ISACA CCAK Certificate of Cloud Auditing Knowledge Online Training
ISACA CCAK Online Training
The questions for CCAK were last updated at Jul 18,2025.
- Exam Code: CCAK
- Exam Name: Certificate of Cloud Auditing Knowledge
- Certification Provider: ISACA
- Latest update: Jul 18,2025
What do cloud service providers offer to encourage clients to extend the cloud platform?
- A . Cloud console
- B . Reward programs
- C . Access to the cloud infrastructure
- D . Application programming interfaces (APIs)
Regarding suppliers of a cloud service provider, it is MOST important for the auditor to be aware that the:
- A . client organization has a clear understanding of the provider s suppliers.
- B . suppliers are accountable for the provider’s service that they are providing.
- C . client organization does not need to worry about the provider’s suppliers, as this is the provider’s responsibility.
- D . client organization and provider are both responsible for the provider’s suppliers.
Which of the following MOST enhances the internal stakeholder decision-making process for the remediation of risks identified from an organization’s cloud compliance program?
- A . Establishing ownership and accountability
- B . Reporting emerging threats to senior stakeholders
- C . Monitoring key risk indicators (KRIs) for multi-cloud environments
- D . Automating risk monitoring and reporting processes
Visibility to which of the following would give an auditor the BEST view of design and implementation decisions when an organization uses programmatic automation for Infrastructure as a Service (laaS) deployments?
- A . Source code within build scripts
- B . Output from threat modeling exercises
- C . Service level agreements (SLAs)
- D . Results from automated testing
The MAIN limitation of relying on traditional cloud compliance assurance approaches such as SOC2 attestations is that:
- A . they can only be performed by skilled cloud audit service providers.
- B . they are subject to change when the regulatory climate changes.
- C . they provide a point-in-time snapshot of an organization’s compliance posture.
- D . they place responsibility for demonstrating compliance on the vendor organization.
An organization that is utilizing a community cloud is contracting an auditor to conduct a review on behalf of the group of organizations within the cloud community.
Of the following, to whom should the auditor report the findings?
- A . Management of the organization being audited
- B . Shareholders and interested parties
- C . Cloud service provider
- D . Public
Which of the following standards is designed to be used by organizations for cloud services that intend to select controls within the process of implementing an information security management system based on ISO/IEC 27001?
- A . ISO/IEC 27017:2015
- B . ISO/IEC 27002
- C . NIST SP 800-146
- D . Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)
During an audit, it was identified that a critical application hosted in an off-premises cloud is not part
of the organization’s disaster recovery plan (DRP). Management stated that it is responsible for ensuring the cloud service provider has a plan that is tested annually.
What should be the auditor’s NEXT course of action?
- A . Review the security white paper of the provider.
- B . Review the provider’s audit reports.
- C . Review the contract and DR capability.
- D . Plan an audit of the provider
Which of the following is the BEST tool to perform cloud security control audits?
- A . Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM)
- B . General Data Protection Regulation (GDPR)
- C . Federal Information Processing Standard (FIPS) 140-2
- D . ISO 27001
When an organization is using cloud services, the security responsibilities largely vary depending on the service delivery model used, while the accountability for compliance should remain with the:
- A . cloud user.
- B . cloud service provider. 0
- C . cloud customer.
- D . certification authority (CA)