Halloween Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

CCAK Questions Bank

Page: 8 / 13
Total 175 questions

Certificate of Cloud Auditing Knowledge Questions and Answers

Question 29

is it important for the individuals in charge of cloud compliance to understand the organization's past?

Options:

A.

To determine the current state of the organization's compliance

B.

To determine the risk profile of the organization

C.

To address any open findings from previous external audits

D.

To verify whether the measures implemented from the lessons learned are effective

Question 30

Who is accountable for the use of a cloud service?

Options:

A.

The cloud access security broker (CASB)

B.

The supplier

C.

The cloud service provider

D.

The organization (client)

Question 31

Which of the following would be the MOST critical finding of an application security and DevOps audit?

Options:

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Application architecture and configurations did not consider security measures.

C.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

D.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements

Question 32

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

Options:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Page: 8 / 13
Total 175 questions