Labour Day Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

Isaca CCAK Certificate of Cloud Auditing Knowledge Exam Practice Test

Demo: 52 questions
Total 175 questions

Certificate of Cloud Auditing Knowledge Questions and Answers

Question 1

Which of the following is an example of availability technical impact?

Options:

A.

A distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

B.

The cloud provider reports a breach of customer personal data from an unsecured server.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database

Question 2

After finding a vulnerability in an Internet-facing server of an organization, a cybersecurity criminal is able to access an encrypted file system and successfully manages to overwrite parts of some files with random data. In reference to the Top Threats Analysis methodology, how would the technical impact of this incident be categorized?

Options:

A.

As an integrity breach

B.

As an availability breach

C.

As a confidentiality breach

D.

As a control breach

Question 3

Which of the following is a detective control that may be identified in a Software as a Service (SaaS) service provider?

Options:

A.

Data encryption

B.

Incident management

C.

Network segmentation

D.

Privileged access monitoring

Question 4

Which of the following activities are part of the implementation phase of a cloud assurance program during a cloud migration?

Options:

A.

Development of the monitoring goals and requirements

B.

Identification of processes, functions, and systems

C.

Identification of roles and responsibilities

D.

Identification of the relevant laws, regulations, and standards

Question 5

An organization employing the Cloud Controls Matrix (CCM) to perform a compliance assessment leverages the Scope Applicability direct mapping to:

Options:

A.

obtain the ISO/IEC 27001 certification from an accredited certification body (CB) following the ISO/IEC 17021-1 standard.

B.

determine whether the organization can be considered fully compliant with the mapped standards because of the implementation of every CCM Control Specification.

C.

understand which controls encompassed by the CCM may already be partially or fully implemented because of the compliance with other standards.

Question 6

Which of the following is a category of trust in cloud computing?

Options:

A.

Loyalty-based trust

B.

Background-based trust

C.

Reputation-based trust

D.

Transparency-based trust

Question 7

When mapping controls to architectural implementations, requirements define:

Options:

A.

control objectives.

B.

control activities.

C.

guidelines.

D.

policies.

Question 8

The BEST method to report continuous assessment of a cloud provider’s services to the Cloud Security Alliance (CSA) is through:

Options:

A.

Cloud Controls Matrix (CCM) assessment by a third-party auditor on a periodic basis.

B.

tools selected by the third-party auditor.

C.

SOC 2 Type 2 attestation.

D.

a set of dedicated application programming interfaces (APIs).

Question 9

Which of the following is an example of financial business impact?

Options:

A.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours, resulting in millions in lost sales.

B.

A hacker using a stolen administrator identity brings down the Software of a Service (SaaS)

sales and marketing systems, resulting in the inability to process customer orders or

manage customer relationships.

C.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed

each other in public, resulting in a loss of public confidence that led the board to replace all

Question 10

An auditor is reviewing an organization’s virtual machines (VMs) hosted in the cloud. The organization utilizes a configuration management (CM) tool to enforce password policies on its VMs. Which of the following is the BEST approach for the auditor to use to review the operating effectiveness of the password requirement?

Options:

A.

The auditor should not rely on the CM tool and its settings, and for thoroughness should review the password configuration on the set of sample VMs.

B.

Review the relevant configuration settings on the CM tool and check whether the CM tool agents are operating effectively on the sample VMs.

C.

As it is an automated environment, reviewing the relevant configuration settings on the CM tool would be sufficient.

D.

Review the incident records for any incidents relating to brute force attacks or password compromise in the last 12 months and investigate whether the root cause of the incidents was due to in appropriate password policy configured on the VMs.

Question 11

What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?

Options:

A.

DAST is slower but thorough.

B.

Unlike SAST, DAST is a black box and programming language agnostic.

C.

DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.

D.

DAST delivers more false positives than SAST

Question 12

The BEST way to deliver continuous compliance in a cloud environment is to:

Options:

A.

combine point-in-time assurance approaches with continuous monitoring.

B.

increase the frequency of external audits from annual to quarterly.

C.

combine point-in-time assurance approaches with continuous auditing.

D.

decrease the interval between attestations of compliance

Question 13

The effect of which of the following should have priority in planning the scope and objectives of a cloud audit?

Options:

A.

Applicable industry good practices

B.

Applicable statutory requirements

C.

Organizational policies and procedures

D.

Applicable corporate standards

Question 14

Which of the following approaches encompasses social engineering of staff, bypassing of physical access controls, and penetration testing?

Options:

A.

Red team

B.

Blue team

C.

White box

D.

Gray box

Question 15

Which of the following is an example of financial business impact?

Options:

A.

A distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for

24 hours, resulting in millions in lost sales.

B.

A hacker using a stolen administrator identity brings down the Software of a Service (SaaS)

sales and marketing systems, resulting in the inability to process customer orders or

manage customer relationships.

C.

While the breach was reported in a timely manner to the CEO, the CFO and CISO blamed

each other in public consulting in a loss of public confidence that led the board to replace all

three.

Question 16

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

B.

passed to the sub cloud service providers.

C.

treated as confidential information and withheld from all sub cloud service providers.

D.

treated as sensitive information and withheld from certain sub cloud service providers.

Question 17

A certification target helps in the formation of a continuous certification framework by incorporating:

Options:

A.

the service level objective (SLO) and service qualitative objective (SQO).

B.

the scope description and security attributes to be tested.

C.

the frequency of evaluating security attributes.

D.

CSA STAR level 2 attestation.

Question 18

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Question 19

One of the control specifications in the Cloud Controls Matrix (CCM) states that "independent reviews and assessments shall be performed at least annually to ensure that the organization addresses nonconformities of established policies, standards, procedures, and compliance obligation." Which of the following controls under the Audit Assurance and Compliance domain does this match to?

Options:

A.

Information system and regulatory mapping

B.

GDPR auditing

C.

Audit planning

D.

Independent audits

Question 20

A cloud service provider providing cloud services currently being used by the United States federal government should obtain which of the following to assure compliance to stringent government standards?

Options:

A.

CSA STAR Level Certificate

B.

Multi-Tier Cloud Security (MTCS) Attestation

C.

ISO/IEC 27001:2013 Certification

D.

FedRAMP Authorization

Question 21

The PRIMARY purpose of Open Certification Framework (OCF) for the CSA STAR program is to:

Options:

A.

facilitate an effective relationship between the cloud service provider and cloud client.

B.

enable the cloud service provider to prioritize resources to meet its own requirements.

C.

provide global, accredited, and trusted certification of the cloud service provider.

D.

ensure understanding of true risk and perceived risk by the cloud service users

Question 22

When an organization is moving to the cloud, responsibilities are shared based upon the cloud service provider's model and accountability is:

Options:

A.

shared.

B.

avoided.

C.

transferred.

D.

maintained.

Question 23

It is MOST important for an auditor to be aware that an inventory of assets within a cloud environment:

Options:

A.

should be mapped only if discovered during the audit.

B.

is not fundamental for the security management program, as this is a cloud service.

C.

can be a misleading source of data.

D.

is fundamental for the security management program

Question 24

Which of the following processes should be performed FIRST to properly implement the NIST SP 800-53 r4 control framework in an organization?

Options:

A.

A selection of the security objectives the organization wants to improve

B.

A security categorization of the information systems

C.

A comprehensive business impact analysis (BIA)

D.

A comprehensive tailoring of the controls of the framework

Question 25

Which of the following is an example of availability technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

C.

A distributed denial of service (DDoS) attack renders the customer’s cloud inaccessible for 24 hours.

D.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack

Question 26

Controls mapping found in the Scope Applicability column of the Cloud Controls Matrix (CCM) may help organizations to realize cost savings:

Options:

A.

by avoiding duplication of efforts in the compliance evaluation and for the eventual control design and implementation.

B.

by implementing layered security, thus reducing the likelihood of data breaches and the associated costs.

C.

by avoiding the need to hire a cloud security specialist to perform the periodic risk assessment exercise.

D.

by avoiding fines for breaching those regulations that impose a controls mapping in order to prove compliance

Question 27

Regarding suppliers of a cloud service provider, it is MOST important for the auditor to be aware that the:

Options:

A.

client organization does not need to worry about the provider's suppliers, as this is the

provider's responsibility.

B.

suppliers are accountable for the provider's service that they are providing.

C.

client organization and provider are both responsible for the provider's suppliers.

D.

client organization has a clear understanding of the provider's suppliers.

Question 28

During the cloud service provider evaluation process, which of the following BEST helps identify baseline configuration requirements?

Options:

A.

Vendor requirements

B.

Product benchmarks

C.

Benchmark controls lists

D.

Contract terms and conditions

Question 29

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Separation of production and development pipelines

B.

Ensuring segregation of duties in the production and development pipelines

C.

Role-based access controls in the production and development pipelines

D.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

Question 30

Which of the following methods can be used by a cloud service provider with a cloud customer that does not want to share security and control information?

Options:

A.

Nondisclosure agreements (NDAs)

B.

Independent auditor report

C.

First-party audit

D.

Industry certifications

Question 31

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Question 32

In audit parlance, what is meant by "management representation"?

Options:

A.

A person or group of persons representing executive management during audits

B.

A mechanism to represent organizational structure

C.

A project management technique to demonstrate management's involvement in key

project stages

D.

Statements made by management in response to specific inquiries

Question 33

Which of the following provides the BEST evidence that a cloud service provider's continuous integration and continuous delivery (CI/CD) development pipeline includes checks for compliance as new features are added to its Software as a Service (SaaS) applications?

Options:

A.

Compliance tests are automated and integrated within the Cl tool.

B.

Developers keep credentials outside the code base and in a secure repository.

C.

Frequent compliance checks are performed for development environments.

D.

Third-party security libraries are continuously kept up to date.

Question 34

Which of the following is the MOST important audit scope document when conducting a review of a cloud service provider?

Options:

A.

Processes and systems to be audited

B.

Updated audit work program

C.

Documentation criteria for the audit evidence

D.

Testing procedure to be performed

Question 35

A cloud auditor observed that just before a new software went live, the librarian transferred production data to the test environment to confirm the new software can work in the production environment. What additional control should the cloud auditor check?

Options:

A.

Approval of the change by the change advisory board

B.

Explicit documented approval from all customers whose data is affected

C.

Training for the librarian

D.

Verification that the hardware of the test and production environments are compatible

Question 36

Which of the following is the MOST relevant question in the cloud compliance program design phase?

Options:

A.

Who owns the cloud services strategy?

B.

Who owns the cloud strategy?

C.

Who owns the cloud governance strategy?

D.

Who owns the cloud portfolio strategy?

Question 37

An auditor wants to get information about the operating effectiveness of controls addressing privacy, availability, and confidentiality of a service organization. Which of the following can BEST help to gain the required information?

Options:

A.

ISAE 3402 report

B.

ISO/IEC 27001 certification

C.

SOC1 Type 1 report

D.

SOC2 Type 2 report

Question 38

Which of the following is MOST important to ensure effective operationalization of cloud security controls?

Options:

A.

Identifying business requirements

B.

Comparing different control frameworks

C.

Assessing existing risks

D.

Training and awareness

Question 39

Which of the following attestations allows for immediate adoption of the Cloud Controls Matrix (CCM) as additional criteria to AICPA Trust Service Criteria and provides the flexibility to update the criteria as technology and market requirements change?

Options:

A.

BSI Criteria Catalogue C5

B.

PCI-DSS

C.

MTCS

D.

CSA STAR Attestation

Question 40

Who is accountable for the use of a cloud service?

Options:

A.

The cloud access security broker (CASB)

B.

The supplier

C.

The cloud service provider

D.

The organization (client)

Question 41

When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:

Options:

A.

cloud user.

B.

cloud service provider. 0

C.

cloud customer.

D.

certification authority (CA)

Question 42

To ensure a cloud service provider is complying with an organization's privacy requirements, a cloud auditor should FIRST review:

Options:

A.

organizational policies, standards, and procedures.

B.

adherence to organization policies, standards, and procedures.

C.

legal and regulatory requirements.

D.

the IT infrastructure.

Question 43

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Question 44

An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community. Of the following, to whom should the auditor report the findings?

Options:

A.

Management of the organization being audited

B.

Public

C.

Shareholders and interested parties

D.

Cloud service provider

Question 45

To ensure integration of security testing is implemented on large code sets in environments where time to completion is critical, what form of validation should an auditor expect?

Options:

A.

Parallel testing

B.

Full application stack unit testing

C.

Functional verification

D.

Regression testing

Question 46

Which of the following types of risk is associated specifically with the use of multi-cloud environments in an organization?

Options:

A.

Risk of supply chain visibility and validation

B.

Risk of reduced visibility and control

C.

Risk of service reliability and uptime

D.

Risk of unauthorized access to customer and business data

Question 47

An auditor examining a cloud service provider's service level agreement (SLA) should be MOST concerned about whether:

Options:

A.

the agreement includes any operational matters that are material to the service operations.

B.

the agreement excludes any sourcing and financial matters that are material in meeting the

service level agreement (SLA).

C.

the agreement includes any service availability matters that are material to the service operations.

D.

the agreement excludes any operational matters that are material to the service operations

Question 48

The Cloud Octagon Model was developed to support organizations':

Options:

A.

risk treatment methodology.

B.

incident detection methodology.

C.

incident response methodology.

D.

risk assessment methodology.

Question 49

Supply chain agreements between a cloud service provider and cloud customers should, at a minimum, include:

Options:

A.

regulatory guidelines impacting the cloud customer.

B.

audits, assessments, and independent verification of compliance certifications with agreement terms.

C.

the organizational chart of the provider.

D.

policies and procedures of the cloud customer

Question 50

Which of the following BEST ensures adequate restriction on the number of people who can access the pipeline production environment?

Options:

A.

Ensuring segregation of duties in the production and development pipelines

B.

Periodic review of the continuous integration and continuous delivery (CI/CD) pipeline audit logs to identify any access violations

C.

Role-based access controls in the production and development pipelines

D.

Separation of production and development pipelines

Question 51

What should be the control audit frequency for an organization's business continuity management and operational resilience strategy?

Options:

A.

Annually

B.

Biannually

C.

Quarterly

D.

Monthly

Question 52

Which of the following is the FIRST step of the Cloud Risk Evaluation Framework?

Options:

A.

Analyzing potential impact and likelihood

B.

Establishing cloud risk profile

C.

Evaluating and documenting the risks

D.

Identifying key risk categories

Demo: 52 questions
Total 175 questions