Winter Sale- Special Discount Limited Time 65% Offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

Isaca CCAK Certificate of Cloud Auditing Knowledge Exam Practice Test

Page: 1 / 21
Total 207 questions

Certificate of Cloud Auditing Knowledge Questions and Answers

Question 1

Which of the following is a good candidate for continuous auditing?

Options:

A.

Procedures

B.

Governance

C.

Cryptography and authentication

D.

Documentation quality

Question 2

A cloud service provider utilizes services of other service providers for its cloud service. Which of the following is the BEST approach for the auditor while performing the audit for the cloud service?

Options:

A.

The auditor should review the service providers' security controls even more strictly, as they are further separated from the cloud customer.

B.

The auditor should review the relationship between the cloud service provider and its service provider to help direct and estimate the level of effort and analysis the auditor should apply.

C.

As the contract for the cloud service is between the cloud customer and the cloud service provider, there is no need for the auditor to review the services provided by the service providers.

D.

As the relationship between the cloud service provider and its service providers is governed by separate contracts between them, there is no need for the auditor to review the services

Question 3

Which of the following helps an organization to identify control gaps and shortcomings in the context of cloud computing?

Options:

A.

Walk-through peer review

B.

Periodic documentation review

C.

User security awareness training

D.

Monitoring effectiveness

Question 4

Controls mapping found in the Scope Applicability column of the Cloud Controls Matrix (CCM) may help organizations to realize cost savings:

Options:

A.

by avoiding duplication of efforts in the compliance evaluation and for the eventual control design and implementation.

B.

by implementing layered security, thus reducing the likelihood of data breaches and the associated costs.

C.

by avoiding the need to hire a cloud security specialist to perform the periodic risk assessment exercise.

D.

by avoiding fines for breaching those regulations that impose a controls mapping in order to prove compliance

Question 5

An organization is using the Cloud Controls Matrix (CCM) to extend its IT governance in the cloud. Which of the following is the BEST way for the organization to take advantage of the supplier relationship feature?

Options:

A.

Filter out only those controls directly influenced by contractual agreements.

B.

Leverage this feature to enable the adoption of the Shared Responsibility Model.

C.

Filter out only those controls having a direct impact on current terms of service (TOS) and

service level agreement (SLA).

D.

Leverage this feature to enable a smarter selection of the next cloud provider.

Question 6

organization should document the compliance responsibilities and ownership of accountability in a RACI chart or its informational equivalents in order to:

Options:

A.

provide a holistic and seamless view of the cloud service provider's responsibility for compliance with prevailing laws and regulations.

B.

provide a holistic and seamless view of the enterprise's responsibility for compliance with prevailing laws and regulations.

C.

conform to the organization's governance model.

D.

define the cloud compliance requirements and how they interplay with the organization’s business strategy, goals, and other compliance requirements.

Question 7

To support a customer's verification of the cloud service provider claims regarding its responsibilities according to the shared responsibility model, which of the following tools and techniques is appropriate?

Options:

A.

External audit

B.

Internal audit

C.

Contractual agreement

D.

Security assessment

Question 8

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Source code reviews

B.

Patching

C.

Access controls

D.

Vulnerability management

Question 9

A cloud auditor should use statistical sampling rather than judgment (nonstatistical) sampling when:

Options:

A.

generalized audit software is unavailable.

B.

the auditor wants to avoid sampling risk.

C.

the probability of error must be objectively quantified.

D.

the tolerable error rate cannot be determined.

Question 10

In all three cloud deployment models, (laaS, PaaS, and SaaS), who is responsible for the patching of the hypervisor layer?

Options:

A.

Cloud service provider

B.

Shared responsibility

C.

Cloud service customer

D.

Patching on hypervisor layer not required

Question 11

When reviewing a third-party agreement with a cloud service provider, which of the following should be the GREATEST concern regarding customer data privacy?

Options:

A.

Return or destruction of information

B.

Data retention, backup, and recovery

C.

Patch management process

D.

Network intrusion detection

Question 12

The FINAL decision to include a material finding in a cloud audit report should be made by the:

Options:

A.

auditee's senior management.

B.

organization's chief executive officer (CEO).

C.

cloud auditor.

: D. organization's chief information security officer (CISO)

Question 13

For an auditor auditing an organization's cloud resources, which of the following should be of GREATEST concern?

Options:

A.

The organization does not have separate policies for governing its cloud environment.

B.

The organization's IT team does not include resources with cloud certifications.

C.

The organization does not perform periodic reviews or control monitoring for its cloud environment, but it has a documented audit plan and performs an audit for its cloud environment every alternate year.

D.

The risk management team reports to the head of audit.

Question 14

During the planning phase of a cloud audit, the PRIMARY goal of a cloud auditor is to:

Options:

A.

specify appropriate tests.

B.

address audit objectives.

C.

minimize audit resources.

D.

collect sufficient evidence.

Question 15

The three layers of Open Certification Framework (OCF) PRIMARILY help cloud service providers and cloud clients improve the level of:

Options:

A.

legal and regulatory compliance.

B.

risk and controls.

C.

audit structure and formats.

D.

transparency and assurance.

Question 16

An auditor identifies that a cloud service provider received multiple customer inquiries and requests for proposal (RFPs) during the last month.

Which of the following should be the BEST recommendation to reduce the provider's burden?

Options:

A.

The provider can schedule a call with each customer.

B.

The provider can share all security reports with customers to streamline the process.

C.

The provider can answer each customer individually.

D.

The provider can direct all customer inquiries to the information in the CSA STAR registry

Question 17

"Policies and procedures shall be established, and supporting business processes and technical measures implemented, for maintenance of several items ensuring continuity and availability of operations and support personnel." Which of the following types of controls BEST matches this control description?

Options:

A.

System development maintenance

B.

Operations maintenance

C.

System maintenance

D.

Equipment maintenance

Question 18

The CSA STAR Certification is based on criteria outlined the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) in addition to:

Options:

A.

GDPR CoC certification.

B.

GB/T 22080-2008.

C.

SOC 2 Type 1 or 2 reports.

D.

ISO/IEC 27001 implementation.

Question 19

When applying the Top Threats Analysis methodology following an incident, what is the scope of the technical impact identification step?

Options:

A.

Determine the impact on confidentiality, integrity, and availability of the information system.

B.

Determine the impact on the physical and environmental security of the organization, excluding informational assets.

C.

Determine the impact on the controls that were selected by the organization to respond to identified risks.

D.

Determine the impact on the financial, operational, compliance, and reputation of the organization.

Question 20

Which of the following would be the MOST critical finding of an application security and DevOps audit?

Options:

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

C.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements.

D.

Application architecture and configurations did not consider security measures.

Question 21

Regarding cloud service provider agreements and contracts, unless otherwise stated, the provider is:

Options:

A.

responsible to the cloud customer and its clients.

B.

responsible only to the cloud customer.

C.

not responsible at all to any external parties.

D.

responsible to the cloud customer and its end users

Question 22

DevSecOps aims to integrate security tools and processes directly into the software development life cycle and should be done:

Options:

A.

at the end of the development cycle.

B.

after go-live.

C.

in all development steps.

D.

at the beginning of the development cycle.

Question 23

An auditor is assessing a European organization's compliance. Which regulation is suitable if health information needs to be protected?

Options:

A.

GDPR

B.

DPIA

C.

DPA

D.

HIPAA

Question 24

Which of the following would be the GREATEST governance challenge to an organization where production is hosted in a public cloud and backups are held on the premises?

Options:

A.

Aligning the cloud service delivery with the organization’s objectives

B.

Aligning shared responsibilities between provider and customer

C.

Aligning the cloud provider’s service level agreement (SLA) with the organization's policy

D.

Aligning the organization's activity with the cloud provider’s policy

Question 25

From an auditor perspective, which of the following BEST describes shadow IT?

Options:

A.

An opportunity to diversify the cloud control approach

B.

A weakness in the cloud compliance posture

C.

A strength of disaster recovery (DR) planning

D.

A risk that jeopardizes business continuity planning

Question 26

Which of the following is MOST important to ensure effective operationalization of cloud security controls?

Options:

A.

Identifying business requirements

B.

Comparing different control frameworks

C.

Assessing existing risks

D.

Training and awareness

Question 27

What legal documents should be provided to the auditors in relation to risk management?

Options:

A.

Enterprise cloud strategy and policy

B.

Contracts and service level agreements (SLAs) of cloud service providers

C.

Policies and procedures established around third-party risk assessments

D.

Inventory of third-party attestation reports

Question 28

Which of the following is the PRIMARY area for an auditor to examine in order to understand the criticality of the cloud services in an organization, along with their dependencies and risks?

Options:

A.

Contractual documents of the cloud service provider

B.

Heat maps

C.

Data security process flow

D.

Turtle diagram

Question 29

Which of the following is the FIRST step of the Cloud Risk Evaluation Framework?

Options:

A.

Analyzing potential impact and likelihood

B.

Establishing cloud risk profile

C.

Evaluating and documenting the risks

D.

Identifying key risk categories

Question 30

Which of the following BEST describes the difference between a Type 1 and a Type 2 SOC report?

Options:

A.

A Type 2 SOC report validates the operating effectiveness of controls, whereas a Type 1 SOC report validates the suitability of the design of the controls.

B.

A Type 1 SOC report provides an attestation, whereas a Type 2 SOC report offers a certification.

C.

A Type 2 SOC report validates the suitability of the control design, whereas a Type 1 SOC report validates the operating effectiveness of controls.

D.

There is no difference between a Type 2 and a Type 1 SOC report.

Question 31

Which of the following types of risk is associated specifically with the use of multi-cloud environments in an organization?

Options:

A.

Risk of supply chain visibility and validation

B.

Risk of reduced visibility and control

C.

Risk of service reliability and uptime

D.

Risk of unauthorized access to customer and business data

Question 32

Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?

Options:

A.

ISO/IEC 27002

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

NISTSP 800-146

D.

ISO/IEC 27017:2015

Question 33

What aspect of Software as a Service (SaaS) functionality and operations would the cloud customer be responsible for and should be audited?

Options:

A.

Access controls

B.

Vulnerability management

C.

Patching

D.

Source code reviews

Question 34

The MOST critical concept for managing the building and testing of code in DevOps is:

Options:

A.

continuous build.

B.

continuous delivery.

C.

continuous integration.

D.

continuous deployment.

Question 35

A business unit introducing cloud technologies to the organization without the knowledge or approval of the appropriate governance function is an example of:

Options:

A.

IT exception

B.

Threat

C.

Shadow IT

D.

Vulnerability

Question 36

Which audit report provides an attestation of audit results that cloud service providers will make available for public consumption?

Options:

A.

SOC1 Type1

B.

SOC2 Type2

C.

SOC 3

D.

SOC1

Question 37

Which of the following is a KEY benefit of using the Cloud Controls Matrix (CCM)?

Options:

A.

CCM uses a specific control for Infrastructure as a Service (IaaS).

B.

CCM maps to existing security standards, best practices, and regulations.

C.

CCM V4 is an improved version from CCM V3.0.1.

D.

CCM utilizes an ITIL framework to define the capabilities needed to manage the IT services and security services.

Question 38

One of the control specifications in the Cloud Controls Matrix (CCM) states that "independent reviews and assessments shall be performed at least annually to ensure that the organization addresses nonconformities of established policies, standards, procedures, and compliance obligation." Which of the following controls under the Audit Assurance and Compliance domain does this match to?

Options:

A.

Information system and regulatory mapping

B.

GDPR auditing

C.

Audit planning

D.

Independent audits

Question 39

In audit parlance, what is meant by "management representation"?

Options:

A.

A person or group of persons representing executive management during audits

B.

A mechanism to represent organizational structure

C.

A project management technique to demonstrate management's involvement in key

project stages

D.

Statements made by management in response to specific inquiries

Question 40

Which of the following is an example of integrity technical impact?

Options:

A.

The cloud provider reports a breach of customer personal data from an unsecured server.

B.

distributed denial of service (DDoS) attack renders the customer's cloud inaccessible for 24 hours.

C.

An administrator inadvertently clicked on phish bait, exposing the company to a ransomware attack.

D.

A hacker using a stolen administrator identity alters the discount percentage in the product database.

Question 41

The control domain feature within a Cloud Controls Matrix (CCM) represents:

Options:

A.

CCM's ability to scan and check Active Directory, LDAP, and x.500 directories for suspicious and/or privileged user accounts.

B.

a logical grouping of security controls addressing the same category of IT risks or information security concerns.

C.

a set of application programming interfaces (APIs) that allows a cloud consumer to restrict the replication area within a well-defined jurisdictional perimeter.

D.

CCM's ability to scan for anomalies in DNS zones in order to detect DNS spoofing, DNS hijacking, DNS cache poisoning, and similar threats.

Question 42

Which of the following is the BEST tool to perform cloud security control audits?

Options:

A.

General Data Protection Regulation (GDPR)

B.

Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)

C.

Federal Information Processing Standard (FIPS) 140-2

D.

ISO 27001

Question 43

Which of the following would be the MOST critical finding of an application security and DevOps audit?

Options:

A.

Certifications with global security standards specific to cloud are not reviewed, and the impact of noted findings are not assessed.

B.

Application architecture and configurations did not consider security measures.

C.

Outsourced cloud service interruption, breach, or loss of stored data occurred at the cloud service provider.

D.

The organization is not using a unified framework to integrate cloud compliance with regulatory requirements

Question 44

Which of the following is the MOST relevant question in the cloud compliance program design phase?

Options:

A.

Who owns the cloud services strategy?

B.

Who owns the cloud strategy?

C.

Who owns the cloud governance strategy?

D.

Who owns the cloud portfolio strategy?

Question 45

Which of the following is a tool that visually depicts the gaps in an organization's security capabilities?

Options:

A.

Cloud security alliance (CSA) cloud control matrix

B.

Requirements traceability matrix

C.

Cloud security alliance (CSA) enterprise architecture (EA)

D.

Colored impact and likelihood risk matrix

Question 46

Which of the following aspects of risk management involves identifying the potential reputational and financial harm when an incident occurs?

Options:

A.

Impact analysis

B.

Likelihood

C.

Mitigation

D.

Residual risk

Question 47

Who should define what constitutes a policy violation?

Options:

A.

The external auditor

B.

The organization

C.

The Internet service provider (ISP)

D.

The cloud provider

Question 48

Which of the following is MOST important to manage risk from cloud vendors who might accidentally introduce unnecessary risk to an organization by adding new features to their solutions?

Options:

A.

Deploying new features using cloud orchestration tools

B.

Performing prior due diligence of the vendor

C.

Establishing responsibility in the vendor contract

D.

Implementing service level agreements (SLAs) around changes to baseline configurations

Question 49

A cloud service customer is looking to subscribe to a finance solution provided by a cloud service provider. The provider has clarified that the audit logs cannot be taken out of the cloud environment by the customer to its security information and event management (SIEM) solution for monitoring purposes. Which of the following should be the GREATEST concern to the auditor?

Options:

A.

The audit logs are overwritten every 30 days, and all past audit trail is lost.

B.

The audit trails are backed up regularly, but the backup is not encrypted.

C.

The provider does not maintain audit logs in their environment.

D.

The customer cannot monitor its cloud subscription on its own and must rely on the provider for monitoring purposes.

Question 50

Which of the following is an example of a corrective control?

Options:

A.

A central antivirus system installing the latest signature files before allowing a connection to the network

B.

All new employees having standard access rights until their manager approves privileged rights

C.

Unsuccessful access attempts being automatically logged for investigation

D.

Privileged access to critical information systems requiring a second factor of authentication using a soft token

Question 51

A dot release of the Cloud Controls Matrix (CCM) indicates:

Options:

A.

a revision of the CCM domain structure.

B.

a technical change (revision, addition, or deletion) of a number of controls that is smaller than 10% compared to the previous full release.

C.

the introduction of new control frameworks mapped to previously published CCM controls.

D.

technical change (revision, addition, or deletion) of a number of controls that is greater than 10% compared to the previous full release.

Question 52

It is MOST important for an auditor to be aware that an inventory of assets within a cloud environment:

Options:

A.

should be mapped only if discovered during the audit.

B.

is not fundamental for the security management program, as this is a cloud service.

C.

can be a misleading source of data.

D.

is fundamental for the security management program

Question 53

Which of the following is the GREATEST risk associated with hidden interdependencies between cloud services?

Options:

A.

The IT department does not clearly articulate the cloud to the organization.

B.

There is a lack of visibility over the cloud service providers' supply chain.

C.

Customers do not understand cloud technologies in enough detail.

D.

Cloud services are very complicated.

Question 54

Which of the following processes should be performed FIRST to properly implement the NIST SP 800-53 r4 control framework in an organization?

Options:

A.

A selection of the security objectives the organization wants to improve

B.

A security categorization of the information systems

C.

A comprehensive business impact analysis (BIA)

D.

A comprehensive tailoring of the controls of the framework

Question 55

What is a sign that an organization has adopted a shift-left concept of code release cycles?

Options:

A.

Large entities with slower release cadences and geographically dispersed systems

B.

Incorporation of automation to identify and address software code problems early

C.

A waterfall model remove resources through the development to release phases

D.

Maturity of start-up entities with high-iteration to low-volume code commits

Question 56

What is below the waterline in the context of cloud operationalization?

Options:

A.

The controls operated by the customer

B.

The controls operated by both

C.

The controls operated by the cloud access security broker (CASB)

D.

The controls operated by the cloud service provider

Question 57

To promote the adoption of secure cloud services across the federal government by

Options:

A.

To providing a standardized approach to security and risk assessment

B.

To provide agencies of the federal government a dedicated tool to certify Authority to

Operate (ATO)

C.

To enable 3PAOs to perform independent security assessments of cloud service providers

D.

To publish a comprehensive and official framework for the secure implementation of

controls for cloud security

Question 58

As part of continuous auditing, which of the following should a third-party auditor verify on a regular basis?

Options:

A.

Reporting tools are reliable and based on defined objectives.

B.

The cloud service provider is compliant.

C.

Assessment tools are configured based on cloud security best practices.

D.

Application programming interfaces (APIs) implemented are appropriate.

Question 59

The MOST important goal of regression testing is to ensure:

Options:

A.

the expected outputs are provided by the new features.

B.

the system can handle a high number of users.

C.

the system can be restored after a technical issue.

D.

new releases do not impact previous stable features.

Question 60

During an audit, it was identified that a critical application hosted in an off-premises cloud is not part of the organization's disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually. What should be the auditor's NEXT course of action?

Options:

A.

Review the security white paper of the provider.

B.

Review the provider’s audit reports.

C.

Review the contract and DR capability.

D.

Plan an audit of the provider

Question 61

In a multi-level supply chain structure where cloud service provider A relies on other sub cloud services, the provider should ensure that any compliance requirements relevant to the provider are:

Options:

A.

treated as confidential information and withheld from all sub cloud service providers.

B.

treated as sensitive information and withheld from certain sub cloud service providers.

C.

passed to the sub cloud service providers.

D.

passed to the sub cloud service providers based on the sub cloud service providers' geographic location.

Question 62

Under GDPR, an organization should report a data breach within what time frame?

Options:

A.

48 hours

B.

72 hours

C.

1 week

D.

2 weeks

Page: 1 / 21
Total 207 questions