Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CCSP PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CCSP PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: Certified Cloud Security Professional (CCSP)
  • Last Update: May 6, 2024
  • Questions and Answers: 512
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CCSP Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CCSP Practice Exam Questions with Answers Certified Cloud Security Professional (CCSP) Certification

Question # 6

What are the U.S. State Department controls on technology exports known as?

A.

DRM

B.

ITAR

C.

EAR

D.

EAL

Full Access
Question # 7

BCDR strategies typically do not involve the entire operations of an organization, but only those deemed critical to their business.

Which concept pertains to the required amount of time to restore services to the predetermined level?

A.

RPO

B.

RSL

C.

RTO

D.

SRE

Full Access
Question # 8

Which of the following provides assurance, to a predetermined acceptable level of certainty, that an entity is indeed who they claim to be?

A.

Authentication

B.

Identification

C.

Proofing

D.

Authorization

Full Access
Question # 9

Countermeasures for protecting cloud operations against internal threats include all of the following except:

A.

Extensive and comprehensive training programs, including initial, recurring, and refresher sessions

B.

Skills and knowledge testing

C.

Hardened perimeter devices

D.

Aggressive background checks

Full Access
Question # 10

Because of multitenancy, specific risks in the public cloud that don’t exist in the other cloud service models include all the following except:

A.

DoS/DDoS

B.

Information bleed

C.

Risk of loss/disclosure due to legal seizures

D.

Escalation of privilege

Full Access
Question # 11

IRM solutions allow an organization to place different restrictions on data usage than would otherwise be possible through traditional security controls.

Which of the following controls would be possible with IRM that would not with traditional security controls?

A.

Copy

B.

Read

C.

Delete

D.

Print

Full Access
Question # 12

The goals of SIEM solution implementation include all of the following, except:

A.

Dashboarding

B.

Performance enhancement

C.

Trend analysis

D.

Centralization of log streams

Full Access
Question # 13

Which of the cloud deployment models offers the most control and input to the cloud customer as to how the overall cloud environment is implemented and configured?

A.

Public

B.

Community

C.

Hybrid

D.

Private

Full Access
Question # 14

Which aspect of cloud computing makes it very difficult to perform repeat audits over time to track changes and compliance?

A.

Virtualization

B.

Multitenancy

C.

Resource pooling

D.

Dynamic optimization

Full Access
Question # 15

What does static application security testing (SAST) offer as a tool to the testers?

A.

Production system scanning

B.

Injection attempts

C.

Source code access

D.

Live testing

Full Access
Question # 16

Which European Union directive pertains to personal data privacy and an individual's control over their personal data?

A.

99/9/EC

B.

95/46/EC

C.

2000/1/EC

D.

2013/27001/EC

Full Access
Question # 17

Which of the following would be considered an example of insufficient due diligence leading to security or operational problems when moving to a cloud?

A.

Monitoring

B.

Use of a remote key management system

C.

Programming languages used

D.

Reliance on physical network controls

Full Access
Question # 18

Which of the following types of data would fall under data rights management (DRM) rather than information rights management (IRM)?

A.

Personnel data

B.

Security profiles

C.

Publications

D.

Financial records

Full Access
Question # 19

DLP can be combined with what other security technology to enhance data controls?

A.

DRM

B.

Hypervisor

C.

SIEM

D.

Kerberos

Full Access
Question # 20

What is the Cloud Security Alliance Cloud Controls Matrix (CCM)?

A.

A set of software development life cycle requirements for cloud service providers

B.

An inventory of cloud services security controls that are arranged into a hierarchy of security domains

C.

An inventory of cloud service security controls that are arranged into separate security domains

D.

A set of regulatory requirements for cloud service providers

Full Access
Question # 21

The various models generally available for cloud BC/DR activities include all of the following except:

A.

Private architecture, cloud backup

B.

Cloud provider, backup from another cloud provider

C.

Cloud provider, backup from same provider

D.

Cloud provider, backup from private provider

Full Access
Question # 22

Which of the following best describes the purpose and scope of ISO/IEC 27034-1?

A.

Describes international privacy standards for cloud computing

B.

Serves as a newer replacement for NIST 800-52 r4

C.

Provides on overview of network and infrastructure security designed to secure cloud applications.

D.

Provides an overview of application security that introduces definitive concepts, principles, and processes involved in application security.

Full Access
Question # 23

Which of the following could be used as a second component of multifactor authentication if a user has an RSA token?

A.

Access card

B.

USB thumb drive

C.

Retina scan

D.

RFID

Full Access
Question # 24

If you're using iSCSI in a cloud environment, what must come from an external protocol or application?

A.

Kerberos support

B.

CHAP support

C.

Authentication

D.

Encryption

Full Access
Question # 25

Which of the following pertains to fire safety standards within a data center, specifically with their enormous electrical consumption?

A.

NFPA

B.

BICSI

C.

IDCA

D.

Uptime Institute

Full Access
Question # 26

What is the primary reason that makes resolving jurisdictional conflicts complicated?

A.

Different technology standards

B.

Costs

C.

Language barriers

D.

Lack of international authority

Full Access
Question # 27

What must be secured on physical hardware to prevent unauthorized access to systems?

A.

BIOS

B.

SSH

C.

RDP

D.

ALOM

Full Access
Question # 28

Which of the following is NOT a criterion for data within the scope of eDiscovery?

A.

Possession

B.

Custody

C.

Control

D.

Archive

Full Access
Question # 29

Which of the following threat types can occur when baselines are not appropriately applied or unauthorized changes are made?

A.

Insecure direct object references

B.

Unvalidated redirects and forwards

C.

Security misconfiguration

D.

Sensitive data exposure

Full Access
Question # 30

Which of the following concepts refers to a cloud customer paying only for the resources and offerings they use within a cloud environment, and only for the duration that they are consuming them?

A.

Consumable service

B.

Measured service

C.

Billable service

D.

Metered service

Full Access
Question # 31

Which of the following represents a prioritization of applications or cloud customers for the allocation of additional requested resources when there is a limitation on available resources?

A.

Provision

B.

Limit

C.

Reservation

D.

Share

Full Access
Question # 32

Which networking concept in a cloud environment allows for network segregation and isolation of IP spaces?

A.

PLAN

B.

WAN

C.

LAN

D.

VLAN

Full Access
Question # 33

Which of the following actions will NOT make data part of the "create" phase of the cloud data lifecycle?

A.

Modifying metadata

B.

Importing data

C.

Modifying data

D.

Constructing new data

Full Access
Question # 34

Why does a Type 2 hypervisor typically offer less security control than a Type 1 hypervisor?

A.

A Type 2 hypervisor runs on top of another operating system and is dependent on the security of the OS for its own security.

B.

A Type 2 hypervisor allows users to directly perform some functions with their own access.

C.

A Type 2 hypervisor is open source, so attackers can more easily find exploitable vulnerabilities with that access.

D.

A Type 2 hypervisor is always exposed to the public Internet for federated identity access.

Full Access
Question # 35

Which of the following roles involves the connection and integration of existing systems and services to a cloud environment?

A.

Cloud service business manager

B.

Cloud service user

C.

Cloud service administrator

D.

Cloud service integrator

Full Access
Question # 36

Which of the following would make it more likely that a cloud provider would be unwilling to satisfy specific certification requirements?

A.

Resource pooling

B.

Virtualization

C.

Multitenancy

D.

Regulation

Full Access
Question # 37

What expectation of data custodians is made much more challenging by a cloud implementation, especially with PaaS or SaaS?

A.

Data classification

B.

Knowledge of systems

C.

Access to data

D.

Encryption requirements

Full Access
Question # 38

Which protocol allows a system to use block-level storage as if it was a SAN, but over TCP network traffic instead?

A.

SATA

B.

iSCSI

C.

TLS

D.

SCSI

Full Access
Question # 39

Which of the following are the storage types associated with PaaS?

A.

Structured and freeform

B.

Volume and object

C.

Structured and unstructured

D.

Database and file system

Full Access
Question # 40

What is the first stage of the cloud data lifecycle where security controls can be implemented?

A.

Use

B.

Store

C.

Share

D.

Create

Full Access
Question # 41

Which of the following pertains to a macro level approach to data center design rather than the traditional tiered approach to data centers?

A.

IDCA

B.

NFPA

C.

BICSI

D.

Uptime Institute

Full Access
Question # 42

What is used for local, physical access to hardware within a data center?

A.

SSH

B.

KVM

C.

VPN

D.

RDP

Full Access
Question # 43

Which one of the following threat types to applications and services involves the sending of requests that are invalid and manipulated through a user's client to execute commands on the application under the user's own credentials?

A.

Injection

B.

Missing function-level access control

C.

Cross-site scripting

D.

Cross-site request forgery

Full Access
Question # 44

If a company needed to guarantee through contract and SLAs that a cloud provider would always have available sufficient resources to start their services and provide a certain level of provisioning, what would the contract need to refer to?

A.

Limit

B.

Reservation

C.

Assurance

D.

Guarantee

Full Access
Question # 45

Many tools and technologies are available for securing or monitoring data in transit within a data center, whether it is a traditional data center or a cloud.

Which of the following is NOT a technology for securing data in transit?

A.

VPN

B.

TLS

C.

DNSSEC

D.

HTTPS

Full Access
Question # 46

If you are running an application that has strict legal requirements that the data cannot reside on systems that contain other applications or systems, which aspect of cloud computing would be prohibitive in this case?

A.

Multitenancy

B.

Broad network access

C.

Portability

D.

Elasticity

Full Access
Question # 47

During which phase of the cloud data lifecycle is it possible for the classification of data to change?

A.

Use

B.

Archive

C.

Create

D.

Share

Full Access
Question # 48

You just hired an outside developer to modernize some applications with new web services and functionality. In order to implement a comprehensive test platform for validation, the developer needs a data set that resembles a production data set in both size and composition.

In order to accomplish this, what type of masking would you use?

A.

Development

B.

Replicated

C.

Static

D.

Dynamic

Full Access
Question # 49

Which of the following is NOT one of the main intended goals of a DLP solution?

A.

Showing due diligence

B.

Preventing malicious insiders

C.

Regulatory compliance

D.

Managing and minimizing risk

Full Access
Question # 50

Different types of audits are intended for different audiences, such as internal, external, regulatory, and so on.

Which of the following audits are considered "restricted use" versus being for a more broad audience?

A.

SOC Type 2

B.

SOC Type 1

C.

SOC Type 3

D.

SAS-70

Full Access
Question # 51

Which of the following statements best describes a Type 1 hypervisor?

A.

The hypervisor software runs within an operating system tied to the hardware.

B.

The hypervisor software runs as a client on a server and needs an external service to administer it.

C.

The hypervisor software runs on top of an application layer.

D.

The hypervisor software runs directly on “bare metal” without an intermediary.

Full Access
Question # 52

Within a federated identity system, which entity accepts tokens from the identity provider?

A.

Assertion manager

B.

Servicing party

C.

Proxy party

D.

Relying party

Full Access
Question # 53

The REST API is a widely used standard for communications of web-based services between clients and the servers hosting them.

Which protocol does the REST API depend on?

A.

HTTP

B.

SSH

C.

SAML

D.

XML

Full Access
Question # 54

Which cloud service category would be most ideal for a cloud customer that is developing software to test its applications among multiple hosting providers to determine the best option for its needs?

A.

DaaS

B.

PaaS

C.

IaaS

D.

SaaS

Full Access
Question # 55

Which of the following is not a risk management framework?

A.

COBIT

B.

Hex GBL

C.

ISO 31000:2009

D.

NIST SP 800-37

Full Access
Question # 56

Firewalls are used to provide network security throughout an enterprise and to control what information can be accessed--and to a certain extent, through what means.

Which of the following is NOT something that firewalls are concerned with?

A.

IP address

B.

Encryption

C.

Port

D.

Protocol

Full Access
Question # 57

Configurations and policies for a system can come from a variety of sources and take a variety of formats. Which concept pertains to the application of a set of configurations and policies that is applied to all systems or a class of systems?

A.

Hardening

B.

Leveling

C.

Baselines

D.

Standards

Full Access
Question # 58

A crucial decision any company must make is in regard to where it hosts the data systems it depends on. A debate exists as to whether it's best to lease space in a data center or build your own data center--and now with cloud computing, whether to purchase resources within a cloud.

What is the biggest advantage to leasing space in a data center versus procuring cloud services?

A.

Regulations

B.

Control

C.

Security

D.

Costs

Full Access
Question # 59

One of the main components of system audits is the ability to track changes over time and to match these changes with continued compliance and internal processes.

Which aspect of cloud computing makes this particular component more challenging than in a traditional data center?

A.

Portability

B.

Virtualization

C.

Elasticity

D.

Resource pooling

Full Access
Question # 60

ISO/IEC has established international standards for many aspects of computing and any processes or procedures related to information technology.

Which ISO/IEC standard has been established to provide a framework for handling eDiscovery processes?

A.

ISO/IEC 27001

B.

ISO/IEC 27002

C.

ISO/IEC 27040

D.

ISO/IEC 27050

Full Access
Question # 61

In the wake of many scandals with major corporations involving fraud and the deception of investors and regulators, which of the following laws was passed to govern accounting and financial records and disclosures?

A.

GLBA

B.

Safe Harbor

C.

HIPAA

D.

SOX

Full Access
Question # 62

Which if the following is NOT one of the three components of a federated identity system transaction?

A.

Relying party

B.

Identity provider

C.

User

D.

Proxy relay

Full Access
Question # 63

Which of the following service capabilities gives the cloud customer the most control over resources and configurations?

A.

Desktop

B.

Platform

C.

Infrastructure

D.

Software

Full Access
Question # 64

Which of the following can be useful for protecting cloud customers from a denial-of-service (DoS) attack against another customer hosted in the same cloud?

A.

Reservations

B.

Measured service

C.

Limits

D.

Shares

Full Access
Question # 65

What strategy involves replacing sensitive data with opaque values, usually with a means of mapping it back to the original value?

A.

Masking

B.

Anonymization

C.

Tokenization

D.

Obfuscation

Full Access
Question # 66

What strategy involves hiding data in a data set to prevent someone from identifying specific individuals based on other data fields present?

A.

Anonymization

B.

Tokenization

C.

Masking

D.

Obfuscation

Full Access
Question # 67

Which of the following service capabilities gives the cloud customer the least amount of control over configurations and deployments?

A.

Platform

B.

Infrastructure

C.

Software

D.

Desktop

Full Access
Question # 68

Which type of testing uses the same strategies and toolsets that hackers would use?

A.

Penetration

B.

Dynamic

C.

Static

D.

Malicious

Full Access
Question # 69

Which of the following is a commonly used tool for maintaining system configurations?

A.

Maestro

B.

Orchestrator

C.

Puppet

D.

Conductor

Full Access
Question # 70

What concept does the "A" represent in the DREAD model?

A.

Affected users

B.

Authentication

C.

Affinity

D.

Authorization

Full Access
Question # 71

How many additional DNS queries are needed when DNSSEC integrity checks are added?

A.

Three

B.

Zero

C.

One

D.

Two

Full Access
Question # 72

What concept does the "D" represent with the STRIDE threat model?

A.

Data loss

B.

Denial of service

C.

Data breach

D.

Distributed

Full Access
Question # 73

What is an often overlooked concept that is essential to protecting the confidentiality of data?

A.

Strong password

B.

Training

C.

Security controls

D.

Policies

Full Access
Question # 74

What concept does the "R" represent with the DREAD model?

A.

Reproducibility

B.

Repudiation

C.

Risk

D.

Residual

Full Access
Question # 75

Which entity requires all collection and storing of data on their citizens to be done on hardware that resides within their borders?

A.

Russia

B.

France

C.

Germany

D.

United States

Full Access
Question # 76

Which security concept is based on preventing unauthorized access to data while also ensuring that it is accessible to those authorized to use it?

A.

Integrity

B.

Availability

C.

Confidentiality

D.

Nonrepudiation

Full Access