ISACA CCAK Übungsprüfungen
Zuletzt aktualisiert am 24.04.2025- Prüfungscode: CCAK
- Prüfungsname: Certificate of Cloud Auditing Knowledge
- Zertifizierungsanbieter: ISACA
- Zuletzt aktualisiert am: 24.04.2025
What is an advantage of using dynamic application security testing (DAST) over static application security testing (SAST) methodology?
- A . DAST is slower but thorough.
- B . Unlike SAST, DAST is a black box and programming language agnostic.
- C . DAST can dynamically integrate with most continuous integration and continuous delivery (CI/CD) tools.
- D . DAST delivers more false positives than SAST
Who should define what constitutes a policy violation?
- A . The external auditor
- B . The organization
- C . The Internet service provider (ISP)
- D . The cloud provider
Which of the following is the BEST control framework for a European manufacturing corporation that is migrating to the cloud?
- A . CSA’sGDPRCoC
- B . EUGDPR
- C . NIST SP 800-53
- D . PCI-DSS
An auditor identifies that a cloud service provider received multiple customer inquiries and requests for proposal (RFPs) during the last month.
Which of the following
What should be the BEST recommendation to reduce the provider’s burden?
- A . The provider can answer each customer individually.
- B . The provider can direct all customer inquiries to the information in the CSA STAR registry.
- C . The provider can schedule a call with each customer.
- D . The provider can share all security reports with customers to streamline the process
To qualify for CSA STAR attestation for a particular cloud system, the SOC 2 report must cover:
- A . Cloud Controls Matrix (CCM) and ISO/IEC 27001:2013 controls.
- B . ISO/IEC 27001:2013 controls.
- C . all Cloud Controls Matrix (CCM) controls and TSPC security principles.
- D . maturity model criteria.
Which of the following is the MOST significant difference between a cloud risk management program and a traditional risk management program?
- A . Virtualization of the IT landscape
- B . Shared responsibility model
- C . Risk management practices adopted by the cloud service provider
- D . Hosting sensitive information in the cloud environment
Which of the following is the PRIMARY area for an auditor to examine in order to understand the criticality of the cloud services in an organization, along with their dependencies and risks?
- A . Contractual documents of the cloud service provider
- B . Heat maps
- C . Data security process flow
- D . Turtle diagram
Which of the following is MOST useful for an auditor to review when seeking visibility into the cloud supply chain for a newly acquired Software as a Service (SaaS) solution?
- A . SaaS provider contract
- B . Payments made by the service owner
- C . SaaS vendor white papers
- D . Cloud compliance obligations register
What is a sign that an organization has adopted a shift-left concept of code release cycles?
- A . Large entities with slower release cadences and geographically dispersed systems
- B . A waterfall model to move resources through the development to release phases
- C . Maturity of start-up entities with high-iteration to low-volume code commits
- D . Incorporation of automation to identify and address software code problems early
Which of the following MOST enhances the internal stakeholder decision-making process for the remediation of risks identified from an organization’s cloud compliance program?
- A . Automating risk monitoring and reporting processes
- B . Reporting emerging threats to senior stakeholders
- C . Establishing ownership and accountability
- D . Monitoring key risk indicators (KRIs) for multi-cloud environments