ExamGecko
Home Home / Isaca / CCAK

Isaca CCAK Practice Test - Questions Answers, Page 14

Question list
Search
Search

In cloud computing, which KEY subject area relies on measurement results and metrics?

A.

Software as a Service (SaaS) application services

A.

Software as a Service (SaaS) application services

Answers
B.

Infrastructure as a Service (IaaS) storage and network

B.

Infrastructure as a Service (IaaS) storage and network

Answers
C.

Platform as a Service (PaaS) development environment

C.

Platform as a Service (PaaS) development environment

Answers
D.

Service level agreements (SLAs)

D.

Service level agreements (SLAs)

Answers
Suggested answer: D

Explanation:

SLAs in cloud computing define performance metrics and uptime commitments, making them crucial for monitoring and measuring service delivery against predefined benchmarks. Metrics from SLAs help in tracking service performance, compliance with contractual obligations, and cloud service provider accountability. ISACA's CCAK outlines the importance of SLAs for cloud governance and risk management, as they provide a measurable baseline that informs cloud audit activities (referenced in CCM under Governance, Risk, and Compliance - GOV-05).

A certification target helps in the formation of a continuous certification framework by incorporating:

A.

the service level objective (SLO) and service qualitative objective (SQO).

A.

the service level objective (SLO) and service qualitative objective (SQO).

Answers
B.

the scope description and security attributes to be tested.

B.

the scope description and security attributes to be tested.

Answers
C.

the frequency of evaluating security attributes.

C.

the frequency of evaluating security attributes.

Answers
D.

CSA STAR level 2 attestation.

D.

CSA STAR level 2 attestation.

Answers
Suggested answer: B

Explanation:

According to the blog article ''Continuous Auditing and Continuous Certification'' by the Cloud Security Alliance, a certification target helps in the formation of a continuous certification framework by incorporating the scope description and security attributes to be tested1A certification target is a set of security objectives that a cloud service provider (CSP) defines and commits to fulfill as part of the continuous certification process1Each security objective is associated with a policy that specifies the assessment frequency, such as every four hours, every day, or every week1A certification target also includes a set of tools that are capable of verifying that the security objectives are met, such as automated scripts, APIs, or third-party services1

The other options are not correct because:

Option A is not correct because the service level objective (SLO) and service qualitative objective (SQO) are not part of the certification target, but rather part of the service level agreement (SLA) between the CSP and the cloud customer. An SLO is a measurable characteristic of the cloud service, such as availability, performance, or reliability.An SQO is a qualitative characteristic of the cloud service, such as security, privacy, or compliance2The SLA defines the expected level of service and the consequences of not meeting it. The SLA may be used as an input for defining the certification target, but it is not equivalent or synonymous with it.

Option C is not correct because the frequency of evaluating security attributes is not the only component of the certification target, but rather one aspect of it. The frequency of evaluating security attributes is determined by the policy that is associated with each security objective in the certification target.The policy defines how often the security objective should be verified by the tools, such as every four hours, every day, or every week1However, the frequency alone does not define the certification target, as it also depends on the scope description and the security attributes to be tested.

Option D is not correct because CSA STAR level 2 attestation is not a component of the certification target, but rather a prerequisite for it.CSA STAR level 2 attestation is a third-party independent assessment of the CSP's security posture based on ISO/IEC 27001 and CSA Cloud Controls Matrix (CCM)3CSA STAR level 2 attestation provides a baseline assurance level for the CSP before they can define and implement their certification target for continuous certification.CSA STAR level 2 attestation is also required for CSA STAR level 3 certification, which is based on continuous auditing and continuous certification3

Why should the results of third-party audits and certification be relied on when analyzing and assessing the cybersecurity risks in the cloud?

A.

To establish an audit mindset within the organization

A.

To establish an audit mindset within the organization

Answers
B.

To contrast the risk generated by the loss of control

B.

To contrast the risk generated by the loss of control

Answers
C.

To reinforce the role of the internal audit function

C.

To reinforce the role of the internal audit function

Answers
D.

To establish an accountability culture within the organization

D.

To establish an accountability culture within the organization

Answers
Suggested answer: B

Explanation:

One possible reason why the results of third-party audits and certification should be relied on when analyzing and assessing the cybersecurity risks in the cloud is to contrast the risk generated by the loss of control.When an organization moves its data and processes to the cloud, it inevitably loses some degree of control over its security and compliance posture, as it depends on the cloud service provider (CSP) to implement and maintain adequate security measures and controls1This loss of control can increase the organization's exposure to various cybersecurity risks, such as data breaches, unauthorized access, denial of service, malware infection, etc2

To mitigate these risks, the organization needs to have a clear understanding of the security and compliance level of the CSP, as well as the shared responsibility model that defines the roles and responsibilities of both parties3Third-party audits and certification can provide some level of assurance that the CSP meets certain standards and requirements related to security and compliance, such as ISO/IEC 27001, CSA STAR, SOC 2, etc. These audits and certification can also help the organization compare and contrast the security posture of different CSPs in the market, as well as identify any gaps or weaknesses that need to be addressed or compensated.

Therefore, relying on the results of third-party audits and certification can help the organization contrast the risk generated by the loss of control in the cloud, and make informed decisions about selecting and managing its cloud services.

If a customer management interface is compromised over the public Internet, it can lead to:

A.

incomplete wiping of the data.

A.

incomplete wiping of the data.

Answers
B.

computing and data compromise for customers.

B.

computing and data compromise for customers.

Answers
C.

ease of acquisition of cloud services.

C.

ease of acquisition of cloud services.

Answers
D.

access to the RAM of neighboring cloud computers.

D.

access to the RAM of neighboring cloud computers.

Answers
Suggested answer: B

Explanation:

Customer management interfaces are the web portals or applications that allow customers to access and manage their cloud services, such as provisioning, monitoring, billing, etc. These interfaces are exposed to the public Internet and may be vulnerable to attacks such as phishing, malware, denial-of-service, or credential theft. If an attacker compromises a customer management interface, they can potentially access and manipulate the customer's cloud resources, data, and configurations, leading to computing and data compromise for customers. This can result in data breaches, service disruptions, unauthorized transactions, or other malicious activities.

Cloud Computing - Security Benefits and Risks | PPT - SlideShare1, slide 10

Cloud Security Risks: The Top 8 According To ENISA - CloudTweaks2, section on Management Interface Compromise

Certificate of Cloud Auditing Knowledge (CCAK) Study Guide, section 2.3.2.1 : https://www.isaca.org/-/media/info/ccak/ccak-study-guide.pdf

Which of the following is a detective control that may be identified in a Software as a Service (SaaS) service provider?

A.

Data encryption

A.

Data encryption

Answers
B.

Incident management

B.

Incident management

Answers
C.

Network segmentation

C.

Network segmentation

Answers
D.

Privileged access monitoring

D.

Privileged access monitoring

Answers
Suggested answer: D

Explanation:

A detective control is a type of internal control that seeks to uncover problems in a company's processes once they have occurred1.Examples of detective controls include physical inventory checks, reviews of account reports and reconciliations, as well as assessments of current controls1.Detective controls use platform telemetry to detect misconfigurations, vulnerabilities, and potentially malicious activity in the cloud environment2.

In a Software as a Service (SaaS) service provider, privileged access monitoring is a detective control that can help identify unauthorized or suspicious activities by users who have elevated permissions to access or modify cloud resources, data, or configurations.Privileged access monitoring can involve logging, auditing, alerting, and reporting on the actions performed by privileged users3. This can help detect security incidents, compliance violations, or operational errors in a timely manner and enable appropriate responses.

Data encryption, incident management, and network segmentation are examples of preventive controls, which are designed to prevent problems from occurring in the first place.Data encryption protects the confidentiality and integrity of data by transforming it into an unreadable format that can only be decrypted with a valid key1.Incident management is a process that aims to restore normal service operations as quickly as possible after a disruption or an adverse event4.Network segmentation divides a network into smaller subnetworks that have different access levels and security policies, reducing the attack surface and limiting the impact of a breach1.

Detective controls - SaaS Lens - docs.aws.amazon.com3, section on Privileged access monitoring

Detective controls | Cloud Architecture Center | Google Cloud2, section on Detective controls

Internal control: how do preventive and detective controls work?4, section on SaaS Solutions to Support Internal Control

Detective Control: Definition, Examples, Vs.Preventive Control1, section on What Is a Detective Control?

Which of the following is an example of a corrective control?

A.

A central antivirus system installing the latest signature files before allowing a connection to the network

A.

A central antivirus system installing the latest signature files before allowing a connection to the network

Answers
B.

All new employees having standard access rights until their manager approves privileged rights

B.

All new employees having standard access rights until their manager approves privileged rights

Answers
C.

Unsuccessful access attempts being automatically logged for investigation

C.

Unsuccessful access attempts being automatically logged for investigation

Answers
D.

Privileged access to critical information systems requiring a second factor of authentication using a soft token

D.

Privileged access to critical information systems requiring a second factor of authentication using a soft token

Answers
Suggested answer: C

Explanation:

A corrective control is a measure taken to correct or reduce the impact of an error, deviation, or unwanted activity1. Corrective control can be either manual or automated, depending on the type of control used.Corrective control can involve procedures, manuals, systems, patches, quarantines, terminations, reboots, or default dates1. A Business Continuity Plan (BCP) is an example of a corrective control.

Unsuccessful access attempts being automatically logged for investigation is an example of a corrective control because it is a response to a potential security incident that aims to identify and resolve the cause and prevent future occurrences2. Logging and investigating failed login attempts can help detect unauthorized or malicious attempts to access sensitive data or systems and take appropriate actions to mitigate the risk.

The other options are examples of preventive controls, which are designed to prevent problems from occurring in the first place3. Preventive controls can include:

A central antivirus system installing the latest signature files before allowing a connection to the network: This is a preventive control because it prevents malware infection by blocking potentially harmful connections and updating the antivirus software regularly4.

All new employees having standard access rights until their manager approves privileged rights: This is a preventive control because it prevents unauthorized access by enforcing the principle of least privilege and requiring approval for granting higher-level permissions5.

Privileged access to critical information systems requiring a second factor of authentication using a soft token: This is a preventive control because it prevents credential theft or compromise by adding an extra layer of security to verify the identity of the user.

What is a corrective control?- Answers1, section on Corrective control

Detective controls - SaaS Lens - docs.aws.amazon.com2, section on Unsuccessful login attempts

Internal control: how do preventive and detective controls work?3, section on Preventive Controls

What Are Security Controls?- F54, section on Preventive Controls

The 3 Types of Internal Controls (With Examples) | Layer Blog5, section on Preventive Controls

What are the 3 Types of Internal Controls? --- RiskOptics - Reciprocity, section on Preventive Controls

When mapping controls to architectural implementations, requirements define:

A.

control objectives.

A.

control objectives.

Answers
B.

control activities.

B.

control activities.

Answers
C.

guidelines.

C.

guidelines.

Answers
D.

policies.

D.

policies.

Answers
Suggested answer: B

Explanation:

Requirements define control activities, which are the actions, processes, or mechanisms that are implemented to achieve the control objectives1.Control objectives are the targets or desired conditions to be met that are designed to ensure that policy intent is met2.Guidelines are the recommended practices or advice that provide flexibility in how to implement a policy, standard, or control3.Policies are the statements of management's intent that establish the direction, purpose, and scope of an organization's internal control system4.

COSO -- Control Activities - Deloitte1, section on Control Activities

Words Matter - Understanding Policies, Control Objectives, Standards ...2, section on Control Objectives

Understanding Policies, Control Objectives, Standards, Guidelines ...3, section on Guidelines

Internal Control Handbook4, section on Policies

During the cloud service provider evaluation process, which of the following BEST helps identify baseline configuration requirements?

A.

Vendor requirements

A.

Vendor requirements

Answers
B.

Product benchmarks

B.

Product benchmarks

Answers
C.

Benchmark controls lists

C.

Benchmark controls lists

Answers
D.

Contract terms and conditions

D.

Contract terms and conditions

Answers
Suggested answer: C

Explanation:

: During the cloud service provider evaluation process, benchmark controls lists BEST help identify baseline configuration requirements.Benchmark controls lists are standardized sets of security and compliance controls that are applicable to different cloud service models, deployment models, and industry sectors1.They provide a common framework and language for assessing and comparing the security posture and capabilities of cloud service providers2.They also help cloud customers to define their own security and compliance requirements and expectations based on best practices and industry standards3.

Some examples of benchmark controls lists are:

The Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM), which is a comprehensive list of 133 control objectives that cover 16 domains of cloud security4.

The National Institute of Standards and Technology (NIST) Special Publication 800-53, which is a catalog of 325 security and privacy controls for federal information systems and organizations, including cloud-based systems5.

The International Organization for Standardization (ISO) / International Electrotechnical Commission (IEC) 27017, which is a code of practice that provides guidance on 121 information security controls for cloud services based on ISO/IEC 270026.

CSA Security Guidance for Cloud Computing | CSA1, section on Identify necessary security and compliance requirements

Evaluation Criteria for Cloud Infrastructure as a Service - Gartner2, section on Security Controls

Checklist: Cloud Services Provider Evaluation Criteria | Synoptek3, section on Security

Cloud Controls Matrix | CSA4, section on Overview

NIST Special Publication 800-53 - NIST Pages5, section on Abstract

ISO/IEC 27017:2015(en), Information technology --- Security techniques ...6, section on Scope

What is vendor management?Definition from WhatIs.com7, section on Vendor management

What is Benchmarking?Definition from WhatIs.com8, section on Benchmarking

What is Terms and Conditions?Definition from WhatIs.com9, section on Terms and Conditions

What is the MOST effective way to ensure a vendor is compliant with the agreed-upon cloud service?

A.

Examine the cloud provider's certifications and ensure the scope is appropriate.

A.

Examine the cloud provider's certifications and ensure the scope is appropriate.

Answers
B.

Document the requirements and responsibilities within the customer contract

B.

Document the requirements and responsibilities within the customer contract

Answers
C.

Interview the cloud security team and ensure compliance.

C.

Interview the cloud security team and ensure compliance.

Answers
D.

Pen test the cloud service provider to ensure compliance.

D.

Pen test the cloud service provider to ensure compliance.

Answers
Suggested answer: A

Explanation:

The most effective way to ensure a vendor is compliant with the agreed-upon cloud service is to examine the cloud provider's certifications and ensure the scope is appropriate.Certifications are independent attestations of the cloud provider's compliance with various standards, regulations, and best practices related to cloud security, privacy, and governance1.They provide assurance to customers that the cloud provider has implemented adequate controls and processes to meet their contractual obligations and expectations2.However, not all certifications are equally relevant or comprehensive, so customers need to verify that the certifications cover the specific cloud service, region, and data type that they are using3.Customers should also review the certification reports or audit evidence to understand the scope, methodology, and results of the assessment4.

The other options are not as effective as examining the cloud provider's certifications.Documenting the requirements and responsibilities within the customer contract is an important step to establish the terms and conditions of the cloud service agreement, but it does not guarantee that the vendor will comply with them5. Customers need to monitor and verify the vendor's performance and compliance on an ongoing basis. Interviewing the cloud security team may provide some insights into the vendor's compliance practices, but it may not be sufficient or reliable without independent verification or documentation. Pen testing the cloud service provider may reveal some vulnerabilities or weaknesses in the vendor's security posture, but it may not cover all aspects of compliance or be authorized by the vendor. Pen testing should be done with caution and consent, as it may cause disruption or damage to the cloud service or violate the terms of service.

Cloud Compliance: What You Need To Know - Linford & Company LLP1, section on Cloud Compliance

Cloud Services Due Diligence Checklist | Trust Center2, section on Why Microsoft created the Cloud Services Due Diligence Checklist

The top cloud providers for government | ZDNET3, section on What is FedRAMP?

Cloud Computing Security Considerations | Cyber.gov.au4, section on Certification

Cloud Audits and Compliance: What You Need To Know - Linford & Company LLP5, section on Cloud Compliance Management

Cloud Services Due Diligence Checklist | Trust Center, section on How to use the checklist

Cloud Computing Security Considerations | Cyber.gov.au, section on Security governance

The top cloud providers for government | ZDNET, section on Penetration testing

Penetration Testing in AWS - Amazon Web Services (AWS), section on Introduction

Which of the following is MOST useful for an auditor to review when seeking visibility into the cloud supply chain for a newly acquired Software as a Service (SaaS) solution?

A.

SaaS provider contract

A.

SaaS provider contract

Answers
B.

Payments made by the service owner

B.

Payments made by the service owner

Answers
C.

SaaS vendor white papers

C.

SaaS vendor white papers

Answers
D.

Cloud compliance obligations register

D.

Cloud compliance obligations register

Answers
Suggested answer: A

Explanation:

The most useful document for an auditor to review when seeking visibility into the cloud supply chain for a newly acquired Software as a Service (SaaS) solution is the SaaS provider contract.The contract is the legal agreement that defines the terms and conditions of the cloud service, including the roles, responsibilities, and obligations of the parties involved1.The contract should also specify the service level agreements (SLAs), security and privacy requirements, data ownership and governance, incident response and reporting, audit rights and access, and subcontracting or outsourcing arrangements of the SaaS provider2. By reviewing the contract, the auditor can gain insight into the cloud supply chain and assess the risks, controls, and compliance of the SaaS solution.

The other options are not as useful as the SaaS provider contract. Payments made by the service owner are the financial transactions that reflect the fees or charges incurred by using the SaaS solution.They may indicate the usage or consumption of the cloud service, but they do not provide much information about the cloud supply chain or its security and compliance aspects3. SaaS vendor white papers are the marketing or educational materials that describe the features, benefits, or best practices of the SaaS solution.They may provide some general or technical information about the cloud service, but they are not legally binding or verifiable4. Cloud compliance obligations register is a tool that helps customers identify and track their compliance requirements and obligations for using cloud services.It may help customers understand their own responsibilities and risks in relation to the cloud service, but it does not necessarily reflect the compliance status or performance of the SaaS provider5.

Cloud Services Due Diligence Checklist | Trust Center1, section on How to use the checklist

Cloud Computing Security Considerations | Cyber.gov.au2, section on Contractual arrangements

Cloud Computing Pricing Models: A Comparison - DZone Cloud3, section on Pricing Models

What is a White Paper?Definition from WhatIs.com4, section on White Paper

Cloud Compliance Obligations Register | Cyber.gov.au5, section on Cloud Compliance Obligations Register

Total 170 questions
Go to page: of 17