FreeQAs
 Request Exam  Contact
  • Home
  • View All Exams
  • New QA's
  • Upload
PRACTICE EXAMS:
  • Oracle
  • Fortinet
  • Juniper
  • Microsoft
  • Cisco
  • Citrix
  • CompTIA
  • VMware
  • SAP
  • EMC
  • PMI
  • HP
  • Salesforce
  • Other
  • Oracle
    Oracle
  • Fortinet
    Fortinet
  • Juniper
    Juniper
  • Microsoft
    Microsoft
  • Cisco
    Cisco
  • Citrix
    Citrix
  • CompTIA
    CompTIA
  • VMware
    VMware
  • SAP
    SAP
  • EMC
    EMC
  • PMI
    PMI
  • HP
    HP
  • Salesforce
    Salesforce
  1. Home
  2. ISACA Certification
  3. CCAK Exam
  4. ISACA.CCAK.v2024-07-01.q143 Dumps
  • ««
  • «
  • …
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • …
  • »
  • »»
Download Now

Question 46

What legal documents should be provided to the auditors in relation to risk management?

Correct Answer: B
Explanation
Contracts and SLAs are legal documents that define the roles, responsibilities, expectations, and obligations of both the cloud service provider (CSP) and the cloud customer. They also specify the terms and conditions for service delivery, performance, availability, security, compliance, data protection, incident response, dispute resolution, liability, and termination. An auditor should review these documents to assess the alignment of the CSP's services with the customer's business requirements and risk appetite, as well as to identify any gaps or inconsistencies that may pose legal risks. References:
ISACA, Certificate of Cloud Auditing Knowledge (CCAK) Study Guide, 2021, p. 35-36 Cloud Security Alliance (CSA), Cloud Controls Matrix (CCM) v4.0, 2021, GRM-01: Contracts and SLAs
insert code

Question 47

All cloud services utilize virtualization technologies.

Correct Answer: B
insert code

Question 48

An organization currently following the ISO/IEC 27002 control framework has been charged by a new CIO to switch to the NIST 800-53 control framework. Which of the following is the FIRST step to this change?

Correct Answer: D
The first step to switch from the ISO/IEC 27002 control framework to the NIST 800-53 control framework is to map ISO/IEC 27002 and NIST 800-53 and detect gaps and commonalities. This step can help the organization to understand the similarities and differences between the two frameworks, and to identify which controls are already implemented, which controls need to be added or modified, and which controls are no longer applicable. Mapping can also help the organization to leverage the existing work done under ISO/IEC
27002 and avoid starting from scratch or discarding valuable information. Mapping can also help the organization to align with both frameworks, as they are not mutually exclusive or incompatible. In fact, NIST SP 800-53, Revision 5 provides a mapping table between NIST 800-53 and ISO/IEC 27001 in Appendix H-21. ISO/IEC 27001 is a standard for information security management systems that is based on ISO/IEC
27002, which is a code of practice for information security controls2.
References:
* NIST SP 800-53, Revision 5 Control Mappings to ISO/IEC 27001
* ISO - ISO/IEC 27002:2013 - Information technology - Security techniques - Code of practice for information security controls
insert code

Question 49

To BEST prevent a data breach from happening, cryptographic keys should be:

Correct Answer: C
Rotating cryptographic keys regularly is a security best practice that helps to mitigate the risk of unauthorized access to encrypted data. When keys are rotated, old keys are retired and replaced with new ones, making any compromised keys useless to an attacker. This process helps to limit the time window during which a stolen key can be used to breach data. Key rotation is a fundamental aspect of key management lifecycle best practices, which include generating new key pairs, rotating keys at set intervals, revoking access to keys, and destroying out-of-date or compromised keys.
References = The importance of key rotation is supported by various security standards and best practices, including recommendations from the National Institute of Standards and Technology (NIST)1 and the Cloud Security Alliance (CSA)23. These sources emphasize the need for periodic renewal and decommissioning of old keys as part of a comprehensive key management strategy.
insert code

Question 50

An auditor is performing an audit on behalf of a cloud customer. For assessing security awareness, the auditor should:

Correct Answer: A
insert code
  • ««
  • «
  • …
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • …
  • »
  • »»
[×]

Download PDF File

Enter your email address to download ISACA.CCAK.v2024-07-01.q143 Dumps

Email:

FreeQAs

Our website provides the Largest and the most Latest vendors Certification Exam materials around the world.

Using dumps we provide to Pass the Exam, we has the Valid Dumps with passing guranteed just which you need.

  • DMCA
  • About
  • Contact Us
  • Privacy Policy
  • Terms & Conditions
©2026 FreeQAs

www.freeqas.com materials do not contain actual questions and answers from Cisco's certification exams.