Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

Isaca CCAK Certificate of Cloud Auditing Knowledge Exam Practice Test

Page: 1 / 18
Total 175 questions

Certificate of Cloud Auditing Knowledge Questions and Answers

Question 1

Transparent data encryption is used for:

Options:

A.

data across communication channels.

B.

data currently being processed.

C.

data in random access memory (RAM).

D.

data and log files at rest

Question 2

Which of the following is MOST useful for an auditor to review when seeking visibility into the cloud supply chain for a newly acquired Software as a Service (SaaS) solution?

Options:

A.

SaaS provider contract

B.

Payments made by the service owner

C.

SaaS vendor white papers

D.

Cloud compliance obligations register

Question 3

In the context of Infrastructure as a Service (laaS), a vulnerability assessment will scan virtual machines to identify vulnerabilities in:

Options:

A.

both operating system and application infrastructure contained within the cloud service

provider’s instances.

B.

both operating system and application infrastructure contained within the customer’s

instances.

C.

only application infrastructure contained within the cloud service provider’s instances.

D.

only application infrastructure contained within the customer's instance

Question 4

Regarding suppliers of a cloud service provider, it is MOST important for the auditor to be aware that the:

Options:

A.

client organization does not need to worry about the provider's suppliers, as this is the

provider's responsibility.

B.

suppliers are accountable for the provider's service that they are providing.

C.

client organization and provider are both responsible for the provider's suppliers.

D.

client organization has a clear understanding of the provider's suppliers.

Question 5

Regarding suppliers of a cloud service provider, it is MOST important for the auditor to be aware that the:

Options:

A.

client organization has a clear understanding of the provider s suppliers.

B.

suppliers are accountable for the provider's service that they are providing.

C.

client organization does not need to worry about the provider's suppliers, as this is the

provider's responsibility.

D.

client organization and provider are both responsible for the provider's suppliers.

Question 6

In audit parlance, what is meant by "management representation"?

Options:

A.

A person or group of persons representing executive management during audits

B.

A mechanism to represent organizational structure

C.

A project management technique to demonstrate management's involvement in key

project stages

D.

Statements made by management in response to specific inquiries

Question 7

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Question 8

In all three cloud deployment models, (laaS, PaaS, and SaaS), who is responsible for the patching of the hypervisor layer?

Options:

A.

Cloud service provider

B.

Shared responsibility

C.

Cloud service customer

D.

Patching on hypervisor layer not required

Question 9

Which of the following is the MOST important strategy and governance documents to provide to the auditor prior to a cloud service provider review?

Options:

A.

Enterprise cloud strategy and policy, as well as inventory of third-party attestation reports

B.

Policies and procedures established around third-party risk assessments, including questionnaires that are required to be completed to assess risk associated with use of third-party services

C.

Enterprise cloud strategy and policy, as well as the enterprise cloud security strategy

D.

Inventory of third-party attestation reports and enterprise cloud security strategy

Question 10

The Cloud Octagon Model was developed to support organizations':

Options:

A.

risk treatment methodology.

B.

incident detection methodology.

C.

incident response methodology.

D.

risk assessment methodology.

Question 11

Under GDPR, an organization should report a data breach within what time frame?

Options:

A.

48 hours

B.

72 hours

C.

1 week

D.

2 weeks

Question 12

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

ensure understanding of true risk and perceived risk by the cloud service users.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

enable the cloud service provider to prioritize resources to meet its own requirements.

Question 13

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

Options:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Question 14

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

Options:

A.

GDPR CoC certification.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

ISO/IEC 27001 implementation.

Question 15

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

Options:

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Question 16

Which of the following is the BEST control framework for a European manufacturing corporation that is migrating to the cloud?

Options:

A.

CSA'sGDPRCoC

B.

EUGDPR

C.

NIST SP 800-53

D.

PCI-DSS

Question 17

Which of the following has been provided by the Federal Office for Information Security in Germany to support customers in selecting, controlling, and monitoring their cloud service providers?

Options:

A.

BSI IT-basic protection catalogue

B.

Multi-Tier Cloud Security (MTCS)

C.

German IDW PS 951

D.

BSI Criteria Catalogue C5

Question 18

Which of the following is the BEST tool to perform cloud security control audits?

Options:

A.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

B.

General Data Protection Regulation (GDPR)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Question 19

When establishing cloud governance, an organization should FIRST test by migrating:

Options:

A.

legacy applications to the cloud.

B.

a few applications to the cloud.

C.

all applications at once to the cloud.

D.

complex applications to the cloud

Question 20

To BEST prevent a data breach from happening, cryptographic keys should be:

Options:

A.

distributed in public-facing repositories.

B.

embedded in source code.

C.

rotated regularly.

D.

transmitted in clear text.

Question 21

A contract containing the phrase "You automatically consent to these terms by using or logging into the service to which they pertain" is establishing a contract of:

Options:

A.

exclusivity.

B.

adhesion.

C.

execution.

D.

exclusion.

Question 22

What areas should be reviewed when auditing a public cloud?

Options:

A.

Identity and access management (IAM) and data protection

B.

Source code reviews and hypervisor

C.

Patching and configuration

D.

Vulnerability management and cyber security reviews

Question 23

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

Options:

A.

Documentation criteria for the audit evidence

B.

Testing procedure to be performed

C.

Processes and systems to be audited

D.

Updated audit work program

Question 24

Which of the following would be considered as a factor to trust in a cloud service provider?

Options:

A.

The level of willingness to cooperate

B.

The level of exposure for public information

C.

The level of open source evidence available

D.

The level of proven technical skills

Question 25

Which of the following is an example of availability technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours.

D.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack

Question 26

To support a customer's verification of the cloud service provider claims regarding its responsibilities according to the shared responsibility model, which of the following tools and techniques is appropriate?

Options:

A.

External audit

B.

Internal audit

C.

Contractual agreement

D.

Security assessment

Question 27

An organization is using the Cloud Controls Matrix (CCM) to extend its IT governance in the cloud. Which of the following is the BEST way for the organization to take advantage of the supplier relationship feature?

Options:

A.

Filter out only those controls directly influenced by contractual agreements.

B.

Leverage this feature to enable the adoption of the Shared Responsibility Model.

C.

Filter out only those controls having a direct impact on current terms of service (TOS) and

service level agreement (SLA).

D.

Leverage this feature to enable a smarter selection of the next cloud provider.

Question 28

Application programming interfaces (APIs) are likely to be attacked continuously by bad actors because they:

Options:

A.

are the asset with private IP addresses.

B.

are generally the most exposed part.

C.

could be poorly designed.

D.

act as a very effective backdoor.

Question 29

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

Options:

A.

ISO/IEC 27017:2015

B.

ISO/IEC 27002

C.

NIST SP 800-146

D.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

Question 30

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

Options:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Question 31

The MOST critical concept for managing the building and testing of code in DevOps is:

Options:

A.

continuous build.

B.

continuous delivery.

C.

continuous integration.

D.

continuous deployment.

Question 32

Which of the following can be used to determine whether access keys are stored in the source code or any other configuration files during development?

Options:

A.

Static code review

B.

Dynamic code review

C.

Vulnerability scanning

D.

Credential scanning

Question 33

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

Options:

A.

Management of the organization being audited

B.

Public

C.

Shareholders and interested parties

D.

Cloud service provider

Question 34

Which of the following is an example of integrity technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

Question 35

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

the organizational chart of the provider.

D.

policies and procedures of the cloud customer

Question 36

An auditor identifies that a cloud service provider received multiple customer inquiries and requests for proposal (RFPs) during the last month.

Which of the following should be the BEST recommendation to reduce the provider's burden?

Options:

A.

The provider can schedule a call with each customer.

B.

The provider can share all security reports with customers to streamline the process.

C.

The provider can answer each customer individually.

D.

The provider can direct all customer inquiries to the information in the CSA STAR registry

Question 37

A cloud service provider contracts for a penetration test to be conducted on its infrastructures. The auditor engages the target with no prior knowledge of its defenses, assets, or channels. The provider's security operation center is not notified in advance of the scope of the audit and the test vectors. Which mode has been selected by the provider?

Options:

A.

Reversal

B.

Double blind

C.

Double gray box

D.

Tandem

Question 38

Which of the following methods can be used by a cloud service provider with a cloud customer that does not want to share security and control information?

Options:

A.

Nondisclosure agreements (NDAs)

B.

Independent auditor report

C.

First-party audit

D.

Industry certifications

Question 39

Which of the following would be the MOST critical finding of an application security and DevOps audit?

Options:

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Application architecture and configurations did not consider security measures.

C.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

D.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements

Question 40

From the perspective of a senior cloud security audit practitioner in an organization with a mature security program and cloud adoption, which of the following statements BEST describes the DevSecOps concept?

Options:

A.

Process of security integration using automation in software development

B.

Operational framework that promotes software consistency through automation

C.

Development standards for addressing integration, testing, and deployment issues

D.

Making software development simpler, faster, and easier using automation

Question 41

Which of the following has the MOST substantial impact on how aggressive or conservative the cloud approach of an organization will be?

Options:

A.

Applicable laws and regulations

B.

Internal policies and technical standards

C.

Risk scoring criteria

D.

Risk appetite and budget constraints

Question 42

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an integrity breach

B.

As an availability breach

C.

As a confidentiality breach

D.

As a control breach

Question 43

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an availability breach

B.

As a control breach

C.

As a confidentiality breach

D.

As an integrity breach

Question 44

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Question 45

A cloud service provider utilizes services of other service providers for its cloud service. Which of the following is the BEST approach for the auditor while performing the audit for the cloud service?

Options:

A.

The auditor should review the service providers' security controls even more strictly, as they are further separated from the cloud customer.

B.

The auditor should review the relationship between the cloud service provider and its service provider to help direct and estimate the level of effort and analysis the auditor should apply.

C.

As the contract for the cloud service is between the cloud customer and the cloud service provider, there is no need for the auditor to review the services provided by the service providers.

D.

As the relationship between the cloud service provider and its service providers is governed by separate contracts between them, there is no need for the auditor to review the services

Question 46

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on the controls that were selected by the organization to respond to

identified risks.

B.

Determine the impact on confidentiality, integrity, and availability of the information

system.

C.

Determine the impact on the physical and environmental security of the organization,

excluding informational assets.

D.

Determine the impact on the financial, operational, compliance, and reputation of the

organization.

Question 47

Which of the following is the MOST significant difference between a cloud risk management program and a traditional risk management program?

Options:

A.

Virtualization of the IT landscape

B.

Shared responsibility model

C.

Risk management practices adopted by the cloud service provider

D.

Hosting sensitive information in the cloud environment

Question 48

"Network environments and virtual instances shall be designed and configured to restrict and monitor traffic between trusted and untrusted connections. These configurations shall be reviewed at least annually, and supported by a documented justification for use for all allowed services, protocols, ports, and by compensating controls." Which of the following types of controls BEST matches this control description?

Options:

A.

Virtual instance and OS hardening

B.

Network security

C.

Network vulnerability management

D.

Change detection

Question 49

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Ensuring segregation of duties in the production and development pipelines

B.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

C.

Role-based access controls in the production and development pipelines

D.

Separation of production and development pipelines

Question 50

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

enable the cloud service provider to prioritize resources to meet its own requirements.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

ensure understanding of true risk and perceived risk by the cloud service users

Question 51

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the security white paper of the provider.

B.

Review the provider’s audit reports.

C.

Review the contract and DR capability.

D.

Plan an audit of the provider

Question 52

What should be the control audit frequency for an organization's business continuity management and operational resilience strategy?

Options:

A.

Annually

B.

Biannually

C.

Quarterly

D.

Monthly

Page: 1 / 18
Total 175 questions