and a Type 2 SOC report?

Options:

A.

A Type 2 SOC report validates the operating effectiveness of controls, whereas a Type 1 SOC report validates the suitability of the design of the controls.

B.

A Type 1 SOC report provides an attestation, whereas a Type 2 SOC report offers a certification.

C.

A Type 2 SOC report validates the suitability of the control design, whereas a Type 1 SOC report validates the operating effectiveness of controls.

D.

There is no difference between a Type 2 and a Type 1 SOC report.

Question 53

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

ensure understanding of true risk and perceived risk by the cloud service users.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

enable the cloud service provider to prioritize resources to meet its own requirements.

Question 54

A certification target helps in the formation of a continuous certification framework by incorporating:

Options:

A.

the service level objective (SLO) and service qualitative objective (SQO).

B.

the scope description and security attributes to be tested.

C.

the frequency of evaluating security attributes.

D.

CSA STAR level 2 attestation.

Question 55

What areas should be reviewed when auditing a public cloud?

Options:

A.

Identity and access management (IAM) and data protection

B.

Source code reviews and hypervisor

C.

Patching and configuration

D.

Vulnerability management and cyber security reviews

Question 56

The MOST critical concept for managing the building and testing of code in DevOps is:

Options:

A.

continuous build.

B.

continuous delivery.

C.

continuous integration.

D.

continuous deployment.

Question 57

To promote the adoption of secure cloud services across the federal government by

Options:

A.

To providing a standardized approach to security and risk assessment

B.

To provide agencies of the federal government a dedicated tool to certify Authority to

Operate (ATO)

C.

To enable 3PAOs to perform independent security assessments of cloud service providers

D.

To publish a comprehensive and official framework for the secure implementation of

controls for cloud security

Question 58

Who is accountable for the use of a cloud service?

Options:

A.

The cloud access security broker (CASB)

B.

The supplier

C.

The cloud service provider

D.

The organization (client)

Question 59

Controls mapping found in the Scope Applicability column of the Cloud Controls Matrix (CCM) may help organizations to realize cost savings:

Options:

A.

by avoiding duplication of efforts in the compliance evaluation and for the eventual control design and implementation.

B.

by implementing layered security, thus reducing the likelihood of data breaches and the associated costs.

C.

by avoiding the need to hire a cloud security specialist to perform the periodic risk assessment exercise.

D.

by avoiding fines for breaching those regulations that impose a controls mapping in order to prove compliance

Question 60

A dot release of the Cloud Controls Matrix (CCM) indicates:

Options:

A.

a revision of the CCM domain structure.

B.

a technical change (revision, addition, or deletion) of a number of controls that is smaller than 10% compared to the previous full release.

C.

the introduction of new control frameworks mapped to previously published CCM controls.

D.

technical change (revision, addition, or deletion) of a number of controls that is greater than 10% compared to the previous full release.

Question 61

Which of the following is a tool that visually depicts the gaps in an organization's security capabilities?

Options:

A.

Cloud security alliance (CSA) cloud control matrix

B.

Requirements traceability matrix

C.

Cloud security alliance (CSA) enterprise architecture (EA)

D.

Colored impact and likelihood risk matrix

Question 62

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Page: 1 / 16
Total 207 questions