Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CCSP Sample Questions Answers

Questions 4

Which aspect of data poses the biggest challenge to using automated tools for data discovery and programmatic data classification?

Options:

A.

Quantity

B.

Language

C.

Quality

D.

Number of courses

Buy Now
Questions 5

What concept does the A represent within the DREAD model?

Options:

A.

Affected users

B.

Authorization

C.

Authentication

D.

Affinity

Buy Now
Questions 6

Tokenization requires two distinct _________________ .

Options:

A.

Personnel

B.

Authentication factors

C.

Encryption keys

D.

Databases

Buy Now
Questions 7

When a system needs to be exposed to the public Internet, what type of secure system would be used to perform only the desired operations?

Options:

A.

Firewall

B.

Proxy

C.

Honeypot

D.

Bastion

Buy Now
Questions 8

The different cloud service models have varying levels of responsibilities for functions and operations depending with the model's level of service.

In which of the following models would the responsibility for patching lie predominantly with the cloud customer?

Options:

A.

DaaS

B.

SaaS

C.

PaaS

D.

IaaS

Buy Now
Questions 9

Which component of ITIL involves planning for the restoration of services after an unexpected outage or incident?

Options:

A.

Continuity management

B.

Problem management

C.

Configuration management

D.

Availability management

Buy Now
Questions 10

What are the U.S. State Department controls on technology exports known as?

Options:

A.

DRM

B.

ITAR

C.

EAR

D.

EAL

Buy Now
Questions 11

Each of the following are dependencies that must be considered when reviewing the BIA after cloud migration except:

Options:

A.

The cloud provider’s utilities

B.

The cloud provider’s suppliers

C.

The cloud provider’s resellers

D.

The cloud provider’s vendors

Buy Now
Questions 12

Deviations from the baseline should be investigated and __________________.

Options:

A.

Revealed

B.

Documented

C.

Encouraged

D.

Enforced

Buy Now
Questions 13

Many aspects of cloud computing bring enormous benefits over a traditional data center, but also introduce new challenges unique to cloud computing.

Which of the following aspects of cloud computing makes appropriate data classification of high importance?

Options:

A.

Multitenancy

B.

Interoperability

C.

Portability

D.

Reversibility

Buy Now
Questions 14

Which of the following storage types is most closely associated with a database-type storage implementation?

Options:

A.

Object

B.

Unstructured

C.

Volume

D.

Structured

Buy Now
Questions 15

Which of the following is NOT a major regulatory framework?

Options:

A.

PCI DSS

B.

HIPAA

C.

SOX

D.

FIPS 140-2

Buy Now
Questions 16

Security is a critical yet often overlooked consideration for BCDR planning.

At which stage of the planning process should security be involved?

Options:

A.

Scope definition

B.

Requirements gathering

C.

Analysis

D.

Risk assessment

Buy Now
Questions 17

What type of masking would you employ to produce a separate data set for testing purposes based on production data without any sensitive information?

Options:

A.

Dynamic

B.

Tokenized

C.

Replicated

D.

Static

Buy Now
Questions 18

Best practices for key management include all of the following, except:

Options:

A.

Ensure multifactor authentication

B.

Pass keys out of band

C.

Have key recovery processes

D.

Maintain key security

Buy Now
Questions 19

Just like the risk management process, the BCDR planning process has a defined sequence of steps and processes to follow to ensure the production of a comprehensive and successful plan.

Which of the following is the correct sequence of steps for a BCDR plan?

Options:

A.

Define scope, gather requirements, assess risk, implement

B.

Define scope, gather requirements, implement, assess risk

C.

Gather requirements, define scope, implement, assess risk

D.

Gather requirements, define scope, assess risk, implement

Buy Now
Questions 20

With a federated identity system, what does the identity provider send information to after a successful authentication?

Options:

A.

Relying party

B.

Service originator

C.

Service relay

D.

Service relay

Buy Now
Questions 21

Limits for resource utilization can be set at different levels within a cloud environment to ensure that no particular entity can consume a level of resources that impacts other cloud customers.

Which of the following is NOT a unit covered by limits?

Options:

A.

Hypervisor

B.

Cloud customer

C.

Virtual machine

D.

Service

Buy Now
Questions 22

Which type of testing uses the same strategies and toolsets that hackers would use?

Options:

A.

Static

B.

Malicious

C.

Penetration

D.

Dynamic

Buy Now
Questions 23

Countermeasures for protecting cloud operations against external attackers include all of the following except:

Options:

A.

Continual monitoring for anomalous activity.

B.

Detailed and extensive background checks.

C.

Regular and detailed configuration/change management activities

D.

Hardened devices and systems, including servers, hosts, hypervisors, and virtual machines.

Buy Now
Questions 24

Which protocol, as a part of TLS, handles negotiating and establishing a connection between two parties?

Options:

A.

Record

B.

Binding

C.

Negotiation

D.

Handshake

Buy Now
Questions 25

Which of the following is NOT one of the components of multifactor authentication?

Options:

A.

Something the user knows

B.

Something the user has

C.

Something the user sends

D.

Something the user is

Buy Now
Questions 26

Identity and access management (IAM) is a security discipline that ensures which of the following?

Options:

A.

That all users are properly authorized

B.

That the right individual gets access to the right resources at the right time for the right reasons.

C.

That all users are properly authenticated

D.

That unauthorized users will get access to the right resources at the right time for the right reasons

Buy Now
Questions 27

User access to the cloud environment can be administered in all of the following ways except:

Options:

A.

Provider provides administration on behalf the customer

B.

Customer directly administers access

C.

Third party provides administration on behalf of the customer

D.

Customer provides administration on behalf of the provider

Buy Now
Questions 28

BCDR strategies typically do not involve the entire operations of an organization, but only those deemed critical to their business.

Which concept pertains to the required amount of time to restore services to the predetermined level?

Options:

A.

RPO

B.

RSL

C.

RTO

D.

SRE

Buy Now
Questions 29

What's a potential problem when object storage versus volume storage is used within IaaS for application use and dependency?

Options:

A.

Object storage is only optimized for small files.

B.

Object storage is its own system, and data consistency depends on replication.

C.

Object storage may have availability issues.

D.

Object storage is dependent on access control from the host server.

Buy Now
Questions 30

Which of the following represents a prioritization of applications or cloud customers for the allocation of additional requested resources when there is a limitation on available resources?

Options:

A.

Provision

B.

Limit

C.

Reservation

D.

Share

Buy Now
Questions 31

Within an Infrastructure as a Service model, which of the following would NOT be a measured service?

Options:

A.

CPU

B.

Storage

C.

Number of users

D.

Memory

Buy Now
Questions 32

Which of the following threat types involves the sending of untrusted data to a user's browser to be executed with their own credentials and access?

Options:

A.

Missing function level access control

B.

Cross-site scripting

C.

Cross-site request forgery

D.

Injection

Buy Now
Questions 33

Which of the following roles is responsible for creating cloud components and the testing and validation of services?

Options:

A.

Cloud auditor

B.

Inter-cloud provider

C.

Cloud service broker

D.

Cloud service developer

Buy Now
Questions 34

Which of the following roles is responsible for peering with other cloud services and providers?

Options:

A.

Cloud auditor

B.

Inter-cloud provider

C.

Cloud service broker

D.

Cloud service developer

Buy Now
Questions 35

Which aspect of cloud computing makes data classification even more vital than in a traditional data center?

Options:

A.

Interoperability

B.

Virtualization

C.

Multitenancy

D.

Portability

Buy Now
Questions 36

Which value refers to the percentage of production level restoration needed to meet BCDR objectives?

Options:

A.

RPO

B.

RTO

C.

RSL

D.

SRE

Buy Now
Questions 37

Which entity requires all collection and storing of data on their citizens to be done on hardware that resides within their borders?

Options:

A.

Russia

B.

France

C.

Germany

D.

United States

Buy Now
Questions 38

Which security concept, if implemented correctly, will protect the data on a system, even if a malicious actor gains access to the actual system?

Options:

A.

Sandboxing

B.

Encryption

C.

Firewalls

D.

Access control

Buy Now
Questions 39

What does the "SOC" acronym refer to with audit reports?

Options:

A.

Service Origin Confidentiality

B.

System Organization Confidentiality

C.

Service Organizational Control

D.

System Organization Control

Buy Now
Questions 40

Which of the following technologies is used to monitor network traffic and notify if any potential threats or attacks are noticed?

Options:

A.

IPS

B.

WAF

C.

Firewall

D.

IDS

Buy Now
Questions 41

Which of the cloud deployment models requires the cloud customer to be part of a specific group or organization in order to host cloud services within it?

Options:

A.

Community

B.

Hybrid

C.

Private

D.

Public

Buy Now
Questions 42

What is the minimum regularity for testing a BCDR plan to meet best practices?

Options:

A.

Once year

B.

Once a month

C.

Every six months

D.

When the budget allows it

Buy Now
Questions 43

From a security perspective, which of the following is a major concern when evaluating possible BCDR solutions?

Options:

A.

Access provisioning

B.

Auditing

C.

Jurisdictions

D.

Authorization

Buy Now
Questions 44

Which of the following service capabilities gives the cloud customer the least amount of control over configurations and deployments?

Options:

A.

Platform

B.

Infrastructure

C.

Software

D.

Desktop

Buy Now
Questions 45

Which of the cloud cross-cutting aspects relates to the assigning of jobs, tasks, and roles, as well as to ensuring they are successful and properly performed?

Options:

A.

Service-level agreements

B.

Governance

C.

Regulatory requirements

D.

Auditability

Buy Now
Questions 46

Which of the cloud deployment models offers the easiest initial setup and access for the cloud customer?

Options:

A.

Hybrid

B.

Community

C.

Private

D.

Public

Buy Now
Questions 47

Which of the cloud deployment models offers the most control and input to the cloud customer as to how the overall cloud environment is implemented and configured?

Options:

A.

Public

B.

Community

C.

Hybrid

D.

Private

Buy Now
Questions 48

What concept does the "A" represent in the DREAD model?

Options:

A.

Affected users

B.

Authentication

C.

Affinity

D.

Authorization

Buy Now
Questions 49

Which of the following should NOT be part of the requirement analysis phase of the software development lifecycle?

Options:

A.

Functionality

B.

Programming languages

C.

Software platform

D.

Security requirements

Buy Now
Questions 50

Which of the cloud cross-cutting aspects relates to the ability to reuse or move components of an application or service?

Options:

A.

Availability

B.

Interoperability

C.

Reversibility

D.

Portability

Buy Now
Questions 51

Where is an XML firewall most commonly deployed in the environment?

Options:

A.

Between the application and data layers

B.

Between the IPS and firewall

C.

Between the presentation and application layers

D.

Between the firewall and application server

Buy Now
Questions 52

What concept does the "I" represent with the STRIDE threat model?

Options:

A.

Integrity

B.

Information disclosure

C.

IT security

D.

Insider threat

Buy Now
Questions 53

What process is used within a clustered system to provide high availability and load balancing?

Options:

A.

Dynamic balancing

B.

Dynamic clustering

C.

Dynamic optimization

D.

Dynamic resource scheduling

Buy Now
Questions 54

Which European Union directive pertains to personal data privacy and an individual's control over their personal data?

Options:

A.

99/9/EC

B.

95/46/EC

C.

2000/1/EC

D.

2013/27001/EC

Buy Now
Questions 55

What is the biggest challenge to data discovery in a cloud environment?

Options:

A.

Format

B.

Ownership

C.

Location

D.

Multitenancy

Buy Now
Questions 56

Which of the cloud cross-cutting aspects relates to the requirements placed on a system or application by law, policy, or requirements from standards?

Options:

A.

regulatory requirements

B.

Auditability

C.

Service-level agreements

D.

Governance

Buy Now
Questions 57

Which of the following may unilaterally deem a cloud hosting model inappropriate for a system or application?

Options:

A.

Multitenancy

B.

Certification

C.

Regulation

D.

Virtualization

Buy Now
Questions 58

Which of the following security measures done at the network layer in a traditional data center are also applicable to a cloud environment?

Options:

A.

Dedicated switches

B.

Trust zones

C.

Redundant network circuits

D.

Direct connections

Buy Now
Questions 59

Which of the following roles involves the connection and integration of existing systems and services to a cloud environment?

Options:

A.

Cloud service business manager

B.

Cloud service user

C.

Cloud service administrator

D.

Cloud service integrator

Buy Now
Questions 60

From a legal perspective, what is the most important first step after an eDiscovery order has been received by the cloud provider?

Options:

A.

Notification

B.

Key identification

C.

Data collection

D.

Virtual image snapshots

Buy Now
Questions 61

What is a serious complication an organization faces from the perspective of compliance with international operations?

Options:

A.

Different certifications

B.

Multiple jurisdictions

C.

Different capabilities

D.

Different operational procedures

Buy Now
Questions 62

Which of the following attempts to establish an international standard for eDiscovery processes and best practices?

Options:

A.

ISO/IEC 31000

B.

ISO/IEC 27050

C.

ISO/IEC 19888

D.

ISO/IEC 27001

Buy Now
Questions 63

Which aspect of cloud computing will be most negatively impacted by vendor lock-in?

Options:

A.

Elasticity

B.

Reversibility

C.

Interoperability

D.

Portability

Buy Now
Questions 64

What does the REST API support that SOAP does NOT support?

Options:

A.

Caching

B.

Encryption

C.

Acceleration

D.

Redundancy

Buy Now
Questions 65

Cryptographic keys should be secured ________________ .

Options:

A.

To a level at least as high as the data they can decrypt

B.

In vaults

C.

With two-person integrity

D.

By armed guards

Buy Now
Questions 66

DLP can be combined with what other security technology to enhance data controls?

Options:

A.

DRM

B.

Hypervisor

C.

SIEM

D.

Kerberos

Buy Now
Questions 67

The baseline should cover which of the following?

Options:

A.

Data breach alerting and reporting

B.

All regulatory compliance requirements

C.

As many systems throughout the organization as possible

D.

A process for version control

Buy Now
Questions 68

Which crucial aspect of cloud computing can be most threatened by insecure APIs?

Options:

A.

Automation

B.

Resource pooling

C.

Elasticity

D.

Redundancy

Buy Now
Questions 69

SOC Type 1 reports are considered "restricted use," in that they are intended only for limited audiences and purposes.

Which of the following is NOT a population that would be appropriate for a SOC Type 1 report?

Options:

A.

Current clients

B.

Auditors

C.

Potential clients

D.

The service organization

Buy Now
Questions 70

An audit scope statement defines the limits and outcomes from an audit.

Which of the following would NOT be included as part of an audit scope statement?

Options:

A.

Reports

B.

Certification

C.

Billing

D.

Exclusions

Buy Now
Questions 71

A variety of security systems can be integrated within a network--some that just monitor for threats and issue alerts, and others that take action based on signatures, behavior, and other types of rules to actively stop potential threats.

Which of the following types of technologies is best described here?

Options:

A.

IDS

B.

IPS

C.

Proxy

D.

Firewall

Buy Now
Questions 72

What is the concept of isolating an application from the underlying operating system for testing purposes?

Options:

A.

Abstracting

B.

Application virtualization

C.

Hosting

D.

Sandboxing

Buy Now
Questions 73

Your company is in the planning stages of moving applications that have large data sets to a cloud environment.

What strategy for data removal would be the MOST appropriate for you to recommend if costs and speed are primary considerations?

Options:

A.

Shredding

B.

Media destruction

C.

Crypthographic erasure

D.

Overwriting

Buy Now
Questions 74

Which of the following is a valid risk management metric?

Options:

A.

KPI

B.

KRI

C.

SOC

D.

SLA

Buy Now
Questions 75

With software-defined networking (SDN), which two types of network operations are segregated to allow for granularity and delegation of administrative access and functions?

Options:

A.

Filtering and forwarding

B.

Filtering and firewalling

C.

Firewalling and forwarding

D.

Forwarding and protocol

Buy Now
Questions 76

What type of storage structure does object storage employ to maintain files?

Options:

A.

Directory

B.

Hierarchical

C.

tree

D.

Flat

Buy Now
Questions 77

Which of the following threat types involves the sending of commands or arbitrary data through input fields in an application in an attempt to get that code executed as part of normal processing?

Options:

A.

Cross-site scripting

B.

Missing function-level access control

C.

Injection

D.

Cross-site forgery

Buy Now
Questions 78

Digital investigations have adopted many of the same methodologies and protocols as other types of criminal or scientific inquiries.

What term pertains to the application of scientific norms and protocols to digital investigations?

Options:

A.

Scientific

B.

Investigative

C.

Methodological

D.

Forensics

Buy Now
Questions 79

Where is a DLP solution generally installed when utilized for monitoring data in transit?

Options:

A.

Network perimeter

B.

Database server

C.

Application server

D.

Web server

Buy Now
Questions 80

Within a federated identity system, which entity accepts tokens from the identity provider?

Options:

A.

Assertion manager

B.

Servicing party

C.

Proxy party

D.

Relying party

Buy Now
Questions 81

Which phase of the cloud data lifecycle represents the first instance where security controls can be implemented?

Options:

A.

Use

B.

Share

C.

Store

D.

Create

Buy Now
Questions 82

From the perspective of compliance, what is the most important consideration when it comes to data center location?

Options:

A.

Natural disasters

B.

Utility access

C.

Jurisdiction

D.

Personnel access

Buy Now
Questions 83

If a company needed to guarantee through contract and SLAs that a cloud provider would always have available sufficient resources to start their services and provide a certain level of provisioning, what would the contract need to refer to?

Options:

A.

Limit

B.

Reservation

C.

Assurance

D.

Guarantee

Buy Now
Questions 84

Which of the following systems is used to employ a variety of different techniques to discover and alert on threats and potential threats to systems and networks?

Options:

A.

IDS

B.

IPS

C.

Firewall

D.

WAF

Buy Now
Questions 85

Jurisdictions have a broad range of privacy requirements pertaining to the handling of personal data and information.

Which jurisdiction requires all storage and processing of data that pertains to its citizens to be done on hardware that is physically located within its borders?

Options:

A.

Japan

B.

United States

C.

European Union

D.

Russia

Buy Now
Questions 86

Which cloud service category would be most ideal for a cloud customer that is developing software to test its applications among multiple hosting providers to determine the best option for its needs?

Options:

A.

DaaS

B.

PaaS

C.

IaaS

D.

SaaS

Buy Now
Questions 87

With an API, various features and optimizations are highly desirable to scalability, reliability, and security.

What does the REST API support that the SOAP API does NOT support?

Options:

A.

Acceleration

B.

Caching

C.

Redundancy

D.

Encryption

Buy Now
Questions 88

Which data state would be most likely to use digital signatures as a security protection mechanism?

Options:

A.

Data in use

B.

Data in transit

C.

Archived

D.

Data at rest

Buy Now
Questions 89

Although the REST API supports a wide variety of data formats for communications and exchange, which data formats are the most commonly used?

Options:

A.

SAML and HTML

B.

XML and SAML

C.

XML and JSON

D.

JSON and SAML

Buy Now
Questions 90

There is a large gap between the privacy laws of the United States and those of the European Union. Bridging this gap is necessary for American companies to do business with European companies and in European markets in many situations, as the American companies are required to comply with the stricter requirements.

Which US program was designed to help companies overcome these differences?

Options:

A.

SOX

B.

HIPAA

C.

GLBA

D.

Safe Harbor

Buy Now
Questions 91

Many aspects and features of cloud computing can make eDiscovery compliance more difficult or costly.

Which aspect of cloud computing would be the MOST complicating factor?

Options:

A.

Measured service

B.

Broad network access

C.

Multitenancy

D.

Portability

Buy Now
Questions 92

If you are running an application that has strict legal requirements that the data cannot reside on systems that contain other applications or systems, which aspect of cloud computing would be prohibitive in this case?

Options:

A.

Multitenancy

B.

Broad network access

C.

Portability

D.

Elasticity

Buy Now
Questions 93

With finite resources available within a cloud, even the largest cloud providers will at times need to determine which customers will receive additional resources first.

What is the term associated with this determination?

Options:

A.

Weighting

B.

Prioritization

C.

Shares

D.

Scoring

Buy Now
Questions 94

What is a serious complication an organization faces from the compliance perspective with international operations?

Options:

A.

Multiple jurisdictions

B.

Different certifications

C.

Different operational procedures

D.

Different capabilities

Buy Now
Questions 95

Many tools and technologies are available for securing or monitoring data in transit within a data center, whether it is a traditional data center or a cloud.

Which of the following is NOT a technology for securing data in transit?

Options:

A.

VPN

B.

TLS

C.

DNSSEC

D.

HTTPS

Buy Now
Questions 96

Along with humidity, temperature is crucial to a data center for optimal operations and protection of equipment.

Which of the following is the optimal temperature range as set by ASHRAE?

Options:

A.

69.8 to 86.0 degrees Fahrenheit (21 to 30 degrees Celsius)

B.

51.8 to 66.2 degrees Fahrenheit (11 to 19 degrees Celsius)

C.

64.4 to 80.6 degrees Fahrenheit (18 to 27 degrees Celsius)

D.

44.6 to 60.8 degrees Fahrenheit (7 to 16 degrees Celsius)

Buy Now
Questions 97

Within a SaaS environment, what is the responsibility on the part of the cloud customer in regard to procuring the software used?

Options:

A.

Maintenance

B.

Licensing

C.

Development

D.

Purchasing

Buy Now
Questions 98

Which of the following threat types involves an application that does not validate authorization for portions of itself beyond when the user first enters it?

Options:

A.

Cross-site request forgery

B.

Missing function-level access control

C.

Injection

D.

Cross-site scripting

Buy Now
Questions 99

Data center and operations design traditionally takes a tiered, topological approach.

Which of the following standards is focused on that approach and is prevalently used throughout the industry?

Options:

A.

IDCA

B.

NFPA

C.

BICSI

D.

Uptime Institute

Buy Now
Questions 100

You are working for a cloud service provider and receive an eDiscovery order pertaining to one of your customers.

Which of the following would be the most appropriate action to take first?

Options:

A.

Take a shapshot of the virtual machines

B.

Escrow the encryption keys

C.

Copy the data

D.

Notify the customer

Buy Now
Questions 101

Humidity levels for a data center are a prime concern for maintaining electrical and computing resources properly as well as ensuring that conditions are optimal for top performance.

Which of the following is the optimal humidity level, as established by ASHRAE?

Options:

A.

20 to 40 percent relative humidity

B.

50 to 75 percent relative humidity

C.

40 to 60 percent relative humidity

D.

30 to 50 percent relative humidity

Buy Now
Questions 102

One of the main components of system audits is the ability to track changes over time and to match these changes with continued compliance and internal processes.

Which aspect of cloud computing makes this particular component more challenging than in a traditional data center?

Options:

A.

Portability

B.

Virtualization

C.

Elasticity

D.

Resource pooling

Buy Now
Questions 103

An SLA contains the official requirements for contract performance and satisfaction between the cloud provider and cloud customer. Which of the following would NOT be a component with measurable metrics and requirements as part of an SLA?

Options:

A.

Network

B.

Users

C.

Memory

D.

CPU

Buy Now
Questions 104

Which of the following threat types involves the sending of invalid and manipulated requests through a user's client to execute commands on the application under their own credentials?

Options:

A.

Injection

B.

Cross-site request forgery

C.

Missing function-level access control

D.

Cross-site scripting

Buy Now
Questions 105

When dealing with PII, which category pertains to those requirements that can carry legal sanctions or penalties for failure to adequately safeguard the data and address compliance requirements?

Options:

A.

Contractual

B.

Jurisdictional

C.

Regulated

D.

Legal

Buy Now
Questions 106

Where is a DLP solution generally installed when utilized for monitoring data in use?

Options:

A.

Application server

B.

Database server

C.

Network perimeter

D.

User’s client

Buy Now
Questions 107

Where is a DLP solution generally installed when utilized for monitoring data at rest?

Options:

A.

Network firewall

B.

Host system

C.

Application server

D.

Database server

Buy Now
Questions 108

In the wake of many scandals with major corporations involving fraud and the deception of investors and regulators, which of the following laws was passed to govern accounting and financial records and disclosures?

Options:

A.

GLBA

B.

Safe Harbor

C.

HIPAA

D.

SOX

Buy Now
Questions 109

With a federated identity system, where would a user perform their authentication when requesting services or application access?

Options:

A.

Cloud provider

B.

The application

C.

Their home organization

D.

Third-party authentication system

Buy Now
Questions 110

What does a cloud customer purchase or obtain from a cloud provider?

Options:

A.

Services

B.

Hosting

C.

Servers

D.

Customers

Buy Now
Questions 111

Within an IaaS implementation, which of the following would NOT be a metric used to quantify service charges for the cloud customer?

Options:

A.

Memory

B.

Number of users

C.

Storage

D.

CPU

Buy Now
Questions 112

With IaaS, what is responsible for handling the security and control over the volume storage space?

Options:

A.

Management plane

B.

Operating system

C.

Application

D.

Hypervisor

Buy Now
Questions 113

The SOC Type 2 reports are divided into five principles.

Which of the five principles must also be included when auditing any of the other four principles?

Options:

A.

Confidentiality

B.

Privacy

C.

Security

D.

Availability

Buy Now
Questions 114

Which value refers to the amount of time it takes to recover operations in a BCDR situation to meet management's objectives?

Options:

A.

RSL

B.

RPO

C.

SRE

D.

RTO

Buy Now
Questions 115

Which value refers to the amount of data an organization would need to recover in the event of a BCDR situation in order to reach an acceptable level of operations?

Options:

A.

SRE

B.

RTO

C.

RPO

D.

RSL

Buy Now
Questions 116

Which approach is typically the most efficient method to use for data discovery?

Options:

A.

Metadata

B.

Content analysis

C.

Labels

D.

ACLs

Buy Now
Questions 117

Which of the following is the MOST important requirement and guidance for testing during an audit?

Options:

A.

Stakeholders

B.

Shareholders

C.

Management

D.

Regulations

Buy Now
Questions 118

Which regulatory system pertains to the protection of healthcare data?

Options:

A.

HIPAA

B.

HAS

C.

HITECH

D.

HFCA

Buy Now
Questions 119

What strategy involves hiding data in a data set to prevent someone from identifying specific individuals based on other data fields present?

Options:

A.

Anonymization

B.

Tokenization

C.

Masking

D.

Obfuscation

Buy Now
Questions 120

Which of the following is a widely used tool for code development, branching, and collaboration?

Options:

A.

GitHub

B.

Maestro

C.

Orchestrator

D.

Conductor

Buy Now
Questions 121

Which of the following is the sole responsibility of the cloud customer, regardless of which cloud model is used?

Options:

A.

Infrastructure

B.

Platform

C.

Application

D.

Data

Buy Now
Questions 122

Which of the following is NOT a key area for performance monitoring as far as an SLA is concerned?

Options:

A.

CPU

B.

Users

C.

Memory

D.

Network

Buy Now
Questions 123

Unlike SOC Type 1 reports, which are based on a specific point in time, SOC Type 2 reports are done over a period of time. What is the minimum span of time for a SOC Type 2 report?

Options:

A.

Six months

B.

One month

C.

One year

D.

One week

Buy Now
Questions 124

Which crucial aspect of cloud computing can be most threatened by insecure APIs?

Options:

A.

Automation

B.

Redundancy

C.

Resource pooling

D.

Elasticity

Buy Now
Questions 125

What changes are necessary to application code in order to implement DNSSEC?

Options:

A.

Adding encryption modules

B.

Implementing certificate validations

C.

Additional DNS lookups

D.

No changes are needed.

Buy Now
Questions 126

Which attribute of data poses the biggest challenge for data discovery?

Options:

A.

Labels

B.

Quality

C.

Volume

D.

Format

Buy Now
Questions 127

Which of the following would be a reason to undertake a BCDR test?

Options:

A.

Functional change of the application

B.

Change in staff

C.

User interface overhaul of the application

D.

Change in regulations

Buy Now
Questions 128

Who would be responsible for implementing IPsec to secure communications for an application?

Options:

A.

Developers

B.

Systems staff

C.

Auditors

D.

Cloud customer

Buy Now
Questions 129

What is a standard configuration and policy set that is applied to systems and virtual machines called?

Options:

A.

Standardization

B.

Baseline

C.

Hardening

D.

Redline

Buy Now
Questions 130

Which of the following APIs are most commonly used within a cloud environment?

Options:

A.

REST and SAML

B.

SOAP and REST

C.

REST and XML

D.

XML and SAML

Buy Now
Questions 131

Which of the following security technologies is commonly used to give administrators access into trust zones within an environment?

Options:

A.

VPN

B.

WAF

C.

IPSec

D.

HTTPS

Buy Now
Questions 132

Which of the following is considered an internal redundancy for a data center?

Options:

A.

Power distribution units

B.

Network circuits

C.

Power substations

D.

Generators

Buy Now
Questions 133

Which United States law is focused on data related to health records and privacy?

Options:

A.

Safe Harbor

B.

SOX

C.

GLBA

D.

HIPAA

Buy Now
Questions 134

What type of segregation and separation of resources is needed within a cloud environment for multitenancy purposes versus a traditional data center model?

Options:

A.

Virtual

B.

Security

C.

Physical

D.

Logical

Buy Now
Questions 135

What controls the formatting and security settings of a volume storage system within a cloud environment?

Options:

A.

Management plane

B.

SAN host controller

C.

Hypervisor

D.

Operating system of the host

Buy Now
Questions 136

What is used for local, physical access to hardware within a data center?

Options:

A.

SSH

B.

KVM

C.

VPN

D.

RDP

Buy Now
Questions 137

Which is the appropriate phase of the cloud data lifecycle for determining the data's classification?

Options:

A.

Create

B.

Use

C.

Share

D.

Store

Buy Now
Questions 138

Which jurisdiction lacks specific and comprehensive privacy laws at a national or top level of legal authority?

Options:

A.

European Union

B.

Germany

C.

Russia

D.

United States

Buy Now
Questions 139

What must be secured on physical hardware to prevent unauthorized access to systems?

Options:

A.

BIOS

B.

SSH

C.

RDP

D.

ALOM

Buy Now
Questions 140

Which data formats are most commonly used with the REST API?

Options:

A.

JSON and SAML

B.

XML and SAML

C.

XML and JSON

D.

SAML and HTML

Buy Now
Questions 141

Which protocol allows a system to use block-level storage as if it was a SAN, but over TCP network traffic instead?

Options:

A.

SATA

B.

iSCSI

C.

TLS

D.

SCSI

Buy Now
Questions 142

Which of the following pertains to a macro level approach to data center design rather than the traditional tiered approach to data centers?

Options:

A.

IDCA

B.

NFPA

C.

BICSI

D.

Uptime Institute

Buy Now
Questions 143

What type of PII is regulated based on the type of application or per the conditions of the specific hosting agreement?

Options:

A.

Specific

B.

Contractual

C.

regulated

D.

Jurisdictional

Buy Now
Questions 144

What is the biggest benefit to leasing space in a data center versus building or maintain your own?

Options:

A.

Certification

B.

Costs

C.

Regulation

D.

Control

Buy Now
Questions 145

Which of the following roles involves overseeing billing, purchasing, and requesting audit reports for an organization within a cloud environment?

Options:

A.

Cloud service user

B.

Cloud service business manager

C.

Cloud service administrator

D.

Cloud service integrator

Buy Now
Questions 146

Why does a Type 2 hypervisor typically offer less security control than a Type 1 hypervisor?

Options:

A.

A Type 2 hypervisor runs on top of another operating system and is dependent on the security of the OS for its own security.

B.

A Type 2 hypervisor allows users to directly perform some functions with their own access.

C.

A Type 2 hypervisor is open source, so attackers can more easily find exploitable vulnerabilities with that access.

D.

A Type 2 hypervisor is always exposed to the public Internet for federated identity access.

Buy Now
Questions 147

Which of the following is the optimal temperature for a data center, per the guidelines established by the America Society of Heating, Refrigeration, and Air Conditioning Engineers (ASHRAE)?

Options:

A.

69.8-86.0degF (21-30degC)

B.

64.4-80.6degF(18-27degC)

C.

51.8-66.2degF(11-19degC)

D.

44.6-60-8degF(7-16degC)

Buy Now
Questions 148

Which of the following approaches would NOT be considered sufficient to meet the requirements of secure data destruction within a cloud environment?

Options:

A.

Cryptographic erasure

B.

Zeroing

C.

Overwriting

D.

Deletion

Buy Now
Questions 149

Which of the following cloud aspects complicates eDiscovery?

Options:

A.

Resource pooling

B.

On-demand self-service

C.

Multitenancy

D.

Measured service

Buy Now
Questions 150

Why does a Type 1 hypervisor typically offer tighter security controls than a Type 2 hypervisor?

Options:

A.

A Type 1 hypervisor also controls patching of its hosted virtual machines ensure they are always secure.

B.

A Type 1 hypervisor is tied directly to the bare metal and only runs with code necessary to perform its specific mission.

C.

A Type 1 hypervisor performs hardware-level encryption for tighter security and efficiency.

D.

A Type 1 hypervisor only hosts virtual machines with the same operating systems as the hypervisor.

Buy Now
Questions 151

Which of the following represents a minimum guaranteed resource within a cloud environment for the cloud customer?

Options:

A.

Reservation

B.

Share

C.

Limit

D.

Provision

Buy Now
Questions 152

If you're using iSCSI in a cloud environment, what must come from an external protocol or application?

Options:

A.

Kerberos support

B.

CHAP support

C.

Authentication

D.

Encryption

Buy Now
Exam Code: CCSP
Exam Name: Certified Cloud Security Professional (CCSP)
Last Update: May 15, 2024
Questions: 512
$64  $159.99
$48  $119.99
$40  $99.99
buy now CCSP