CCAK Exam Question 56
A cloud service provider providing cloud services currently being used by the United States federal government should obtain which of the following to assure compliance to stringent government standards?
Correct Answer: D
A cloud service provider (CSP) providing cloud services currently being used by the United States federal government should obtain FedRAMP Authorization to assure compliance to stringent government standards. FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP enables agencies to leverage the security assessments of CSPs that have been approved by FedRAMP, and establishes a baseline set of security controls for cloud computing, based on NIST SP 800-53. FedRAMP also helps CSPs to demonstrate their compliance with relevant laws and regulations, such as FISMA, FIPS, and NIST standards. FedRAMP Authorization can be obtained through two paths: a provisional authorization from the Joint Authorization Board (JAB) or an authorization from an individual agency12.
The other options are incorrect because:
A . CSA STAR Level Certificate: CSA STAR is a program for security assurance in the cloud that encompasses key principles of transparency, rigorous auditing, and harmonization of standards. CSA STAR Level Certificate is one of the certification options offered by CSA STAR, which is based on the ISO/IEC 27001 standard and the CSA Cloud Controls Matrix (CCM). CSA STAR Level Certificate is not specific to the US federal government standards, and does not guarantee compliance with FedRAMP requirements3.
B . Multi-Tier Cloud Security (MTCS) Attestation: MTCS is a cloud security standard developed by the Singapore government to provide greater clarity and transparency on the level of security offered by different CSPs. MTCS defines three levels of security controls for CSPs: Level 1, Level 2, and Level 3, with Level 3 being the most stringent. MTCS Attestation is a voluntary self-disclosure scheme for CSPs to declare their conformance to the MTCS standard. MTCS Attestation is not applicable to the US federal government standards, and does not ensure compliance with FedRAMP requirements4.
C . ISO/IEC 27001:2013 Certification: ISO/IEC 27001 is a standard for information security management systems that specifies the requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of the organization. ISO/IEC 27001 Certification is an independent verification that an organization conforms to the ISO/IEC 27001 standard. ISO/IEC 27001 Certification is not exclusive to cloud computing or the US federal government standards, and does not cover all aspects of FedRAMP requirements5.
Reference:
Learn What FedRAMP is All About | FedRAMP | FedRAMP.gov
How to Become FedRAMP Authorized | FedRAMP.gov
STAR | CSA
Multi-Tiered Cloud Security Standard (MTCS SS)
ISO - ISO/IEC 27001 - Information security management
The other options are incorrect because:
A . CSA STAR Level Certificate: CSA STAR is a program for security assurance in the cloud that encompasses key principles of transparency, rigorous auditing, and harmonization of standards. CSA STAR Level Certificate is one of the certification options offered by CSA STAR, which is based on the ISO/IEC 27001 standard and the CSA Cloud Controls Matrix (CCM). CSA STAR Level Certificate is not specific to the US federal government standards, and does not guarantee compliance with FedRAMP requirements3.
B . Multi-Tier Cloud Security (MTCS) Attestation: MTCS is a cloud security standard developed by the Singapore government to provide greater clarity and transparency on the level of security offered by different CSPs. MTCS defines three levels of security controls for CSPs: Level 1, Level 2, and Level 3, with Level 3 being the most stringent. MTCS Attestation is a voluntary self-disclosure scheme for CSPs to declare their conformance to the MTCS standard. MTCS Attestation is not applicable to the US federal government standards, and does not ensure compliance with FedRAMP requirements4.
C . ISO/IEC 27001:2013 Certification: ISO/IEC 27001 is a standard for information security management systems that specifies the requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of the organization. ISO/IEC 27001 Certification is an independent verification that an organization conforms to the ISO/IEC 27001 standard. ISO/IEC 27001 Certification is not exclusive to cloud computing or the US federal government standards, and does not cover all aspects of FedRAMP requirements5.
Reference:
Learn What FedRAMP is All About | FedRAMP | FedRAMP.gov
How to Become FedRAMP Authorized | FedRAMP.gov
STAR | CSA
Multi-Tiered Cloud Security Standard (MTCS SS)
ISO - ISO/IEC 27001 - Information security management
CCAK Exam Question 57
To ensure that cloud audit resources deliver the best value to the organization, the FIRST step is to:
Correct Answer: A
CCAK Exam Question 58
To promote the adoption of secure cloud services across the federal government by
Correct Answer: A
The correct answer is A. To providing a standardized approach to security and risk assessment. This is the main purpose of FedRAMP, which is a government-wide program that promotes the adoption of secure cloud services across the federal government. FedRAMP provides a standardized methodology for assessing, authorizing, and monitoring the security of cloud products and services, and enables agencies to leverage the security assessments of cloud service providers (CSPs) that have been approved by FedRAMP. FedRAMP also establishes a baseline set of security controls for cloud computing, based on NIST SP 800-53, and provides guidance and templates for implementing and documenting the controls1.
The other options are incorrect because:
B . To provide agencies of the federal government a dedicated tool to certify Authority to Operate (ATO): FedRAMP does not provide a tool to certify ATO, but rather a process to obtain a provisional ATO (P-ATO) from the Joint Authorization Board (JAB) or an agency ATO from a federal agency. ATO is the official management decision given by a senior official to authorize operation of an information system and to explicitly accept the risk to agency operations, agency assets, or individuals based on the implementation of an agreed-upon set of security controls2.
C . To enable 3PAOs to perform independent security assessments of cloud service providers: FedRAMP does not enable 3PAOs to perform independent security assessments of CSPs, but rather requires CSPs to use 3PAOs for conducting independent security assessments as part of the FedRAMP process. 3PAOs are independent entities that have been accredited by FedRAMP to perform initial and periodic security assessments of CSPs' systems and provide evidence of compliance with FedRAMP requirements3.
D . To publish a comprehensive and official framework for the secure implementation of controls for cloud security: FedRAMP does not publish a comprehensive and official framework for the secure implementation of controls for cloud security, but rather adopts and adapts the existing framework of NIST SP 800-53, which provides a catalog of security and privacy controls for federal information systems and organizations. FedRAMP tailors the NIST SP 800-53 controls to provide a subset of controls that are specific to cloud computing, and categorizes them into low, moderate, and high impact levels based on FIPS 1994.
Reference:
Learn What FedRAMP is All About | FedRAMP | FedRAMP.gov
Guide for Applying the Risk Management Framework to Federal Information Systems - NIST Third Party Assessment Organizations (3PAO) | FedRAMP.gov Security and Privacy Controls for Federal Information Systems and Organizations - NIST
The other options are incorrect because:
B . To provide agencies of the federal government a dedicated tool to certify Authority to Operate (ATO): FedRAMP does not provide a tool to certify ATO, but rather a process to obtain a provisional ATO (P-ATO) from the Joint Authorization Board (JAB) or an agency ATO from a federal agency. ATO is the official management decision given by a senior official to authorize operation of an information system and to explicitly accept the risk to agency operations, agency assets, or individuals based on the implementation of an agreed-upon set of security controls2.
C . To enable 3PAOs to perform independent security assessments of cloud service providers: FedRAMP does not enable 3PAOs to perform independent security assessments of CSPs, but rather requires CSPs to use 3PAOs for conducting independent security assessments as part of the FedRAMP process. 3PAOs are independent entities that have been accredited by FedRAMP to perform initial and periodic security assessments of CSPs' systems and provide evidence of compliance with FedRAMP requirements3.
D . To publish a comprehensive and official framework for the secure implementation of controls for cloud security: FedRAMP does not publish a comprehensive and official framework for the secure implementation of controls for cloud security, but rather adopts and adapts the existing framework of NIST SP 800-53, which provides a catalog of security and privacy controls for federal information systems and organizations. FedRAMP tailors the NIST SP 800-53 controls to provide a subset of controls that are specific to cloud computing, and categorizes them into low, moderate, and high impact levels based on FIPS 1994.
Reference:
Learn What FedRAMP is All About | FedRAMP | FedRAMP.gov
Guide for Applying the Risk Management Framework to Federal Information Systems - NIST Third Party Assessment Organizations (3PAO) | FedRAMP.gov Security and Privacy Controls for Federal Information Systems and Organizations - NIST
CCAK Exam Question 59
Which of the following should a cloud auditor recommend regarding controls for application interfaces and databases to prevent manual or systematic processing errors, corruption of data, or misuse?
Correct Answer: C
The correct answer is C. Data input and output integrity routines (i.e., reconciliation and edit checks) are controls that can be implemented for application interfaces and databases to prevent manual or systematic processing errors, corruption of data, or misuse. This is stated in the Cloud Controls Matrix (CCM) control AIS-03: Data Integrity123, which is part of the Application & Interface Security domain. The CCM is a cybersecurity control framework for cloud computing that can be used by cloud customers to build an operational cloud risk management program.
The other options are not directly related to the question. Option A refers to the CCM control AIS-02: Customer Access Requirements2, which addresses the security, contractual, and regulatory requirements for customer access to data, assets, and information systems. Option B refers to the CCM control AIS-04: Data Security / Integrity2, which establishes policies and procedures to support data security across multiple system interfaces, jurisdictions, and business functions. Option D refers to the CCM control AIS-01: Application Security2, which requires applications and programming interfaces (APIs) to be designed, developed, deployed, and tested in accordance with leading industry standards (e.g., OWASP for web applications). Reference := Certificate of Cloud Auditing Knowledge (CCAK) Study Guide, Chapter 5: Cloud Assurance Frameworks What is the Cloud Controls Matrix (CCM)? - Cloud Security Alliance4 AIS-03: Data Integrity - CSF Tools - Identity Digital1 AIS: Application & Interface Security - CSF Tools - Identity Digital2 PR.DS-6: Integrity checking mechanisms are used to verify software ... - CSF Tools - Identity Digital
The other options are not directly related to the question. Option A refers to the CCM control AIS-02: Customer Access Requirements2, which addresses the security, contractual, and regulatory requirements for customer access to data, assets, and information systems. Option B refers to the CCM control AIS-04: Data Security / Integrity2, which establishes policies and procedures to support data security across multiple system interfaces, jurisdictions, and business functions. Option D refers to the CCM control AIS-01: Application Security2, which requires applications and programming interfaces (APIs) to be designed, developed, deployed, and tested in accordance with leading industry standards (e.g., OWASP for web applications). Reference := Certificate of Cloud Auditing Knowledge (CCAK) Study Guide, Chapter 5: Cloud Assurance Frameworks What is the Cloud Controls Matrix (CCM)? - Cloud Security Alliance4 AIS-03: Data Integrity - CSF Tools - Identity Digital1 AIS: Application & Interface Security - CSF Tools - Identity Digital2 PR.DS-6: Integrity checking mechanisms are used to verify software ... - CSF Tools - Identity Digital
CCAK Exam Question 60
Who should define what constitutes a policy violation?
Correct Answer: B
The organization should define what constitutes a policy violation. A policy violation refers to the breach or violation of a written policy or rule of the organization. A policy or rule is a statement that defines the expectations, standards, or requirements for the behavior, conduct, or performance of the organization's members, such as employees, customers, partners, or suppliers. Policies and rules can be based on various sources, such as laws, regulations, contracts, agreements, principles, values, ethics, or best practices12.
The organization should define what constitutes a policy violation because it is responsible for establishing, communicating, enforcing, and monitoring its own policies and rules. The organization should also define the consequences and remedies for policy violations, such as warnings, sanctions, penalties, termination, or legal action. The organization should ensure that its policies and rules are clear, consistent, fair, and aligned with its mission, vision, and goals12.
The other options are not correct. Option A, the external auditor, is incorrect because the external auditor is an independent party that provides assurance or verification of the organization's financial statements, internal controls, compliance status, or performance. The external auditor does not define the organization's policies and rules, but evaluates them against relevant standards or criteria3. Option C, the Internet service provider (ISP), is incorrect because the ISP is a company that provides access to the Internet and related services to the organization. The ISP does not define the organization's policies and rules, but may have its own policies and rules that the organization has to comply with as a customer4. Option D, the cloud provider, is incorrect because the cloud provider is a company that provides cloud computing services to the organization. The cloud provider does not define the organization's policies and rules, but may have its own policies and rules that the organization has to comply with as a customer5. Reference := Policy Violation Definition | Law Insider1 How to Write Policies and Procedures | Smartsheet2 What is an External Auditor? - Definition from Safeopedia3 What is an Internet Service Provider (ISP)? - Definition from Techopedia4 What is Cloud Provider? - Definition from Techopedia
The organization should define what constitutes a policy violation because it is responsible for establishing, communicating, enforcing, and monitoring its own policies and rules. The organization should also define the consequences and remedies for policy violations, such as warnings, sanctions, penalties, termination, or legal action. The organization should ensure that its policies and rules are clear, consistent, fair, and aligned with its mission, vision, and goals12.
The other options are not correct. Option A, the external auditor, is incorrect because the external auditor is an independent party that provides assurance or verification of the organization's financial statements, internal controls, compliance status, or performance. The external auditor does not define the organization's policies and rules, but evaluates them against relevant standards or criteria3. Option C, the Internet service provider (ISP), is incorrect because the ISP is a company that provides access to the Internet and related services to the organization. The ISP does not define the organization's policies and rules, but may have its own policies and rules that the organization has to comply with as a customer4. Option D, the cloud provider, is incorrect because the cloud provider is a company that provides cloud computing services to the organization. The cloud provider does not define the organization's policies and rules, but may have its own policies and rules that the organization has to comply with as a customer5. Reference := Policy Violation Definition | Law Insider1 How to Write Policies and Procedures | Smartsheet2 What is an External Auditor? - Definition from Safeopedia3 What is an Internet Service Provider (ISP)? - Definition from Techopedia4 What is Cloud Provider? - Definition from Techopedia
- Other Version
- 521ISACA.CCAK.v2024-10-10.q64
- 560ISACA.CCAK.v2024-05-13.q102
- 1444ISACA.CCAK.v2022-04-09.q55
- 110ISACA.Braindumpspass.CCAK.v2022-01-26.by.thomas.55q.pdf
- Latest Upload
- 119SAP.C_BCBAI_2509.v2026-01-15.q13
- 197DAMA.DMF-1220.v2026-01-15.q271
- 138SAP.C_SIGDA_2403.v2026-01-15.q66
- 187ISACA.CRISC.v2026-01-15.q649
- 128PaloAltoNetworks.NetSec-Pro.v2026-01-15.q26
- 170Splunk.SPLK-1002.v2026-01-14.q121
- 170EMC.NCP-AII.v2026-01-14.q144
- 164Microsoft.AZ-800.v2026-01-13.q144
- 176Microsoft.MS-102.v2026-01-13.q258
- 121HP.HPE2-E84.v2026-01-13.q17
