Summer Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CMMC-CCA PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CMMC-CCA PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: Certified CMMC Assessor (CCA) Exam
  • Last Update: Sep 12, 2025
  • Questions and Answers: 150
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CMMC-CCA Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CMMC-CCA Practice Exam Questions with Answers Certified CMMC Assessor (CCA) Exam Certification

Question # 6

The OSC has changed its manner of operations in the past year to isolate its manufacturing division (which handles CUI) from its managerial team (which does not). Upon review of the provided information, the Lead Assessor was unable to identify this isolation in the environment. Which step should the Assessor take NEXT to understand how the current documentation isolates the operational components?

A.

Review the network or topology diagrams

B.

Review the change tickets and inventory updates

C.

Review the SSP

D.

Review to confirm the baseline configurations exist

Full Access
Question # 7

An OSC seeking Level 2 certification has a fully cloud-based environment. The assessor must evaluate fulfillment of Level 2 requirements the OSC implements versus those handled by the cloud service provider. Which document would be BEST to identify the Level 2 requirements handled by the OSC’s cloud provider?

A.

Zero Trust Architecture

B.

Shared Responsibility Matrix

C.

Cloud Security Baseline White Paper

D.

Identity and Access Management (IAM) Plan

Full Access
Question # 8

Different mechanisms can be used to protect information at rest. Which mechanism is MOST LIKELY to afford protection for information at rest?

A.

Patching

B.

File share

C.

Secure offline storage

D.

Cryptographic mechanisms

Full Access
Question # 9

An Assessor is evaluating whether an OSC has implemented adequate controls to meet AC.L2-3.1.7: Privileged Functions. The OSC has procedures that define privileged vs. non-privileged account provisioning and an access control policy that restricts execution of certain functions only to privileged users.

What might the Assessor do to further evaluate the implementation of this practice?

A.

Examine system logs to verify automatic updates are being applied.

B.

Test whether the application of a patch is captured in system logging.

C.

Test whether a non-privileged user can log into a system where CUI is stored.

D.

Examine a user access list for users that are authorized to access a key management system.

Full Access
Question # 10

While scoping the assessment, the assessor learns that the OSC uses various cloud-based solutions sporadically as part of its normal course of business. The OSC states that most business is conducted on-premises and that only a small amount of business uses the cloud. The OSC thinks the cloud is only used for system backups, but there are isolated exceptions.

Are the data provided sufficient to determine that the OSC limits connection to external information systems?

A.

No, the OSC stated most of its business is on-premises.

B.

No, the OSC did not fully define the extent external connections are used.

C.

Yes, the OSC confirmed that external connections occur.

D.

Yes, the OSC confirmed that external connections occur for system backups.

Full Access
Question # 11

A company has four waterjet machines with very limited computing capabilities. The company loads CUI onto these machines for machining parts and uses CUI as necessary for machining.

Should these waterjet machines be part of the CMMC Assessment?

A.

No, these waterjet machines are Out-of-Scope Assets and do not need to be assessed.

B.

Yes, these waterjet machines are CUI Assets that must be assessed because they handle CUI.

C.

Yes, these waterjet machines are Specialized Assets that are within the scope of a CMMC Assessment.

D.

No, these waterjet machines are Contractor Risk Managed Assets and do not need to be assessed.

Full Access
Question # 12

Both FCI and CUI are stored by an OSC on the same network. Server A contains file shares with FCI, and Server B contains file shares with CUI. The OSC hopes each server would only undergo the assessment for the classification of data it contains. What is the MOST correct assessment situation in this scenario?

A.

Due to the presence of CUI on the network, a Level 2 certification is required for the network

B.

Server A may undergo a Level 1 self-assessment, while Server B must obtain a Level 2 certification

C.

Due to the presence of FCI on the network, only a Level 1 self-assessment is required for the network

D.

The network must be segmented to separate FCI from CUI before any assessments can be conducted

Full Access
Question # 13

An assessor is assigned by the Lead Assessor to the pre-assessment template regarding evidence. There are several entries that include how the Assessment Team will identify, obtain, and inventory evidence. What else is required to determine readiness to conduct the assessment?

A.

Identify the scope of the OSC.

B.

Delineate what is required to verify the evidence.

C.

Delineate observations by the Assessment Team.

D.

Identify additional people to interview to gather more evidence.

Full Access
Question # 14

A company seeking Level 2 certification has several telecommunications closets throughout its office building. The closets contain network systems and devices that are used to transmit CUI. Which method would be BEST to ensure that only authorized personnel can access the network systems and devices housed within the closets?

A.

Label the door with “Authorized Personnel Only” and maintain an authorized personnel list.

B.

Install locks with badge readers on the closet doors and maintain an authorized list.

C.

Install security cameras to monitor closet entrances and maintain an authorized personnel list.

D.

Install keypad door locks on the closet doors and only provide the code to IT department personnel.

Full Access
Question # 15

The team is assessing an OSC that uses the cloud for hosting its online services. Which of the following is NOT important for the assessor to consider?

A.

Devices connecting to the system are authorized.

B.

Processes acting on behalf of a user are authenticated.

C.

Users are authorized as a prerequisite to system access.

D.

FIPS encryption is authenticated as a prerequisite to system access.

Full Access
Question # 16

An OSC is a wholly owned subsidiary of a large conglomerate (parent organization). The OSC and the parent organization use ID badges (PKI cards) that contain a PKI certificate and a radio frequency identification (RFID) tag used for building and system access (including systems that process, transmit, or store CUI). The parent organization does not make any decisions on how the OSC runs its security program or other matters of significance. The large conglomerate operates a machine that is used to activate the badges for both itself and the OSC. This machine is isolated in a locked room and has no network connectivity to the OSC.

The badge activation system is:

A.

In-scope because the parent organization acts as an External Service Provider to the OSC by providing PKI cards.

B.

In-scope because the OSC is part of the large conglomerate and thus any CMMC requirements of the OSC are imputed onto the large conglomerate.

C.

Out-of-scope because the OSC is the one that assigns the appropriate access to a particular PKI card.

D.

Out-of-scope because the badge activation machine is physically and logically isolated from the OSC and it is under the control of the parent organization.

Full Access
Question # 17

A company receives data that they suspect is CUI, but it is not marked as such. What is an acceptable way for the company to handle unmarked potential CUI?

A.

Treat all data as CUI even if not marked.

B.

If data are not marked, then they are not CUI.

C.

Have a procedure for deleting unlabeled data.

D.

Have a procedure for proper handling of unlabeled data.

Full Access
Question # 18

An OSC has contracted a C3PAO to perform a Level 2 Assessment. As the Lead Assessor is analyzing the assessment requirements, it is found that the OSC does not have a document detailing the assessment scope. How can this problem BEST be fixed?

A.

The Assessment Team is supposed to generate the document before moving forward.

B.

The CCA tells the OSC they must provide the document before the assessment can begin.

C.

The OSC and the Lead Assessor jointly create the document at the beginning of the assessment.

D.

The Lead Assessor can regulate the assessment and create/adjust the document moving forward.

Full Access
Question # 19

In completing the assessment of practices in the Access Control (AC) domain, a CCA scored AC.L2-3.1.15: Privileged Remote Access as NOT MET. The OSC was notified of this deficiency at the end of day two of the assessment. On day five of the assessment, the OSC’s Assessment Official contacted the CCA to provide evidence that the deficiencies have been corrected.

What is the CCA’s NEXT step?

A.

This practice is not eligible for deficiency correction and should be scored as NOT MET.

B.

This practice is not eligible for deficiency correction, should be scored as NOT MET, and reevaluated during a POA&M Close-Out Assessment.

C.

This practice is eligible for deficiency correction and should be scored as MET but must be reevaluated during a POA&M Close-Out Assessment.

D.

This practice is eligible for deficiency correction, should be scored as NOT MET, and evaluated during the Limited Deficiency Correction evaluation.

Full Access
Question # 20

During discussions with an OSC, the assessment team learned that many employees often need to work from remote locations and, as a result, are permitted to access the organization’s internal networks from those remote locations. To ensure secure remote access requirements are being met, remote access sessions need NOT be:

A.

Validated

B.

Identified

C.

Permitted

D.

Controlled

Full Access
Question # 21

The Lead Assessor has conducted an assessment for an OSC. The OSC’s practices have been scored and preliminary results validated. Based on this information, what is the NEXT logical step?

A.

Determine CMMC Assessment scope.

B.

Deliver recommended assessment results.

C.

Consider additional evidence and record gaps.

D.

Create, finalize, and record recommended final findings.

Full Access
Question # 22

While conducting a CMMC Level 2 Assessment for a small waveguide manufacturer, the client provides a copy of their CMMC Level 1 Self-Assessment that their senior official has recently approved and uploaded to the Supplier Performance Risk System (SPRS). What type of information may be covered within the Level 1 Self-Assessment that is OUTSIDE the scope of a Level 2 assessment?

A.

CUI in paper format

B.

FCI within the CUI production enclave

C.

FCI data within the description in the contractor self-assessment

D.

Sensitive Compartmented Information (SCI) shredded by an approved vendor

Full Access
Question # 23

A company is undergoing a CMMC Level 2 Assessment. The Assessment Team is planning and preparing the assessment. Who is responsible for identifying methods, techniques, and responsibilities for collecting, managing, and reviewing evidence?

A.

Lead Assessor

B.

Assessment Team Member

C.

C3PAO Quality Oversight Manager

D.

CMMC Quality Assurance Professional

Full Access
Question # 24

A company has a server in its own Virtual Cloud used as a CUI enclave. There is a point-to-point VPN between the OSC’s office and the cloud environment. Designated users have direct access to the enclave when in the office. When working remotely, those users must establish a VPN connection between their company laptop and the cloud server.

During the assessment, the CCA asks the IT manager about external connections.

How many external connections are within the boundary for this assessment?

A.

The system has one external connection through the VPN when working outside the office.

B.

The system has no external connections since the OSC operates the connections and the enclave.

C.

The system has one external connection through the dedicated VPN between the office and the Cloud.

D.

The system has two external connections: one through the user-initiated VPNs and one to the company’s office.

Full Access
Question # 25

A CCA is assessing the implementation of the Incident Reporting practice. To validate the control, what MUST the CCA ensure about the OSC?

A.

Incidents are tracked and documented

B.

Incident sources are configured and tuned

C.

Law enforcement officials are automatically notified during an incident

D.

Forensic investigations are performed to determine the impact of the incident

Full Access
Question # 26

The OSC’s network consists of a single network switch that connects all devices. This includes the OSC’s OT equipment, which processes CUI. The OT controller requires an unsupported operating system.

What can the Lead Assessor BEST conclude about the overall compliance with MA.L2-3.7.1: Perform Maintenance?

A.

It is MET only if every asset that is not a Specialized Asset is maintained.

B.

It is MET only if the environments are demarcated on the baseline diagram.

C.

It is NOT MET because industrial equipment should not be processing CUI.

D.

It is NOT MET because the OSC has not managed the risk of a CUI system being outdated.

Full Access
Question # 27

AC.L2-3.1.6: Non-Privileged Account Use is being assessed. Which procedure BEST meets all of the standards for non-privileged account use?

A.

All employees are given a non-privileged user account.

System Administrators are given a separate administrator account.

System Administrators use their administrator account for security tasks.

B.

All employees are given a non-privileged user account.

System Administrators are given a separate administrator account.

System Administrators use their non-privileged account for security tasks.

C.

All non-IT employees are given a non-privileged user account.

System Administrators are given a separate administrator account.

System Administrators use their administrator account for all tasks.

D.

All non-IT employees are given a non-privileged user account.

System Administrators are given only an administrator account.

System Administrators use their administrator account for all tasks.

Full Access
Question # 28

An OSC is preparing for assessment. Which item of evidence would show the OSC’s efforts to restrict physical access within the OSC’s environment?

A.

VPN configuration

B.

Switch configuration files

C.

Network architecture drawings

D.

Documented OSC procedures

Full Access
Question # 29

While scoring the evidence for a particular CMMC practice, the Certified Assessor notes that one of the practice objectives is NOT MET, thereby scoring the entire practice as NOT MET. The OSC Assessment Official disagrees with the Certified Assessor’s decision, and they both take the dispute to the Lead Assessor, who is unable to resolve the issue to the OSC’s satisfaction.

How will this dispute be settled?

A.

The Lead Assessor is the final arbiter of the dispute.

B.

The OSC can supply adequate proof to the Cyber-AB to overturn the decision.

C.

The Certified Assessor is certified and, as such, the decision will stand.

D.

The Lead Assessor will present the dispute to the C3PAO Official, who will make a ruling.

Full Access
Question # 30

In order to perform an interview, the Lead Assessor MUST ensure interview questions are:

A.

Yes/no questions

B.

Asked by any member of the OSC’s team

C.

Asked to those who implement, perform, or support the practices

D.

Asked with multiple people simultaneously to limit the number of interviews needed

Full Access
Question # 31

While reviewing CA.L2-3.12.3: Security Control Monitoring, the CCA notices that the assessment period is defined as one year. An OSC's SSP states that under CA.L2-3.12.3, security controls are monitored using the same one-year periodicity to ensure the continued effectiveness of the controls. The assessor understands that some CMMC practices can reference other practices for the entirety of their implementation. Is the OSC’s implementation under CA.L2-3.12.3: Security Control Monitoring acceptable?

A.

No, even when referencing other practices more description is always needed.

B.

No, monitoring must be conducted on an ongoing basis to ensure continued effectiveness.

C.

Yes, a one-year period for security control monitoring is acceptable.

D.

Yes, as long as CA.L2-3.12.1 has been scored as MET, they do need to be monitored.

Full Access
Question # 32

An assessor is examining an organization’s system maintenance program. While reviewing the system maintenance policy and the OSC’s maintenance records for the CUI network, the assessor notices there is no mention of printers. The assessor asks the IT manager if the company has any printers.

Why is the assessor concerned if the OSC has printers?

A.

Printers must be completely isolated from all non-CUI assets.

B.

Firmware on a network printer needs to have updates as needed.

C.

Printers cannot be used on a CUI network without government approval.

D.

Printers can produce hard copies of CUI data that need to be safeguarded.

Full Access
Question # 33

The audit team is discussing the OSC’s Risk Managed Assets. For these types of assets, the contractor need NOT:

A.

Provide a network diagram of the assessment scope.

B.

Ensure they are included in the pre-assessment discussion.

C.

Prepare for the assets to be assessed against CMMC practices.

D.

Show how they are being managed using organizational security policies.

Full Access
Question # 34

A company is seeking Level 2 CMMC certification. During the Limited Practice Deficiency Correction Evaluation, the Lead Assessor is deciding whether the company can be moved to a POA&M Close-Out. What condition will result if a POA&M Close-Out option cannot be utilized?

A.

The assessment will be paused until the OSC can meet all practices.

B.

The Lead Assessor will ask the OSC to justify not meeting all the practices.

C.

The OSC will be granted a provisional status until it can meet all the practices.

D.

The Lead Assessor will not recommend the OSC for CMMC Level 2 certification.

Full Access
Question # 35

The Lead Assessor is planning to conduct an assessment for an OSC. The Assessor has been given a preliminary asset inventory list by the OSC. How would the Lead Assessor determine if any assets are out-of-scope for the assessment?

A.

All assets in an OSC’s inventory fall within the scope of the assessment and, as such, should be assessed against the CMMC practices.

B.

None of the assets in an OSC’s inventory fall within the scope of the assessment and, as such, should not be assessed against the CMMC practices.

C.

Assets cannot process, store, or transmit CUI because they are physically or logically separated from CUI assets, or they are inherently unable to do so.

D.

Out-of-Scope Assets can process, store, or transmit CUI because they do not need to be physically or logically separated.

Full Access
Question # 36

A Lead Assessor is preparing to conduct a Level 2 Assessment for an OSC. During the planning phase, the Lead Assessor and OSC have:

    Developed evidence collection approach;

    Identified the team members, resources, schedules, and logistics;

    Identified and managed conflicts of interest;

    Gained access to the OSC’s relevant documentation.

Based on the information provided, which would be an additional element to be discussed during the planning phase of the assessment?

A.

Identify and document evidence gaps

B.

Describe the assessment appeals

C.

Estimate a rough order-of-magnitude (ROM) cost for the assessment

D.

Determine FedRAMP MODERATE equivalency for Cloud computing provider

Full Access
Question # 37

Video monitoring is used by an OSC to help meet PE.L2-3.10.2: Monitor Facility. The OSC’s building has three external doors, each with badge access and a network-connected video camera above the door. The video cameras are connected to the same network as employee computers. The OSC contracted a local security company to provide surveillance services. The security company stores the recordings at its premises and requires access to the OSC’s network to manage the video cameras. Which factor is a clear negative finding for the OSC’s assessment?

A.

Video surveillance needs to be of both private and public areas of the building

B.

A non-certified third party accesses the OSC’s network to manage the cameras

C.

Video surveillance alone does not satisfy the facility monitoring requirement of PE.L2-3.10.2

D.

A non-certified third party’s data center may not store video recordings for a company authorized to process CUI

Full Access
Question # 38

A company describes its organization as having two systems. One system, System Org, covers the entire organization and allows instant messaging, email, and Internet activity. The other system, System CUI, is used for processing, storing, and transmitting CUI data. System CUI interfaces with System Org through security mechanisms and a firewall.

The CMMC Assessment is being done on System CUI only.

What is the BEST way to describe System CUI?

A.

CUI Assets

B.

In-Scope Assets

C.

Out-of-Scope Assets

D.

CUI Assets and Security Protection Assets

Full Access
Question # 39

An organization’s password policy includes these requirements:

    Passwords must be at least 8 characters in length.

    Passwords must contain at least one uppercase character, one lowercase character, and one numeric digit.

    Passwords must be changed at least every 90 days.

    When a password is changed, none of the previous 3 passwords can be reused.

Per IA.L2-3.5.7: Password Complexity, what requirement is missing from this password policy?

A.

It does not require MFA.

B.

It does not include a list of prohibited passwords.

C.

It does not specify a minimum change of character requirement.

D.

It does not require the password to contain at least one special character.

Full Access
Question # 40

An OSC has an established password policy. The OSC wants to improve its password protection security by implementing a single change. Which of the following is an acceptable element to add to the OSC’s password policy?

A.

Require passwords to be changed every 18 months.

B.

Require passwords to be 5 to 7 characters long.

C.

Add the use of salted two-way cryptographic hashes of passwords.

D.

Add the use of salted one-way cryptographic hashes of passwords, where possible.

Full Access
Question # 41

During the Planning Phase of the Assessment Plan, the assessor determines that the Client will likely include sensitive and proprietary CUI. What should the assessor consider as part of their virtual data collection techniques for this information?

A.

The Client is responsible for safeguarding the data during collection, not the assessor.

B.

The assessor is responsible for safeguarding the data during collection, not the client.

C.

The assessor should record the risks and mitigations to protect the CUI categories handled.

D.

The client and assessor should record the risks and mitigations to protect the CUI categories handled.

Full Access
Question # 42

The SSP for an OSC undergoing an assessment categorizes a device in the inventory that wirelessly connects to the network. In order to secure the connection of wireless devices that access a system that transmits, stores, or processes CUI, what are the requirements?

A.

Wireless access must be configured to use FIPS 140 validated cryptography.

B.

Wireless users must be vetted, and an Access Control List maintained for access to CUI.

C.

Wireless access must be configured to use FIPS 140 validated cryptography and limited to authenticated users.

D.

Wireless users must be specifically identified in network diagrams and configured to use FIPS 140 validated cryptography.

Full Access
Question # 43

An OSC seeking Level 2 certification is migrating to a fully cloud-based environment. The organization wants to select a Cloud Service Provider (CSP) that can share responsibilities for CMMC Level 2 requirements. Assume both CSPs can equally provide the technical capabilities and business value required.

    CSP A has SOC 2 certification and is California Consumer Privacy Act (CCPA) and Health Insurance Portability and Accountability Act (HIPAA) compliant.

    CSP B has SOC 2 and FedRAMP Moderate certifications.

Based on this information, which CSP is MOST LIKELY to be acceptable?

A.

CSP A

B.

CSP B

C.

Both CSP A and B

D.

Neither CSP A nor B

Full Access
Question # 44

An OSC has a headquarters (HQ) site and satellite offices A and B. The two satellite offices are connected to the HQ through a VPN. CUI is stored within the HQ LAN room and used by staff at HQ and Site A. When categorizing assets for this assessment, assets at the HQ:

A.

and Site A contain CUI assets and Site B is out of scope.

B.

and Site A and Site B contain CUI assets since all have access to CUI.

C.

contain CUI assets and Site A and Site B contain only Certification in Risk Management Assurance.

D.

and Site A contain CUI assets and Site B contains only Certification in Risk Assurance.

Full Access
Question # 45

When a CCA is assessing a control through Examine, what MUST they meet?

A.

Documents utilized for review must be in their mailed form

B.

Documents must be policy, process, and procedure documents

C.

Training materials reviewed can be in-process as they are for educational purposes

D.

System-level, network, and data flow diagrams must be completed in draft format

Full Access