CCSP Questions
CCSP Questions
What type of solutions enable enterprises Online Cloud backup Removable Masking 2
or individuals
When using antoInfrastructure
store their data as aand
Service backups
Scalability Metered
solutions hard drives
Energy and Transfer of 4
computer
(IaaS)focuses
solution, on what
securityis the
andkey encryption
benefit for to Digital rights service
Enterprise cooling
Bit splitting ownership
Degaussing 1
files onofthe
the
prevent
Which theInternet
unauthorized
following using a storage
copying
represents and the service Public,
management Public,
digital rights Public,
efficiencies cost
External, 2
provider
customer?
limitations
correct
What arather
is set special
on
of fourthan storing
distribution
mathematical
cloud tothe
deployment
only data
code
those that Private,
(DRM) Joint
PKI Encryption
Private, Internet,
management Public key Private,
Masking 2
locally
who
models?
allows
Which on
pay.
encryption
of thea following hardware/software
lists the correcttosix Spoofing,
and Hybrid, and Spoofing,
key
Spoofing, Hybrid, and Hybrid, and
Spoofing, 1
physical
What
encode is the
components disk,term
such
of thefor
as the
a hard
STRIDE assurance
drive model?
threat orthat
tape a Tampering,
Community
PKI Community Nonrepudiati
Tampering,
DLP Community
Tampering, Community
Tampering,
Bit splitting 3
backup?
specific
What
and is author
then the correct
decipher actually
term
an created
for theand
encrypted process
sent of
message a Repudiation,
Poor key PKI
Repudiation, Obfuscation
on
Repudiation, Nonrepudiati
Crypto- 4
specific
deliberately
called?
In a federated destroying
environment, the encryption
who is the Information
The relying
management The relying
Information The relying
Information The
on, relying
shredding 1
item used
keys
relying
What toisparty,
athe
specific
andrecipient,
process what
of replacing
do theyand do?
that the
sensitive Disclosure,
Randomizati
party is the party is the
Disclosure,
Elasticity party is the
Disclosure,
Obfuscation party is the
Information
Tokenization 4
message
to
Which
dataencrypt
of was
with the
data?
following
successfully
unique data received?
identification storage
symbolstypes Denial of
on
Databases
service service
SaaS
Denial of customer
Tabular
Distributedand identity
Raw and
Disclosure, 1
are
What
thatassociated
is the term or used for withsoftware
Platform as a Service,
provider
and
Hypervisor
Big Data
and
and provider
application
Service, and
Application and VMWare
they
Denialwould
of provider
block
SaaS
Denial of and 2
Service
Which
technology
retain allof thethat following
essential represents
encapsulates
information the
application
about Elevation
they
PCI would of they
Socialwould
virtualization
Gramm-Leach- consume
Service, the
Sarbanes- they
Service,
HIPAA wouldand 3
(PaaS)?
legislation
What
the data
software is awithout
device
enacted
from called
to protect
that can
compromising shareholders
safely
its Privilegekey
Private
consume the consume
Hardware
Engineering
Bliley Act the Public
tokens key
and Elevation
Oxley Act consume
Trusted
Elevation theof 2
the
and
store
What underlying
the
and
security?is a type
manage of
operating
cloud
encryption
infrastructure
system keysonandwhich
that
is tokens cloud
Private tokens
security
Elasticity
(GLBA)
Public generated
cloud Hybrid
of Privilege
(SOX) cloudby tokens
Operating
Personal
Privilege 2
public
used
it is
is
When inusing
from enterprise
provisioned
executed? for openaccounting
transparent useencryption errors
by the general
of a generated
Within the module
generated
At the the the
On System
generated
cloud
In a key 1
and fraudulent
servers,
database,
What
public is adata
type
where
transmission,
of
practices?
does
assessment
the encryption
and called
log files?
that Quantitative
by the
database by the
(HSM)
Qualitative
application identity
Hybrid
instances by the
Module
management
SOC 2 service
(TOS) 2
and is best
engine
employs
What owned,
reside?
a set
describes
of
managed,
methods,
the Cloud
and principles,
operated
Security orby a identity
application
assessment
A set of customer.
using
assessment
A set of
the provider.
attached
assessment
A securityto provider.
system
An inventory 3
business,
rules
Alliance
When fora conflict
Cloud
academic,
Controls
of laws
or government
Matrix?
occurs, regulatory
provider.
itself
Tort law Doctrine
databaseof
software the volume
controls
Common law of cloud law
Criminal 2
assessing
determines
Which onerisk
organization the
of based
thejurisdiction
on non-numerical
following in whichthe
is the most requirement
Local law Proper
Location Law
development Aircraft
framework flight Utility
service 4
and exists
categories
dispute
important willon
orbelevels?
theheard.
security premises
considerationof the when
cloud s for cloud
enforcement life cycle to
adjacent that provides
paths infrastructure
security
selecting a
provider called? service
response competitor’s
requirements mapping/cros controls that
new computer facility? providers
times facilities
for cloud s relationships are arranged
C. Advanced persistent threats involve a malicious actor establishing a presence
within
B. a systemIndustry
The Building or application, Consulting withService
the goalInternationalof accessing(BICSI) information issues or standards
resources
and
B. Thecertifications
Dynamic over an Host related
extended
Configuration
to complex
period Protocolofcabling
time while (DHCP)
of data avoiding
issystems.
designed [Link] to standards
Some ofare the
primary
C.
focused A webways
automatically on application
of
cabling establishing
provide firewall
setups an IPand (WAF)
such
address a is
designs, presence
and typically
butother alsoarean through
crucialappliance
include network attacks
that
specifications inspects
suchon
information aspower,
HTTP
to
phishing,
traffic
D.
energy
hosts ISO/IEC before
on ainfected
in
efficiency, general
it hitsand
network, USB an
asare devices,
application
setup
well standards
asand toand socialfor
server
based
configuration
provide engineering
and
on IThas
the policies
of the and
centralized
hot attempts
ability
and cold best
to to
apply
management
aisles get
practices.a users
set of
within They
a
filters
are
B.
to Multitenancy
data
their done
execute andatrules
center.
network a higher
code to
is
onthe
presence. [Link],
A concept
WAF
[Link] sowill they
Oneoftypically
differs having
are
of the
from flexible
multiple
be
theused
most for acustomers
tovariety
effective
traditional detect ways ofand
static sharing
diverseblock
toapproach
combat the
systems
XSSmany
sameand of
where
injection
and
physical
these
A.
aA requirements,
isDNSSEC
host types
would
incorrect infrastructure
attempts
isofexplicitly
attacks
have
because before
andis
specific and
they
designed
the they
through systems.
serve hit
configuration
International as
the
touser With
proveaeducation
actual
strong a traditional
the
entered
Datacenter application,
framework
validitytointoavoid it,data
and
Authority but
forcenter
their implementing
it(IDCA)
authenticity
which alsomodel,
successful
would has ofthe
need DNS
establishes to
ability
regulatory
different
lookups
execution
standards
be changed tofrom detect
customers
orindividually
and
for organizational
their and
entry
all aspectsauthoritative
use
manipulate
into their
a system.
of
and policies
dataown
directly almost
host.
dedicated
center and
This
on Itdesign.
anything
isrequirements.
should
the intended
and
host beifthat
Whilesegregated
toitis
coupled
the eliminate
needAs
found
does such,
with
everphysical
inother
include they
the
an HTTP
arose. possibility
do
hardware,
some not a
With
communication
articulate
typically
of
technological
guidance
cloud rogue within
DNSor cabling
on
environment, cover their
stream.
servers potential
countermeasures own
design
where A cages
interceptingWAF penalties,
and
systems can
and also
with
implementation
as lookup
well. either
auto-scalebe totally
used
requests civil
andseparate
toorare
as block
fromcriminal,
part of specific
networking
devices
dynamically that
its Infinity ortraffic
could cabling
clients
optimized based
beandand
Paradigm, on
A is just
originating
triggered
hardware
and
inserting
it incorrect one in
asIPthe
incorrectbecause
well.
address,
small eventWith data
of
IP address
section type ofbreaches
a privacy
cloud oftheir
request,
deployment,
policy
resolutions are
overall oractive
violations.
invirtually
an
guidelines exploits
allattempt
customers
Penalties
any and done
other
tonot share
can
direct by
aaspect
focus attackers
differ
theof
traffic same
of widely
the
away
them. that
require
from
request.
physical
BICSI
moved the apolicy
legitimate
jurisdiction
hardware,
is around far more and totechnological
constantly, destination.
thus
jurisdiction,
focused requiring
the
andstatic DNSSEC
solutions
and thethe
comprehensive
method works
to logical
useapplicable
of prevent.
would by applying
set Overall,
regulations
segregation
ofnever
standards digital
work. user
into keys
eachtraining
ensure
specific
With to
DHCP,tothe will
A
jurisdiction
security.
not incorrect
authoritative
is be
cabling
it
Cloud trivial an
backup
design. would
because
effective
for DNS
new
solutions be
host
hosts where
an toXML
countermeasure
and
enable be any
then accelerator
potential
signing
enabled
enterprisesforasdata penalties
istointended
lookup
well breaches,
asand
store are towith
resolution
fortheir
hosts covered.
process
datatothe be
and XML
requests
exception
moved
computertraffic
when
betweenoffiles
those
and
A
The
C
sending
on primary
data that
is incorrect
physical packages
them occur
hardware benefit
because
back asprogrammatically
before
atoresult
to communication
resource
therequestor.
the they
customer
of advanced
Uptime reach
pooling of
an
Institutetousing
With
and does
persistent
application
individuals
the is not
the Infrastructure
focused
network deal
ability threats.
server.
about
towith
on authenticate
data
informationthe
This
ascenterasegregation
useallows
Service
and
to beastorage
tiers
those (IaaS)
highly
and
easily or
keys is
B istheir
optimized
of
isolation
back
the
Digital incorrect
topologies.
updated torights
Internet the
personal
ofappliance
and resources
authoritative
It because
using
management
changed information
establishes toand
a storage account
asoffload
ahost,
access
(DRM)
[Link]
trust
substantial
service
paradigm a without
crucial
was isof
isestablished
rather iscomponent
designed
four aathan
processing
incorrect shared
major
tiers, that
threat
storingenvironment.
tobecause
with ofrequirements
focus the
the
data
each inDNSSEC
on DNS
standard.
which
tierresolutions
security
locally Resource
malicious
ison
buildingand
aMany load
a hard in more
protocol disk
from
regulatory
pooling
are
actors
for
transfer
redundancy
or
encryption
The tape application
correct
ensuring
only are isof the
requirements
and
able
cost
correct
as aggregation
the
and to
of servers,
from
integrity
obtain
reliable
answer thefor
ownership. specifically
and
ofand
proper
credentials
systems DNSitIn
this allocation
allows articulate
authority,
athan
is cloudtothe
Public, for of
access faster
compute
and
environment,
Private,
previousacommunication
and
not
system. more
resources
inserted
Hybrid,
tier. the efficient
Although
It customer
and
focuses and
aacross
byCommunity. rougetransparency
processing
training
on usesall
or and can
Joint, of
isbe
used
requests
to
customers.
abilled their
Internet,
An means
malicious
redundancy
resolutions
backup. to
only
encryption customers
mitigate
and
of
This data.
preventing
host.
and
has key account
DNSSEC
their
the isabout
just
added hijacking,
their
unauthorized
that:
ensures
validation apersonal
benefit thetechnological
key
back used
of copying
integritydata
toproviding
an and
toauthoritative
encrypt
of DNS countermeasures
privacy,
limitations
access and and
decrypt
resolutions,
tohost.
data on itshould
It has
butare
distribution
does been
information.
not
thealsooffer very
ofIt
effective
B
incorporated
C
the
for
primary
content
and
is
The
any iswhat
confidentiality
incorrect
letters
External to
capabilities
reliability they
against
business because
as
inare use
STRIDE
offoraall
itkey
as
not or
(unlike
opposed
availability
component
elasticity
an XML
cloud
threat
providing
aspects with
[Link]
model
of firewall
advanced
refers
network
data the
ofinrepresent
them.
most
full
to
centersserves
cost
the
persistent
Itofand
configuration also
ability
the
of
the implementation,
is
best
Spoofingpurpose
data intended
ofthreats).
practices
aofsystem
information
center ofoperations,
to
identity,inspecting
Countermeasures
work
systems
toto
saving
scale without
Tampering
hosts incoming
up
as
themorwell.
or a as
well
XML
B
down
Nonrepudiation
such is incorrect
requiring
significant
provides
assisting
location
only
mathematical
with traffic
asbased
those thebe
with andon
because
additional
testinguse
authorized
damaged
the
codeapplying
current
means
of inconsent
multifactor
protocolslookups
automation
that that
demands,
security
(purchasers).
some forawhen
supports specific and
authentication
way
ensuring
ortoorchestration
policies
usemaking
either
that or
author
to store
Enterprise ensure
and theor
compliance
prevents
hardware- processing
private
ofuser
systemsthat
initial
digital
accessing
a with
or cannot
at
and
DNS
can
dynamic
rights any
topersonal
ordetermine
given
request,refute
effectively
software-based
standards.
management,
environment.
restoring point
information
oreliminate
instead repudiate
ifdata
aitsystem
encryptionis is
also
the
legitimate
also
or
amount
that
known
used isapplication
sending
D
C
locally
data,
The hijacking
ahe key
as
incorrect
act to
Repudiation,
due
ofincomponent
back and
terms
toof has
all should
account
crypto-shredding
because ofthe
required cost be
exact
of
Information
IPsec
the credentials
ofthe
allowed
ownership.
resources
standard
information
National
is
means todestroying
a disclosure,
protocol for
reach
Fire as
itWhile
accessing
from needs.
well
Protection
that the scalability,
Denialasapplication
a single
worksThis
themany
aof system.
key is
[Link]
regulatory
Association
along
service,
thatmetered
servers.
withto
is
wasand eliminate
incorrect
(NFPA)
IP service,
systems.
While
initially
Elevation issueshaving
itand
because
used While
serves
of to
D similar
acommunications
it
an
DNSSEC
energy
or
damaged imperative
incorrect
information
encode
privilege.
encrypt
The isshe
excess
guidelines created
identityand
orisfunctionality
or
only deficit
and/or
designed
toand
infrastructure
decode because
forrights
provider
fire properly
ofencrypts
to
resources
sent
user
information.
management
would
protection atoWAF,
or communicate
atraining
ensure
message
equipment.
hold
for it
at
each isthe
any
(IRM),
all
any will
focused
of
packet
typeand
integrity
time,
isnot
the aand
Online ofthebesolely
and
inform
receiver
an
identities
subset
of ofso
abackups
building effective
ofon
session. that
users
orthe
and
DRM of
andItcustomers
the
processing
and
tool
generate
and
removable
facility,
is useddata customers
against
typically
not aor
for are message
ofhard
token
just malicious
paying
XML
refers
point-to-
data as
fortoto
data
which
for
cannot exactly
insiders.
DNS
cooling
Replacing
centers.
point
drives
businessto-
The
the
known and ofdeny their
resolutions;
data,
other not what
efficiencies
By sensitive
communications
are Specific
thereby
options
other on data
nature, general
they ayou
itmaking
to will
are data
are needawill
malicious
data notprocessing
with
simplypart
security and
use,
provide
itcenter,
forever
mixedare
uniquecollect,
insiders
ofand thetheconsuming.
of
any HTTP
benefit
have orincorrect
encryption
unrecoverable.
would
upidentification
standards
or keep,
not requests
decided
of play it or
a provide
cloud istoalso
and
symbols
any protection
versionscomputing
use
role imperative
communications.D
their
is
guidance ofknown
in the
thelegitimate
for to
environment,
for the
automation
[Link] getaccess
electrical their
isor
forisunauthorized
incorrect
informed
D
they
tokenization,
PaaS
business incorrect
are
received
uses
confidentiality
wiring
orchestration
options
users. The
and not
but because
consent
databases
securingdobecause
relying [Link]
emergency
ofnot purposes;
to
firewalls
of
data
systems
party and
do measured
sowithin
byinformationBig under
are
communications
default
procedures
(RP) therefore,
Data
would network
aservice
supply most
storage
rights.
cloud
for
bethe training
allregulatory
the appliances
orrefers
Bit types.
environment.
customer
systems efforts
to within
splitting
connections.
service the
systems.
and
is concept
provider
with awillwork
a not
method
Once
ubiquitous
data
and solely
be
within
the ofan
DNS
center.
would on
effective
cloud
hiding lookup
access.
consume
mitigation
network
C
computing
has
athe
Application
is tokens.
Maskingprimary
incorrect
beenand
information
D simple layer
iscompleted
awhere
virtualization
benefit
only
because,
traffic,
because somewhat
the orand
applying
cloud
business
as the
VLANs encapsulates
with customer
effective
results
arerules
any
driverregulation
based
validated
virtual only
behind
way
application
networkon
of
pays or
hiding
ports,
IaaS
byfor
standard
theadoption.
software
those
protocols,
or
segmentsrequestor,
concealing
practice,
services
from
used andthe
tothe
sensitive
they
the
IProle
source
underlying
isolatemain
use.
of dataItand
destinations.
mechanism
does
operating
DNSSEC
with
The
devices
technology
across
All not
Sarbanes-Oxleyrelate
thereplacement
other ends,
multiple
by answers for
Firewalls
andthe
application,
used totoare
anyvalidation
another
Act
geographical oftechnical
are
partially (SOX)
unique
incorrect.
purpose, not and
capable
technology
was
conceal capabilities
orcompliance
identification
boundaries, enacted of and
such
environment;
sensitive inspecting
or
in enforcement
the
assymbols.
response
TLSthey
degaussing
data. segregation
orpackets
IPsec
Ittoisisthe
assist aiswith
not at
would through
of
2000theservices
method application
considered
needaccounting
providing within
oftodeleting
be
as
layer
the
strong
system
scandal
data environment.
leveraged
A
access audit
hardware orasonapplying
permanently
controlsprocess.
encryption
which
to security
ensureandrules
it isrestrictions
executed.
to suchis packets.
confidentiality
module abased
deviceandon that
prevent can the
networking. safely snooping
store they
While and of communications
manage
are crucial to
and
but
that
encryption
from
This
making can
data
caused
is abetransfers.
magnetic
the effective
very
cloud [Link]
definition
environmentin keeping of of public
workEnron.
prying cloud
with At
eyes that
security offtime,
computing. ofpractices
sensitive
top executives information.
and laid the
regulatory Whileclaim
C
randomization
that
keys.
In istransparent
incorrect
they
These can
requirements, because
encryption,
be used
VLANs cross-site
are innot the
servers, encryption
scripting
essential workstations,
or is akey a potential
part forofandathe
database
so application
on. Once
automation is stored common
and
andinclient thetype boot
and
were
record obfuscation
unaware
vulnerability,
is
A qualitative
called
orchestration ofofare
assessment
and the
thealso
cloud accounting
lookup means
is a set
services. andof practices
of concealing
integrity
methods that
of or information,
DNS led
rules tofor theassessing
resolutions company’s
they that are risk done
demise.
DNSSEC based quite
is onSOX
intended
differently.
not
the
of
nonmathematical
The the
Trusted
only
CCM database cross-references
to Platform
provide itself. would
Module many
not(TPM) beindustry
a factor
and can standards,
orbe tool foundused laws,
onto enterprise
mitigate
and guidelines. or prevent it.
The
D iscategories
forces
workstations
or Doctrine
incorrect
executives of
and
or Proper
because
levels.
to oversee Law that
distributed
One isallused when
accounting
uses
denial-of-service
those a dispute
practices,
mathematical occurs
(DDoS)
but holds over
categories
attacks which
them areor jurisdiction
threats
levels
accountable
will
Of
tocalled
laptops.
is athe
systemanswers
aThere should
isgiven,
quantitative
or application
no such option
assessment.
term
in theDas isarea
the
a trustedmost
There isimportant.
of availability.
operating
no such DNSSEC It is as
thing
system, vital is
aand that
hybrid
just any and
public
intended
to mitigate
such
private
assessment,
hear
datacenter aactivity
keysagainst
case. and
occur
Tort an
law again.
integrity
refers to attacks and threats,
civil liability suits. Commonso it would law berefers of no to use lawsin the
regarding
facility
mitigation
are
SOC 2 isbeanused
terms close
against
accountingto asound
with DDoS
PKI. facility
report attack. resources
regarding control such as power, water, and
effectiveness.
marriage, and criminal law refers to violations of state or federal criminal code.
connectivity.
Which of the following is always safe to Physical Overwriting Encryption Degaussing 3
Which
use in the of the following
disposal describesrecords
of electronic a SYN destruction
Rapid Creating a Disabling the Excessive list 2
withinattack?
flood
Which aof the following is an example of a transmission
Raw storage high number
Flash storage Obfuscation
Domain Name Mobile
linking of
cloud 4
Which
cloudof
form ofcloud
the following
environment? storage that terms best to
applies of Internet
Infrastructur Public cloud
of partially Service (DNS)
Software
archiving as a Private
users and
storage cloud
files 3
describes
storingof
Which anthe a distributed
following is model where
a federal law eRelay
PCI
as a Chat
Service open TCP
ISO/IEC server (SaaS) Consumer
Service
Gramm-Leach- 3
software
The typical
individual’s
enacted inapplications
function
the
mobile
United ofStates
deviceSecure toSockets
data in
control
the the (IRC)
(IaaS)
Between the connections
Between the From
Bliley the
Act web Between
Protectionthe 3
are
Layer
What
cloud
way hosted
(SSL)
is
that
and anproviding
accounting
by
in securing
a vendor theWireless
report
or cloud
on service
individual controls
with messages
WAP
SOC 1 SSAE16
web server server
(GLBA)to the SOC
GAAP wireless
Act 2 1
provider
Application
at
Whata service
access and
istoainstitutions
financial the organization
Protocol
made available
company that that
withto
replaces
dealpurchases customers
privatehosting gateway
Cloud and
broker Cloud
and the WAP wireless
Cloud device and
proxy VAR 2
over
(WAP)
older
servicesisisafrom
data from
information
What to
typeprotect
ofaof
anywhere?cloudtransmissions
server hosting
individuals?
computing that
comparable or Server
the wireless computing
Legacy
gateway endpoint
Cloud the base
Intranet 3
network
exist:
SAS70
to
Whatgridistype
cloud aresources?
setreports?
computing of technologies
that relies on designed
sharingto hosting
endpoint
Dynamic reseller
computing
Static device coding OWASP
computing
Secure station 2
computing
analyze providersource
application who then coderesells
and to its device
application application
own customers?
resources
binaries forrather than having local servers security security
or personal
coding
Which of
and the design
devices
following
conditions
to handle
is not athat
common
are testing as a
Software testing (SAST)
Programming Infrastructure Platform as a 2
applications?
indicative
cloud
All of these
service oftechnologies
security
model? and have vulnerabilities?
made cloud (DAST)
Service
Virtualization as a Service
Widely as a Service
Cryptographic Servicehubs
Smart 2
servicevendors
Cloud viable except:
are held to contractual SLAs Regulations
available connectivity
Law Discipline 4
obligations drive withsecurity
specified decisions.
metrics by: Customer broadband
Surveys Business Public opinion 3
If a cloud customer cannot get access to service
Integrity Authenticatio requirements
Confidentialit Availability 2
the cloud
Cloud Access provider,
Security thisBrokers
affects(CASBs)
what Single sign-
responses n
BC/DR/COOP y
IAM Key escrow 2
portionoffer
might
Encryption of the all the
can following
be used services
in various aspects on
Storage Remote Secure Magnetic 4
All
CIAcloud
EXCEPT:
of of these
triad? are reasons
computing, an organization
including all of these Reduced access
Elimination of Reduced
sessions swipe cards
Increased 1
may
except:
The want to consider
generally acceptedcloud migration
definition of cloud personnel
On-demand Negating
risks the operational
Resource Measured
efficiency or 1
except:
All of the following
computing includescan result
all of in vendor
the following costs
services
Unfavorable need for
Statutory expenses
pooling
Proprietary metered
Insufficient 4
lock-in
characteristics
The riskexcept:
that a cloud provider might go out contract
Vendor backupslock-
compliance
Vendor data formats
Vendor lock- service route
bandwidth
Vending 4
All of these and
except:
of business are features
the cloudofcustomer
cloud might closure
Broad out
Reversed in
Rapid scaling On-demand 1
computing
When
not a cloud except:
customer uploads PII to a network
Cloud Regulators
charging Cloud self-service
The 2
cloud
We use
be able provider,
which
to ofwho
recover the becomes
datafollowing
is known ultimately
to as: Business
access
provider configuration
BIA customer
RMF individuals
CIA triad 1
responsible
The cloud deployment
determine modelprocesses,
the critical paths, that features requirement
Private Public Hybrid who are the
Motive 2
for the
and
organizational
The cloud
assets
security
deployment
of an ownership
of that model
PII?of the
that hardware
features s
Private Public Hybrid subjects of
Latent 3
organization?
and
ownership
The cloud deployment
by a cloud provider,
model that with features Private Public Hybrid the PII
Community 2
infrastructure,
joint
If ownership
a cloud
services customer and
of assets
usage
wantsamong
only byan
a secure, members
affinity IaaS PaaS SaaS Hybrid 4
ofathat
offered
group
isolated
If isorganization,
cloud to
knownanyone
sandbox
customer as:
inwho is known
wants
order wants
to to
as:subscribe,
a fully-
conduct IaaS PaaS SaaS Hybrid 4
is known as:
software
operational development
environment with very little
and testing, which
maintenance or cloud service model
would probablynecessary,
administration be best? which cloud
Encryption can always be used in a cloud environment, but physical destruction,
A SYN flood is where a TCP connection attempt is made and then cut short just
overwriting,
prior tocloud storage
and degaussing
Mobile may not be available
is defi ned as a form due to ofaccess and physical
cloud storage separation
that applies to storing
completion,
factors.
an
This individual’s
is the defi thereby
nition leaving a server waiting
of the Software as a Servicefor a(SaaS)
response. If enough
service [Link] these
Public
connection
The
mobile
and Gramm-Leach-Bliley
device data in theAct
private cloudtargets U.S. fi nancial
and providing institutions
the individual andaccess
with requires them
to the
attempts
to
data
are
The cloud
purpose are made,
deployment
of SSL isa to “flood”
models,
encrypt occurs,
and causing the end
theInfrastructure
communication unit
as achannel
Serviceto between
consume
(IaaS) does resources
two not
end
to the
deal
The
from
provide
points. correct
specifi
pointcally
anywhere. answer with is protecting
the SOC 1 report, accountwhich holders’
is designed
private information.
to assess thePCI controls
refers
that
to
primarily either
applications
In
The credit
this
cloudexample,services
computing
of any and/or
it [Link] endthe
reseller user system
purchases
and the itself become
hosting
server. servicesunavailable
and thenfor use. The
resells them.
otherprocessing
card
revolving
Cloud options
aroundrequirements,
computing fiis nancial
built onreporting,
theISO/IEC
modelformerlyis agrid
of standards
found organization,
computing in the SAS [Link]
whereby and
Thethe
SOC 2can is
have
aConsumer
Static
be no
pooled connection
Protection
application
and shared with
security atesting
rather flood
thanof(SAST)any kind.
having differs from dynamic
local devices do all the application
compute and
Act, while
report
storage
security thatproviding
provides oversight information forrelated
the protection
to one or ofmore
consumer of theprivate
AICPA fi ve
information,
security
functions.
testing (DAST)is in that it looks at source code and binaries to see if it can detect
limitedwe
principles.
When
problems in scope.
gather information about business requirements, we need to do a
complete
before
The business
the code impact
is loaded analysis intogathers
memory asset
andvaluation
run. information that is
inventory,
In IaaS, thefor
beneficial receive
serviceaccurateis bare metal, valuation and of theassets
customer
(usuallyhas from
to install
the owners
the OS and of those
the
assets),
software;
In
risk PaaS, and
the provider
analysis and selection supplies the hardware,
of security controlsconnectivity,
(it helps avoid and OS; the
putting customer
the ten-
assess
the
SaaS
dollar
installs customer
islock
criticality;
the onmodelthen thisiniswhich
responsible
collectionthe customer
offorinformation
maintaining
suppliesdoesthat
onlynotOS.
thetell
In
data;
us,
theobjectively,
in
other
the models,
otherhow
useful
the
models,
and
The anthe codifies
five-dollar
contract
maintains bicycle),
applications. theandrights
criticality
In IaaS,
and the responsibilities
information
customer must that
of the
helps
alsoparties
install
in BC/DRinvolved
the planning
OS, and
uponin
asset
provider
customer
Layered
SaaS,
by
completion is,
thehowever
letting defense
installs
also supplies
and
callsmaintains
for
thea diverse
OS, the approach
application,
OS. to or
security.
both.
A
the process
provider
of negotiation. is an administrative
organization
supplies Theunderstand
and RMF maintains incontrol;
aids which risk sometimes,
thesystems,
analysis
applications.
and
data, the personnel
design
and process includes
of the environment. elements
are necessary An
of
A
tofirewall
MOU other
continuouslyis a technological control. The safe and extinguisher are physical
controls,
types
Fences
maintain.
is shared ofare
controls
physical
between
However, (inparties
controls;
itthis
doescase,
for carpets
not athe
aid access
number andofcontrol
secure ceilings
acquisition
possiblemechanism
are architectural
reasons.
efforts,Themight
since
BIA features,
be
the aassets
aids technical
and
in risk
control,
aand
Alldoor
offiring
examined
assessment,thesesomeone
activitiesisshould an administrative
incorporatecontrol. encryption, except for profile
formatting,
or
is
bynot
DC/BR
We itthe
might
necessarily
don’tBIA be aand
efforts,
want
have physical
to aimprove
already control:
selection control),
been the
default lockbut
ofacquired.
security onthe the
accounts—weprocess
door would
controls. itself is
want beadministrative.
to a physical
remove security
them. All the
which
Updating
other
Keystroke
control. is aand
made-uppatching
logging term. the system helps harden the system. Encrypting the OS is
is distractor.
Although
aoptions
Homomorphic
a technical you
are control
might
encryption
steps wethink (or
takeanof hopes
to attack,
aharden
door toifas
achieve
done
a potential
devices. for
that
malicious
goal;
answer,thepurposes,
other
the bestoptions
and
answer
notarefor
is the
That
terms
auditing);
fence;
Senior would
that
the make thedecides
management OS/machine the risk impossible
appetite to [Link].
of the Video cameras are a
security
have
This
doorislocks
exam almost
thehave
will definition
arenothing
aquestions
physical of
to the
do with
[Link].
control;
where more
and biometric
than one authentication
answer is correct, is aandtechnological
the
[Link]
answer
control,
Reversal but
is notnot
willaone
method usedfor to harden
handlinga risk. device. Background checks are good for
vetting
This isyou
score
Although apersonnel,
tricky
points
all thequestion.
is the options
other one thatare is most
ways correct.
to harden a mobile device, two-person
but not forthe
integrity
Although hardening
rest of the devices.
options are good tactics for securing devices, we can’t
is a concept that has nothing to do with the topic, and, if implemented, would
remove
require
all admin accounts; the device will need to be administered at some point, and
everyone
that account in your organization to walk around in pairs while using their mobile
If a cloud customer wants a bare-bones IaaS PaaS SaaS Hybrid 3
environment in which to replicate their
own enterprise
for of
All BC/DR
thesepurposes,
are methods which of cloud
data discovery,
service Content- User-based Label-based Metadata- 1
modellabels
except:
Data would could
probably
include beall
best?
the following, baseddata
Date Data owner Data value basedof
Data 3
Data
except: labels could include all the following, was created
Source Delivery Handling scheduled
Jurisdiction 2
except:
Data labels could include all the following, Confidentiali vendor
Distribution restrictions
Distribution destruction
Multifactor 4
except:
All the following are data analytics modes, ty level
Real-time limitations
Datamining limitations
Agile business authenticatio
Refractory 4
In the cloud motif, the data owner is
except: In another
analytics The cloud The cloud
intelligence The
n cloud
iterations 2
usually:
In the cloud motif, the data processor is jurisdiction
The party customer
The cloud provider
The cloud The
accesscloud 3
usually:
Every security program and process should that assigns
Foundational customer
Severe provider
Multifactor access
security
Homomorphi 1
have
All whichwithin
policies of the the following?
organization should access rights
policy
Policy penalties
Policy review authenticatio
Policy csecurity
broker
encryption
Policy 4
include
The most a section
pragmatic thatoption
includesfor all
data
of the maintenance
Melting Cryptoshreddi n
enforcement
Cold fusion broker
adjudication
Overwriting 2
following,
disposal
What in the
is the cloud is which
intellectual property of the Copyright ng
Patent Trademark Trade secret 1
except:
following?
What is thefor
protection intellectual
the tangible property
expression of a Copyright Patent Trademark Trade secret 2
protection
What
creative is the for
idea? a useful manufacturing
intellectual property Copyright Patent Trademark Trade secret 4
What is thefor
innovation?
protection intellectual property
a very valuable set of sales Copyright Patent Trademark Trade secret 4
protection
leads?is thefor
What a confidential
intellectual propertyrecipe for Copyright Patent Trademark Trade secret 3
muffins?
What is thefor
protection aspect of the
the logo of DMCA that has
a new video Online Decryption Takedown Puppet 3
often
game?been
What is theabused
federal and places
agency thatthe burden
accepts service
USDA program
USPTO notice
OSHA plasticity
SEC 2
of proof
applications
DRM tools use foranew
variety
patents?
of methods for provider
Support- Local agent
prohibition Dip switch Media- 3
on of
All thethe
enforcementaccused?
following regions have
of intellectual at least
property exemption
based
Asia enforcement
Europe validity
South present
The United 4
rights.
one
DRM country
solutions
Thesewith should
an overarching,
generally include
federalall licensing
Persistency Automatic America
Automatic checks
States
Dynamic 2
include
privacy
the following
all thefunctions,
following,except:
except: self-destruct expiration policy control
law protecting personal data of its citizens,
All of the following are terms used to
except: Tokenization Data Obfuscation Masking 2
The goals of
described theSIEM solution
practice implementation
of obscuring Centralizatio discovery
Trend analysis Dashboarding Performance 4
include
The goals
original all
rawof
ofdata
DLP
the solution
following, implementation
except: n of log
Policy Elasticity Data enhancement
Loss of 2
so that
include
DLP solutions
only
all ofathecan
portion
following,
aid in
is deterring
displayed
except:loss
for due streams
enforcement
Randomizati Inadvertent discovery
Natural mitigation
Device failure 2
DLP
operational
to solutions
which of the can
purposes, aid inexcept:
following? deterring loss due Malicious
on Performance
disclosure disaster
Bad policy Power failure 1
to which
What of the
is the following?technology that
experimental disclosure
AES issues
Link Homomorphic One-time 3
might lead to the possibility of processing encryption encryption pads
encrypted data without having to decrypt
it first?
Option C is the definition of risk—and risk is never preventable: it can be
obviated,
attenuated, reduced, and minimized, but never completely prevented. A risk
maythe
All beothers
everlasting
are valid methods of data discovery; user-based is a red herring
or transient,
with
All the noothersindicating
might be that includedrisk itself
in data is not limited
labels, but weto being
don’teither.
usually include data
meaning.
value,
All the others might be included in data labels, but we don’t include delivery
vendor,
since
All theitothers
is prone might
to change
be included
frequently,in data andlabels,
becausebut multifactor
it might notauthentication
be informationis a
All
we the
which
procedure
want isothers
to are data
nonsense analytics methods, but “refractory iterations” is a
in context.
nonsense
disclose
used
The data
for to term
access
owner
anyone control,
is usually
who does not
considered
a not
label. havethe need cloudto know.
customer in a cloud
thrown in as a the
configuration;
In legal terms, red herring.
when “data processor” is defined, it refers to anyone who stores,
data indrives
handles,
Policy questionall programs
is the customer’s
and functions information,
in the organization;
being processed the organization
in the cloud. The
cloud
moves,
should
All theprovider
elements
or manipulates exceptdata adjudication
on behalfneed of the to data
be addressed
owner or in controller.
each policy. In the
We don’t
is only
cloud
not
Adjudication
conduct have
computing
leasing any physical
isservices
operations ownership,
and hardware
that don’t control,the or
tohave even access
customer.
a policy The to
governing the
cloud devices
them.
access holding
Penalties
security
the
broker
realm,
may
not data,
anorthis
Copyrights element
mayis arethe ofcloud
policy.
protected provider.
tangible expressions of creative works. The other
so physical
(CASB)
not
Patents
be an
answers only destruction,
protect
element
handlesprocesses
ofaccess including
policy, (as
control
and melting,
wellseverity
as
oninventions,
behalf is not
depends an
of thenew
onoption.
cloud
the Overwriting
plantlife,
topic.
customer,
and andisisanot in
Multifactor
decorative
possibility,
direct are answers
authentication
patterns).
Confidential
listed sales and marketing materials
to subsequent [Link] to the organization are trade
but
Confidential
contact
and
The itother
secrets. is complicated
homomorphic
with recipes
answers unique
the productionby the
encryption
listed aredifficulty
to the red
data.
answers
are organization
ofto locating
herrings are
all the
other questions.
here. tradesectors
[Link]
otherareas
answers
that other
The
Logos might
and answers
symbols listed and phrases
are answers and color to other
schemesquestions
that describe brands are
haveDMCA
listed are answers
trademarks.
The contained ourtodata,
provision other
for andquestions.
takedown by thenotices
likelihood allowsthat constantholders
copyright backups toin the
demand
cloudU.S.
removal
The increase
other of suspect
Patent
answers content
andlisted arefrom
Trademark answers the web,
Office to andquestions.
accepts,
other puts the burden
reviews, of proof on
and approves
the chance
whoever
DRM solutions
applications posted
we’ll
foruse missall something
these methods as it’sexcept
beingfor overwritten.
dip switchCryptoshredding
validity, which is isa the
onlymaterial;
nonsense
the
The
new reasonable
United
[Link] this
The function
does creates
USDA nothas havebeen
anda single,
abused
enforces overarching
byagriculture
griefers andpersonal
trolls privacy
[Link] law;
alternative.
overzealous
term.
instead,
DRM
overseestoolsworkplace
should
Cold
content fusion
include is aallred
theherring.
functions listed except for self-destruction,
which
producers.
the U.S.
safety often
Theprotects
regulations. OSPThe exemption
PII by
SEC industry
providers
regulates (HIPAA,
a safe
publicly GLBA,
harbor
traded FERPA,
provision
[Link]
forth.). All
might
[Link]
EU hurtdecryption
someone. program prohibition makes DeCSS and other similar
programs
member
Data discovery
countries
illegal. is a term
adhere usedto the
to describe
Data Protection
the process Regulation.
of identifying
Argentina’s
information
according
SIEM
Puppet
Personaldoes not intend
plasticity
Data to provideterm
is a nonsense any used
enhancement of performance; in fact, a
for a red herring.
to
SIEM
DLP specific
does not
Protection traits
Acthave or anything
cleavescategories.
to thetoEU The
doRegulation,
with
rest elasticity,
are allas methods
which
does for
is the
Japan’sobscuring
capability
Act on thedata.
of the
Protection
solution
environment
DLP solutions
may of decrease
may protect performance
against inadvertent
because ofdisclosure.
additionalRandomization
overhead. All the is arest
are
to scale
goals
toolsup
Personal
technique
DLP of or identify
down according
Information.
can outbound totraffic
demand. thatAll the rest
violates theare goals of DLP policies.
organization’s
SIEM
implementations.
for
DLP
AES isimplementations.
obscuring
an encryption
data, not standard.
a risk toLink data. encryption
DLP toolsiswill a method
not protectfor protecting
against risks from
natural
will
communications
not protect against losses due to performance issues or power failures. The
disasters,
DLP
traffic.
solution
One-time
or against pads impacts
are andue encryption
to device method.
failure.
must be configured according to the organization’s policies, so bad policies will
Proper implementation of DLP solutions Accurate Physical USB Physical 1
Tokenization
for successfulrequires functiontwo distinct
requires which of Authenticati
data access
Databases Encryption
connectivity presence
Personnel 2
Data
,the masking can be used to provide all of categorizatio
on
Secure
factors Enforcing
limitations keys data in
Test Authenticatio 4
following?
the
DLP following
can be combined functionality,with whatexcept: other remote
n
DRM least privilege
SIEM sandboxed
Kerberos Hypervisors
n of 1
security
What aretechnology
the U.S. State to enhance
Department data access
ITAR EAR environments
EAL privileged
DRM 2
What
controls?
controls areon the U.S. Commerce
technology exports Department
known as? ITAR EAR EAL users
DRM 1
controls on technology
Cryptographic exports known
keys for encrypted data as? At least 128 Not stored Split into Generated 2
stored
Best practices
in the cloud for key should
management
be .include Have key
bits long with the key
Maintain groups
Pass keys out Ensure
with 4
Cryptographic
all of the following, keys should
except:be secured recovery
To a level at cloud
security
In vaults By armed
of band multifactor
With two-
redundancy 1
.
When crafting plans and policies for data processes
least as high
Archive provider
The backup guards
The format of authenticatio
person
Immediacy of 4
archiving,
What is the wecorrect
shouldorderconsiderof the allphases
of the of as the data
location
Create, process Store,
Create, the dataUse,
Create, n
integrity
the
Create, 2
following,
the
What dataarelife cycle? providers of IAM
third-party they can
DLPs
Store, Use, CASBs
Use, Share, SIEMs
Store, Share, technology
AESs
Archive, 2
except:
What
functions is a cloud
for thestorage architecture that
cloud environment? decrypt
Object-based
Archive, Archive,
File-based Archive,
Database Store, Share,
CDN 2
manages
What is a thecloud datastorage
in a hierarchy
architecture of files?
that Share,
storage
Object-based Destroy
storage
File-based Destroy
Database Use, Destroy
CDN 4
manages the data in caches of copied Destroy
storage storage
content close
to locations
What is the term of high wedemand?
use to describe the Mobility Elasticity Obfuscation Portability 4
general
The various easemodels
and efficiency
generally ofavailable
moving data for Private Cloud Cloud Cloud 4
Countermeasures
from one
cloud BC/DR activities for protecting
include all cloud
of the Continual
architecture, provider,and
Detailed provider,
Hardened provider,and
Regular 2
operations
cloud
following
All of the
provider against
following eitherexternal attackers
aretotechniques
another cloud
to monitoring
Avoid
cloud backup backup
extensive
Use DRM from
and backup there
devices
Ensure from
and backup from
Ensure
detailed 2
include
Which
provider
except:
enhance ofallor
the
theofdown
following
from is
portability ofacloud
the technique
cloud? data,used
in proprietary
Remote
for kill samesolutions
background
DLP
Dual control another
no cloud
systems,
are
Muddling private
favorable
configuration
Safe harbor 1
theattenuate
to
Each
order following
oftothe following
risks
except: to the
arecloud
dependencies anomalous
data
switch
The formats
cloud provider
checks
widely
The cloud provider
including
physical
The cloud provider
contract
/change
The cloud 4
environment,
that
When
minimizemustreviewing
be considered
the the BIAofafter
potential when
vendorareviewing
cloud
lock-in activity
Legal liability
provider’s throughout
Many states
provider’s servers, hosts,
limitations
provider’s
Breaches can
to terms
management
provider’s
Breachesto can 1
resulting
the
The BIA
cloudincustomer
migration,
except: lossorganization
the or theft
will ofhave
ashould
device
the most used
take can’t
suppliers
IaaS be the cloud
have
vendors
PaaS data hypervisors,
moving
utilities
cause
SaaS the loss support
Community
activities
resellers
cause the loss 1
After
into a
for remote
after
control cloud
accountcloud
of their migration,
access?
migration
data and the
except: BIA should
systems, and the be NIST
transferred The cloud
operation
breach The cost-
andproprietary
of virtual Open source
portability
cloud
of intellectual 3
A
newpoorly
updated
cloud factors negotiated
to
provider include
related cloud
ato
will have review
data
theservice
breach
least contract
of theamount
new Vendor lock-
to the cloud Malware
provider
notification Unfavorable
benefit
machines
data. Lack of
providers
property. 2
could
Because
risks
of resultof
responsibility,
impacts. One inofallthese
the
multitenancy,
in following
whichnewspecific
cloud
factors risks
is: in
computing in
Risk of
provider. Information
laws. terms
DoS/DDoS
analysis the necessary of
Escalation 3
detrimental
the
Countermeasures
and public
impacts
arrangement? cloud that
fordon’t
associated protecting
withexist
cloudin
cloud
the loss/disclosu
Aggressive bleed
Hardened Skills and
organization services and
privilege
Extensive 2
effects
Countermeasures
other
operations
operations; except:
cloud against for
this review protecting
internal threats
should cloud
includeinclude
an re due to
background
Active perimeter
Active knowledge
Redundant
conducted comprehensiv
Masking and 3
service
all
operations
Countermeasures
of the models
analysis of the againstinclude
for
internal
protecting
all the
threats
following
cloud
include legal seizures
checks
physical
Broad devices
electronic
Financial testing
ISPs
DLP
whensolutions e training
obfuscation
Scalability 4
all of the except:
except:
following
operations
Countermeasures
possibility against
of vendor for
internal
protecting
threats
lock-in/lock-out. cloud
include Separation
surveillanceof
contractual Least
surveillance
penalties for Conflict
decidingof on of
Mandatory
data for all
programs, 3
following
all of theofexcept:
operations
Analysis against
this risk internal
may notthreatshave toinclude
be and
duties
protections and cloud
privilege
the interest
cloud including
personnel
vacation
following
all of the
performed as except: monitoring
to ensure the monitoring
provider in migration initial, need
without
following
a new effort, except:
because a lot of the material provider is the event of to know for
recurring, and
that would be included is already available ensuring an negligence or refresher
raw data
DLP tools need to be aware of which information to monitor and which requires
In order to implement tokenization, there will need to be two databases: the
categorization
database
(usually
Data masking
done upon does not datasupport
creation, authentication
by the data owners).
in any way. DLPs Allcan
thebe others are
containing
DLP can be the
excellent
implemented combined
raw,ororiginal
with with DRM data,toand protect
the token
intellectual
database property;
containingbothtokens
are that
map
designed
without
use
ITAR to
cases to
is aphysical
for dataaccess
Department masking.
of or presence.
State program. USBEvaluation
connectivity has nothing
assurance levelstoare
dopartwithof
original
deal
EAR iswith
a data.
DLP solutions.
the Commerce
dataHaving
that falls
Department
two-factor
into specialauthentication
program.
categories.
Evaluation
is
SIEMs
nice,assurance
are
butused
certainly
for
levels
monitoring
notare part of
required.
event
the logs,Criteria
Cryptographic
Common Encryption
keys should not
standard frombeISO.
stored along
Digital withmanagement
rights the data they secure,
tools are used
keysprotecting
not
Common
We
regardless
for should
livearedata
not
Criteria
donecessary
of movement.
all of
standard
theseforKerberos
except
tokenization.
from ISO.
foris requiring
an
Digital
authentication
Two-person
rights
multifactor
management
integrity
mechanism.
authentication,
does
tools
not
Hypervisors
are
haveused
which
anything
are
for
is
key
We protecting
used
should
length.
electronic for do
Wealldon’t
processing of these
split except
crypto keys
of intellectual forproperty.
requiring
or generate multifactor
redundant authentication,
keys (doing so which
to do
virtualization.
electronic
pointless
would
is
All with
of these inprocessing
tokenization.
violate key management.
things of intellectual
should be considered property.
when creating data archival policies,
the principle
pointless
except
The otherinoptionskeyof secrecy
management.
are the necessary
names offorthe keys
phases,
to serve buttheir
out of purpose).
proper order.
Data
option loss, leak prevention,
D, which is a nonsense andterm.
protection is a family of tools used to reduce the
possibility
Object-based storage stores data as objects in a volume, with labels and
of unauthorized
metadata.
Object-based Databases
storage
disclosure
storesofdatasensitive
as objects
information.
in a volume,SIEMs with
arelabels
tools used
and to
collatedata in
store
metadata. Filebased
fields, in a relational motif. A CDN stores data in caches of copied
and
content
is manage
a cloud log data.
storage AES is anthat
architecture encryption
manages standard.
the data in a hierarchy of files.
Elasticity
near locations
Databases is theof name
highfor the benefit of cloud computing where resources can be
demand.
apportioned
storeisdata
This not ainnormal
fields, inconfiguration
a relational motif.
and would not likely provide genuine benefit.
as necessarychecks
Background to meet arecustomer
controlsdemand. Obfuscation
for attenuating is a threats
potential technique to internal
from hide full
raw and DLP are used for increased authentication/access control and egress
DRM
actors;
monitoring,
datasets,
Dual
external controleither
threatsis notfromuseful
aren’t personnel
for to
likely remote
who access
submit dotonot devices,
have need
background because
to know
checks. we’dor for
haveusetoinassign
testing.
respectively,
two
The people
cloud Mobility and would
provider’s actually
resellers aredecrease
a marketing portability
and sales instead of enhancing
mechanism, not anit.
is not
for
State
every notification
a term
operational device,pertinent
which
laws andto
would
thetheCBK.
decrease
loss of proprietary
efficiency data/intellectual
and [Link]- is a
existed
IaaS entails the
cocktail
dependency that cloud
could customer
affect the installing
securityand of amaintaining
cloud customer. the OS, programs, and
NIST
the
data; offers
cloud; only
preparation many informative
the lackthat
technique of abilityguides and
to transfer
involves standards,
crushingliability but nothing
is [Link] harbor
ingredients. specific
is atopolicy
any
Malware
one
provision
PaaS has therisks and threats
thatcustomer are notprograms
installing affected and by the terms
data; of thethe
in SaaS, cloud contract.
customer only
Malware
DoS/DDoS
allows forrisks
organization.
uploads threats
andcloud
The
compliance and
threats
risksarearenot
provider
through not
an affected
will unique
not have
alternate by
to the public
terms
prepared
method thananof
cloud
the
the model.
cloudofcontract.
analysis
primary lock-
instruction.
Hardened
out/lock-in perimeter devices
data. In a community cloud, data are more usefulowners
and device at attenuating the risk of external
are distributed.
attack.
ISP redundancy
potential. Open is a means
source to control
providers can the
offerrisk
manyof externalities,
useful materials,not internal
but, again,
Scalability
threats.
nothing is a feature of cloud computing, allowing users to dictate an increase
or
Conflict
specific to of the
interest is a threat, not a control.
organization.
decrease in service as needed, not a means to counter internal threats.
Benefits for addressing BC/DR offered by Metered Distributed, Fast Regular 1
cloud
All of the
operations
following include
methods all of
can thebe used service
Extensive remote and
Analysis replication
Periodic and backups
The use of 3
following
What
to is the hypervisor
attenuate the harm caused malicious by attackers access1
Type processing,
Type
review 2 of all effective
Type 3 use automated
offered
Type 4 by 2
escalation
except:
would
What theofterm
isprefer to attack?
used to describe loss of control and
Closing anddata
Vendor
log storage
lock-
by Vendor
of lock- cloud tools
analysis
Masking 2
privilege
access
Because toPaaS
except:
dataimplementations
because the cloudare provider
so authenticatio
Malware of data of
out
Loss/theft
trained, cryptographic
in
Backdoors providers
such
DoS/DDoS
as SIM, 3
has used for software development,
often n tools and portable
skilled sanitization SIEM, and
ceased
what is operation?
one of techniques devices
personnel on tools SEM solutions
What is the cloud service
the vulnerabilities that shouldmodel in which
always be IaaS a frequent
PaaS SaaS QaaS 1
To
the
kept address
customer
in mind? shared monitoring
is responsible forand testing Access to SIM,
basisSEIM, DLP solution Security 4
responsibilities
administration
In addition to whatever in a cloudaudit
of configuration,
results the audit logs
Statutes and contract
The SEM logs results
Security HIPAA
control 2
the provider
provider
Which OS?kind shares
of SSAE withaudit
the customer,
report is awhat cloud and 1 Type 1
SOC SOC 2 Type 2 control
SOC 1 Type
matrix
2 administratio
SOC 3 4
might offer
other
customer
Which all SSAE
kindmost
of these to
tothe
likelyaudit cloudfrom
receive
report iscustomer
mosta performance
SOC 1 Type 1 SOC 2 Type 2 SOC 1 Type 2 n 3
SOC 2
except:
mechanism
cloud
As a resultfor
beneficial ofdoes
scandals
a cloudthe customer
involvinghave
customer, publicly
evento data
FERPA GLBA SOX HIPAA 3
ensure corporations
provider?
though
traded
Hardening trust
it’s thein operating
the provider’s
suchsystem
as Enron,
performance
refers to Limiting Removing Closing Removing 2
andofcloud
unlikely
WorldCom,
all
The thethe following
customer’s
cloud provider
except:
trust inwilltheshare
cloud it? Audits
administrato Shared
antimalware unused ports
Real-time unnecessary
SLAs 3
duties?
and
User Adelphi,
provideraccesscantobeCongress
the cloud
enhanced passed legislation
environment
by all of thecan Customer
r access administratio
Customer
agents video
Provider services
Third party
and 2
known
following
Which
be kind
as: of SSAE
administered audit
in all reviews
of the followingcontrols SOC 1
directly n 2
provides
SOC surveillance
provides
SOC 3 libraries
provides
SOC 4 2
Which
except:kind
ways
dealing withofthe SSAE report comes
organization’s with a for
controls administers
SOC 1 administratio
SOC 2 administratio
SOC 3 administratio
SOC 4 3
seal
Which
assuring
except:of of
approval
theconfidentiality,
the following
from a iscertified
a cloud auditor?
provider
integrity, and Site visit
access SOC
n on 2behalf
Type 2of n on behalf
Audit and n on behalf of
Backend 3
likely
In all cloud
to provide
availability models,
of data?to its
thecustomers
customerin will
order
be access
Data the provider
Security the customer
performance
User the customer
administrativ
OS 1
In
to all cloud
given accessmodels,
and ability security controls
to modify are of
which Virtualization controls
Hypervisor log data
permissions
SLAs Business
e access 4
enhance
the
driven
In all cloud
bythewhich
models,
customer’s
of the
thefollowing?
trust in thewill engine
Vendor Customer State requirements
Administrator 2
provider?
following?
retain
Why ultimate
will liability and
cloud providers beresponsibility
unlikely to They want to They want to They want to Most 1
for anyphysical
Which
allow type of access
software to is most
their likely to be
datacenters? enhance
Database Open
enhance source Secure
minimize Proprietary
datacenters 2
data
A loss or
firewall
reviewed can
by disclosure.
theusemostall ofpersonnel,
the following with the security
Rule setsby
management software
Behavior
exclusivity for software
Content
traffic in software
Randomizatio
are 4
most
techniques
A honeypotfor should
controlling
containtraffic except: data. keeping
software
Raw analysis
Production
their those areas,
filtering
Useless inhospitable
n
Sensitive 3
Vulnerability
varied perspectives? assessments cannot detect information
Malware Defined
customers, so Zero-day
to maximize Programming
to human life, 3
which of the following? about vulnerabilities
only an elite exploits
efficiency of flaws
so minimizing
physical tier of operational physical
Which of the following best represents the layoutonand
Built Lightweight
higherpaying Relies heavily
personnel. Only
accesssupports
also 2
definition
Which of the
of REST?
following is not one of the controls
protocol
Define and
Reject
scalable
clientele will on XML
Design XML
Test output
minimizes 2
SDLC phases? confidential.
standards be allowed safety
physical concerns.
access.
Metered service allows cloud customers to minimize expenses, and only pay for
what
Cryptographic sanitization is a means of reducing the risks from data remnance,
not
theyaneedprefer
Attackers and use; Typethis2 has
hypervisors,
nothing to because
do withthe BC/DR.
OS offers more attack surface
and
way to minimize
Vendor lock-in is escalation
the result of of aprivilege.
lack of portability, for any number of reasons.
potential developers
Masking
Software vulnerabilities. often There arebackdoors
install no Type 3as ora4means
hypervisors.
to avoid performing
is a means to hide raw datasets from users who do not have need to know.
entire
Closing is awhen
workflows nonsense adjusting the programs they’re working; they often leave
A. In IaaS, the
term.
backdoors cloud provider only owns the hardware and supplies the utilities.
behind
While
The the provider
customer
in production mightinadvertently
software, share any ofor theintentionally.
other options listed, the provider will
not
is responsible
The contract between for the OS, theprograms,
provider and andcustomer
data. In PaaS and SaaS,
enhances the providertrust
the customer’s also
share
owns
by
The administration
holding
SOCthe 3OS. There
is the leastisofnosecurity
QaaS. so
detailed, controls
That withherring.
theisprovider
a red the customer.
is not concerned Security
aboutcontrols
revealingare
The
theThe
it. sole
SOC 3 is the
provider least detailed,
financially liable forsonegligence
the provider is not concerned
or inadequate serviceabout revealing
(although the
province
it. The
customer
SOC
C. of the
Sarbanes-Oxley
1 Types 1 andprovider.
was
2 area about
direct financial
responsereporting,
to corporate andscandals.
not relevant.
FERPA Theis related
SOC 2
Removing
remains
Type
SOC
to education.
12Types antimalware
islegally1 and
liable
2 areforagents.
about Hardening
all inadvertent
financial the operating
reporting
disclosures). notsystem
andStatutes, means
relevant. Themaking
however, SOC 2 it
largely
more
Type
leave 2is
much
GLBA
Video isabout
more
surveillance
detailed
the financial
will
and notwill
provide
industry.
most likely
meaningful
HIPAAbe kept
is about
information
closely
health
heldcare.
and
by will
the not
provider.
enhance
secure.
much
trust.
customers
The Limiting
more
customer administrator
detailed
liable.
does The and
not access,
will most
security
administer closing
likely
control
on matrixbe kept
behalf isunused
of ports,
closely
athe
tool held
provider.
for and
by
ensuring removing
All the
the provider
compliance
rest are
unnecessary
with
All
possible
SOC the
2regulations.
deals
others services
with
willthe
andCIA [Link]. SOC 1 is for financial reporting. SOC 3 is only an
and
SOC
HIPAA libraries
2 deals
options.
attestation with
allthe
is a statute.
by have
the CIA
the triad.
auditor. potential
There SOCisto
1 is
no make
for financial
SOC an OS more
4. reporting.
[Link] 3removing
is only an
antimalware
attestation
The providerbymay the share
auditor. audit
There
andisperformance
no SOC 4. log data with the customer. The
agents
provider
The would actually
customer always owns makethe thedata
systemandless
willsecure.
therefore If anything,
always have antimalware
access to it.
agents
will
Security
The mostislikelyalways notcontingent
share any on of the
business
other drivers
options,and since
beholden
they reveal
to operational
too much
should
information
customer
needs.
The be will
customer added,never nothave
currently removed
administrative
always retains legal access to the
liability forsecurity controls,
data loss, even if the
about
The
Knowledge
virtualization
regardless
provider the provider’s
ofthe
of the engine
physical
security
does
layout
program.
notanddictate
site controls
security controls,
could be andof great
the hypervisor
use to an
attacker,
Open
may
model.
was source
vary
negligent software
The customer
or [Link] available
may or may to notthehavepublic, and often draws
administrative controlinspection
over user from
so
Firewalls
they are
permissions.
numerous,
(depending dokept
useitsrules,
on extremely
type behavior
and confidential.
analytics,The
implementation). and/or
other
The content
options
SLAs do filtering
aredrive
not all red
insecurity
order
herrings.
to
controls;
determine
A
Thehoneypot
customer
disparate theyis meant
only has
reviewers. AtoDBMS
draw isin not
administrativeattackers
power
reviewedbutover not divulge
more the OS in
or less anything
an IaaS
than otherof value.
model. It
software.
should
All
drive performance
which
Vulnerability
traffic is assessments
allowable.
goals. Firewalls
can only detect
ought not known use vulnerabilities,
random criteria,using because any
such
not use
softwarelimitations
definitions. raw, aproduction,
in Some or sensitive data.
production environment should be secure. That is not a valid
would
malware beisjust
discriminator known,
as likely
as are
to damage
programming production
[Link]
Zero-dayas enhance
exploits, them.
on the other
for answering
hand,
The other
are answers this question. Proprietary
all list aspects of SOAP. software reviews are limited to the
The other answers
personnel
necessarily unknown, areuntil
all possible
discovered stagesandused in software
exercised by an development.
attacker, and will
therefore
employed not within the offices of the software developer, which narrows the
perspective
be detected and by vulnerability assessments.
necessarily reduces the amount of potential reviewers.
Which of the following is not a component Spoofing Repudiation Information External pen 4
Which
of the ofof thethe STRIDE
following best describes
model? A set of A set of disclosure
A set of testing
A set of 3
Which
SAST? of the following best describes data technologies
A method A method for
technologies A method
technologies Data masking
technologies 2
Which
masking? of the following best describes a An
thatisolated
where analyze
the creating
A space
that analyze used to
thatisolated
An analyze involves
An
thatisolated
analyze 3
sandbox?and access management (IAM) is a
Identity space
That allwhere
application
last few users similar
where
That the
application you
butright protect
That prying
allwhere
application
space users stripping
space
That where
application out 2
security
In a federated
discipline
identity
that arrangement
ensures whichusing of A
arecontracted
sourceproperly
transactions
numbers code,
in a inauthentic
can safely
individual
The usersand
bit code, of are
eyes
source properly
untested
Each from
member
code,
code all
untested
unauthorized
source
Eachsimilar
member
code 1
athe
Which
trusted
of thethird-party
following model,
best describes
who is thethe third
are
authorized
and
dataset
A bit code
container are datasets
execute
the
A various
framework
gets
binariesaccess used
for to data
authenticated
byte
and such
of as
organization/
A setcode, digits
code
users and
will
in a get
forframework
organization/
A coding 2
following?
identity
Organizational
APIs are definedNormative
as which of Framework
the following? party/the
protected
not
for
A setcoding
of for
malicious
the
organizations
coding
of
A setsoftware
right
containers
ofand social
A
and setbinaries
of
security
aexperimentati
application
trusted third string
experimentati
access
and
each
of
A set
containers
design
member
ofof
to the 3
The application
provider
(ONF)? and who normative framework
is the relying party? is various
and
from
obscured.
components
protocols,
A stand- testing
code
A subset
resources
within
design
for alltothe
standards and
see
ofat
for A
forsuperset
numbers
on
party
security,
routines,
can safely of
and
and numbers
on
right
The can
complete
problems
organization
for
routines
some safely
so
and
of 2
best described
Which as whichbest
of the following of the following?
describes member
malicious
design
These
A
of
andstandard
alone are for
antools user
what
the training.
it does
federation/a
components
building
problems
A ONF
right
standard time
that the
credit
coding
occur
best
standards,
A ONFcard
standardand for as
occur
resources
ONF
that
tools
A
the towould
within
standard
for at 2
SAML? of the following best describes the
Which organizations
software
problems
often
application’s
building
framework
for
Describes Provides
CASB
would
of
software
for the rightan
application data.
design as aand
separate
practices,
protocols,
exchanging
Serves obscure
the right
indicatefor the
components
building
used
Provides time
aan 2
purpose
Which ofand the scope of ISO/IEC
following 27034-1?
best describes data of
that
developing
international
used
security,
software
for
Data thewould
storing
masking
for best overview
reasons
indicate
security,
applications
exchanging
Data maskingof
abest problems
from
catalogued
tools
usernames
newer
Data masking
the
for that original
production
for
Data the
security
of
softwaremasking
directory
overview
application of 3
Database
masking? activity monitoring (DAM) can federation
indicate
authenticatio
secure
privacy
used ina
practices,
applications
security
is
Host-based application
practices,
to
is used
access
security
authenticatio
Server-based to a would
production
building
and
replacement
is
Used
used
leveraged
intothe number.
environment
right
problem reasons
applications
synchronizati
is used inin
security,
network
Used or
place
and
best 1
be: application firewalls (WAFs) are
Web security
n.
catalogued
to
practices
application
standards
place
or
Syn access
network-
floods
of forafor security
problem PII. that
catalogued
web-based
n
hide
or
Ransomware
and
client- or indicate
environment
by
software
passwords
for
create
place
XSS the
NIST
andofa SQL
a800- vulnerability
practices,
to
on
infrastructure
place
of
Password
data
access
of web- 3
designed primarily
Multifactor authentication
to protect consists
applications
of at problem
management
cloud
and ONF or
web-based
the
encryption
based
A complex introduces
vulnerability
and
software
authorization
based
Complexleveraged security
organization
applications
across
53
similar,
encryption
injection
A hardware
r4 devices production
catalogued
based
security
masking
cracking
Something 4
SOAP
from two
least is a items.
protocol specification
Which providing
of the following vulnerability
logistics
computing
Standards-
leveraged
software
for
password
better by definitive
by the
application
passwords
Reliant
data on or
between problem
to
inauthentic
token
Extremelyandorfast
a software
data.
and know
designed
you
Works leveraged
over to
and 3
Dynamic
common
best
for the application
represents
exchange security testing
of structured information the a secret
application
performance
and
based
Test concepts,
organization
tool
security
and
XML
Test an HSM Test
vulnerability
access
dataset
magnetic aused
web-
strip by the cloud
applications
secure
something
numerous
Masking 2
(DAST)
Sandboxing
attacks
this
or islike:
concept? bestprovides
describedwhichas which
of theof the organization
.or
code
performed
A test
tool principles,
A test
domains
performed on performed
based
for
card
A training on
testing organization
applications
you
protocols
A testing
have 1
following?
data in web services. Which of the on an
environment andapplication
an processes
environment an application
environment
software
and environment
following is not true of SOAP? application
that isolates involved
that
or isolates
software in or software
application
software
where new or that prevents
What is the lowest tier of datacenter or software 1
untrusted application
untrusted
product
V while product
too
testing.
and
C while isolated code4 1
redundancy,
What according
is the amount to the
of fuel Uptime
that should be product
code 1 security
1,000
it is being
code gallons
changes being
12 hours
experimental from
As muchrunningas 3
Institute?
on
Which
handofto the
power
following
generators
is not one
for backup
of the Integral
while it isfor
changes for
Initial
testinginin
executed consumed
Recurring
code can beby needed
Refresher
in a to 1
Which
datacenter
three of theoffollowing
types training?is part of the using real
testing
Repudiation in a amemory in an
Redundancy cloud in a
tested
Resiliency ensure
nonproductio
Rijndael all 1
STRIDE
power,of
Which model?
in the
all tiers,
following
according
is notto part
theofUptime
the Spoofing
data in
production Tampering
operating
nonproductio customers
Resiliency
production n
Information
systems may 3
Which
Institute?
STRIDE of the following is not a feature of
model? Source
production
environment code n
Team-
system. “White-box”
environment be
Highly
gracefully
skilled,
environment
disclosure 2
Which
SAST? of the following is not a feature of Testing
review in building
environment
User teams “Black-box”
testing Binary
shut down
often 4
DAST? of the following is not a feature of a
Which runtime
Keystroke efforts
Sealed
performing testing
Welded inspection
Push-button
and data
expensive 1
securetype
What KVMofcomponent?
redundancy can we expect to logging
All executable
exterior
All case chipsets
Emergency securely
outside
selectors
Full power 3
find inshould
What a datacenterbe the ofprimary
any tier?
focus of operational
Critical Health
testing and
infrastructure Infrastructure
egress Power
stored and
consultants
capabilities 2
datacenter
Which of the redundancy and contingency
following techniques for components
path/operati
Cloud- human safety
RAID Data
supporting HVAC
SAN 2
planning?cloud datacenter storage
ensuring ons
bursting dispersion
the
resiliency uses parity production
bits and disk striping? environment
The other answers all include aspects of the STRIDE model
All the possible answers are good, and are, in fact, correct. C, however, is the
most complete
Again, all of these answers are actually correct, but B is the best answer, because
and
it
Options
is therefore
A and the B are best
alsoanswer
correct, but C is more general and incorporates them
the mostAgeneral,
both.
Options and C are includes
also correct,
the others,
but included
and is therefore
in B, making the optimum
B the bestchoice.
[Link]
D is
is is
D
incorrect,
In aa good
incorrect,
trusted becausebecause
third-party sandboxing
we don’t
model want does not take
unauthorized
of federation, each place
users
member in the
gaining production
access.
organization
Option
exampleA of
environment
outsources is incorrect,
the type ofbecause
question it refers
that can to appear
a specificonapplications
the actual exam. security
elements,
review
All the answers
and approval are true,
taskbutto aCthird
is theparty
mostthey
complete
all trust. This makes the third party
meaning
Remember,
the identifier it isthere
aboutisan a one-to-many
ANF, not the ratio [Link] C is
ONF
true,
to but
ANF;not each
as complete
organization as B,has
making
one
Option
(it issuesCBand is also true, but
manages not as comprehensive
identities for all users in allas organizations
B. A and D areinsimply the not true
the
ONF
Option better
andB many
federation), ischoice. ANFs D suggests
a description(oneofforthethat
each the
application
standard; framework in the
the others contains
organization).
are only “some”
not. Therefore,
of the
components,
the
and ANF
Options Bis and Dmember
the various are also correct,
organizationsbut not areasthe
comprehensive
relying partiesas(the C, making
resourceC the
awhich
subset
providers
best
We is why
don’t ofuse the
that BDAM
(which
[Link] place
describes “all” components)
of encryption or masking; is better.
DAM augments these
WAFs
share resources
choice.
options detect
A is not how the application
correct;
based on weapproval
don’t wantinteracts
fromtothe with
encrypt the
third environment,
data
party).if we’re using so they are for
the data
optimal
testing or
without
Option Dfor
replacing
is the best, them.
most We general,
don’t usually
and most think
accurate
of the database
answer. interaction as
detecting
display
client-server,
The other and
purposes, refuting
answers the things
true oflike
arecommon uses
SOAP. SQLofinjection and XSS. Password cracking, syn
masked data.
floods,
so Ado
We is the best testinganswer.
prior to deployment, so A and C are incorrect. D is simply a
and ransomware
Options
distractor. B and C are usually aren’tbecause
incorrect, taking place in the issame
a sandbox not in waytheasproduction
injection and
XSS, and they
environment.
areis better
D incorrect addressed with controls
in that sandboxing does at the
not router
prevent and through
code the use of HIDS,
from running.
NIDS, and
There are four tiers of the Uptime Institute's datacenter redundancy rating
antimalware
system,
The other with answers
tools. are distractors
1 being
The three thecommon
lowest and types4 the
of security
[Link] are initial, recurring, and refresher.
Repudiation is an element of the STRIDE model; the rest of the answers are not.
Resiliency is not an element of the STRIDE model; all the rest of the answers are.
Team-building has nothing to do with SAST; all the rest of the answers are
characteristics
Binary inspection has nothing to do with DAST, and it is not really a term that
of SAST. logging is not a characteristic of secure KVM design; in fact, secure
means
Keystroke
anything in egress
KVM
Emergency our industry
redundancy
(althoughis the it could
only aspect
be interpreted
of datacenters
as a type thatofcan
code
be
review, more
components
expected
Regardless toofshould
the tierattenuate
level or purpose
the potentialof anyfordatacenter,
keystrokedesignlogging. focus
All the
for rest of
related
the
security
be
Parityanswers
found to
bitsshould
inSAST);
and allstriping
datacenters
disk the rest of the
of any
are tier; answers
the rest are
characteristic characteristics
ofofthe
RAIDanswers list of
implementations. DAST. Cloud-
characteristics
are characteristics
that
always canconsider
bursting be health
of secure
and human
KVM components
safety paramount.
found
is a feature
only in ofspecific
scalabletiers.
cloud hosting. Data dispersion uses parity bits, but not
disk striping;
Which resiliency technique attenuates the Cross- Metered Proper Raised floors 1
possibleofloss
Which the offollowing
functional hascapabilities
not been training
Hackers Construction
usage placement of
Changing Squirrels 3
during of the
attributed
Which as the
following
cause aids
of lost
in the
capabilities
ability to Redundant HVAC
equipment regulatory
HVAC
Security Bollards 3
contingency
due
demonstrate
What toisDoS?
oftenoperations?
due
a major
diligence
challenge
efforts?
to getting power lines
Expense Carrying
placement Personnel
motif
temperature
training Location of 4
both redundant
Which power is
of the following and
not an aspect of Perimeter medium
Vehicular measurement
documentatio
deployment
Fire many
Elevation of 4
communications
The Brewer-Nash
physical security thatutility
security
oughtmodel
to beis also MAC approach/traf
The Chinese Preventive
s tools
n
suppression dropped
datacenters
RBAC 2
Which
connections?
known
consideredkind of hypervisor
as which
in would malicious
of the following? Cat IV fic model
Wall
Type II measures
Bare metal ceilings
Converged 2
actors
Which prefer
of the and
the planning to attack,
following ostensibly
of a cloudbecause
designtechniques for Cloud- RAID Data SAN 3
it
ensuring
datacenter
Security cloud
training datacenter
should notstorage
facility? be: bursting
Documented Internal dispersion
A means to Boring 4
offers a greater
resiliency uses attack surface? foster a non-
encrypted chunks of data? adversarial
Which form of BC/DR testing has the most Tabletop Dry run Full test
relationship Structured 3
Which
impactform of BC/DR testing has the least
on operations? Tabletop Dry run between
Full test the Structured
test 1
impactcharacteristic
Which on operations? of liquid propane Burn rate Price security
Does notoffice
spoil test
Flavor 3
increases
How oftenitsshould
desirability
the CMB as ameet?
fuel for Whenever Often enough Every
and week Annually 2
backup to ASHRAE standards for
Adhering regulations to
Breach Static
address operations
Theft Inversion 2
generators?
humidity
A UPS should can reduce
have enough the possibility
power tooflast dictate
12 hours organizational
discharge
10 minutes personnel
One day Long enough 4
. generator
how
A long? transfer switch should bring 10 seconds Before the
needs and Before the for graceful
Three days 3
backupcharacteristic
Which power onlineof within
automated
what time Cost recovery
Speed
attenuate UPS duration
Noise shutdown to
Capability 2
Which
frame?tool
patching can reduce
makes confusion and
it attractive? Flashlight point
frustration
Controls is exceeded
reduction
Checklist recognize
Call tree 3
misunderstanding
When deciding whether duringtoa apply
BC/DRspecific Regulations Vendor
objective
with delayis
matrix Internal policy problems
Competitors’ 2
response?
The CMB itshould
updates, is bestinclude
to followrepresentations , in Regulators ITreached
guidance Security office quickly
actions
Management 1
from
order
For all
to of the following
performance purposes, offices except:
OS monitoring Disk space department
Disk I/O CPU usage Print spooling 4
Maintenance
demonstrate
should mode
includedue of requires
all care. all of except:
the following these Remove all Initiate
usage Prevent new Ensure 2
actionsis except:
What one of the reasons a baseline active
Numerous Power
enhanced logins
To reduce logging
Natural 1
In addition
might to battery backup, a UPS can
be changed? Communicati Line
production
change security
fluctuation redundancy
Breach alert Confidentialit
continues
disaster 2
Deviations
offer whichfrom the baseline should be
capability? on
instances
requests
Documented controls
conditioning
Enforced Revealed y
Encouraged 1
investigated
The baseline and should cover which of the . redundancy
As many Data breach A process for All regulatory 1
following?
A localized incident or disaster can be systems
UPS alerting and Joint
Generators version compliance
Strict 3
addressed in
Generator fuel
a cost-effective
storage for a cloud manner by throughout
10 minutes Three
reporting
days operating
control
Indefinitely requirements
adherence
12 hours to 4
usingBC/DR
datacenter
The whichkit should
should lastinclude
for howalllong,
of theat a Flashlight
the Documentati Hard
agreements
drives applicable
Annotated 3
of the following?
minimum?
following except: organization on equipment regulations
asset
as possible inventory
Cross-training offers attenuation of lost contingency capabilities by ensuring
Changing
personnelregulations should not result in lack of availability. All the other
answers
Security
will be able have
training
to performdocumentation can beeven
essential tasks, usediftothey show arethat
notpersonnel have
primarily assigned to
received
caused
The
those locationDoSadequate,
positions outages
of many datacenters—rurally situated, distant from metropolitan
pertinent
heighttraining
areas—may
The
in a full-time ofcapacity.
droppedto a Metered
suitable
ceilings is level,
not awhich
usage issecurity demonstrates
a benefit concern,
for cloud due
except diligence—that
in action
customers movies.
associated is,
effort
The
withBrewer-Nash
create inchallenges
furtherance model
for findingis also knownpower
multiple as theutility
Chinese Wall model.
providers and ISPs, as those
Type
of
areas ofIIjust
due
ensuring
rest hypervisors
care.
the aren’t
value All for
answers run
are via
thepayment,
other the
allanswers
aspects
butOSnoton
are the
of resiliency.
physicalhost security
beneficial machine;
to thethat
Proper thisshould
makes
resiliency
placement and
of
bethem
durability
HVAC
taken into
attractive
of
Datathedispersion
usually
account
temperature to byuses
served parityvendors.
multiple bits, dataExpense
chunks,isand notencryption. Parity bits
usually a concern; and disk
economies
attackers,
Security
datacenter,
striping
measurement
of
whenscale training
planning
makeasbut both
and
andshould
theythe machine
are
raised not
not
designing be
floors a boring;
and
boththe
methods
datacenter.
aid you
forOS offer
want potential
attendees
indemonstrating
optimizing attack
duetodiligence.
component be vectors.
enthused
performanceCat
This so
isIVa
and
that
difficult
costs
are converged
they question,as
acceptable
but characteristic
are not ofpart
RAIDofimplementations.
the pricing structure. Personnel deployment
Cloud-bursting is a feature of doesn’t
are
pay
and not
attention,
scalable
it could
usually
practically terms
affect beassociated
which
associatedread inenhances
ways
with with hypervisors.
that recall
[Link]
Thisthe isBare-metal
suggestmaterial,
otherelevating
a difficult hypervisors
correct
question, security
and(Type
answers. for
I) are
it could thebe
less
organization.
cloud
readfull
access
The inhosting.
totest
eitherwillSANtype is of
involve a data
connection.
every storage
asset in technique
Thethe carrying butmedium
organization, not focused
including onall
has nothing resiliency.
personnel.
to do with
preferable
All
challenges
ways
The the other
tabletop
that to
foranswers
would attackers,
testingsuggest areasother
characteristics
involves they onlyoffer
correct less
essential ofattack
[Link] surface.
security
personnel andtraining.
none of the
Liquid
findingpropane
others
production will
multiple
have
[Link]
providers
lesser not spoil,
impact,
and is which
except obviates
not evenfor D, necessity
a common
which is aindustry
redforherring.
continually
term.
refreshing
The othersand
Frustrated employees
will have greater and managers
impact, except
can increase for D, which
risk to isthea red
organization
herring by
restocking
A datacenter
implementing it andwithmight makeoptimum
less than it more cost-effective.
humidity can have The burn
a higherratestatic
has nothing
electricity to
do with
their
discharge
The UPS
own, is unapproved
intended to last modifications
only long enoughto the environment.
to save production The particular
data currently
interval
its suitability,
changes
rate.
being
Generator
Humidityfrompower unless noitbearing
organization
hasshould hasbesome ondirect
toonline
organization.
breaches
before bearing
battery on backups
or theft, the
andparticular
inversion
fail. Thegenerator
isspecific
a nonsensethe
datacenter
Automated
term
amount
processed. of The patching
exact isquantity
much fasterof time and willmoredependefficient than variables
on many manual patching.
and will It
owner
is,
Checklists
usedhowever,
differ
time will
as has
from serve
avarychosen.
distractor. as aThe
between reliable
various guide
datacenters. relative
for BC/DR
pricesactivity
of fuel fluctuate.
and shouldFlavor be is a
distractor
not
straightforward
A
onedatacenter
necessarily
datacenter in thisthatany
to doesn’t
thelessnext.
expensive
follow vendorthan manualguidance patching.
might be Manual
seen as patching
failing to is
questionto
overseen
enough
provide
Regulators due
anduse
aremeansthat
not involved
someone
[Link] an already
organization’s
an expert CMB; or trained
all the restin BC/DR
are. response
by administrators,
could
care.
Print spooling
Regulations, is not internal
whoa metric
willpolicy,
recognize
for system
and problems
theperformance;
actions faster
of competitors
than
all the automated
restmight
are. tools.
all inform
Noise
ostensibly
the
While decision
reduction
the otheraccomplish answers thearenecessary
all stepstasks.
in moving Flashlights and calloperations
from normal trees are certainly
to
is the
useful
to
If not
perform
CMB
a factor
maintenance isanreceiving
in
update
patchand numerous
management
patch, but change
at
[Link]
are notto necessarily
the point directly
where the bearing
during
on
amount
A UPS
mode,duecan BC/DR
care.
we ofdoprovide
This
actions,
not linebut
conditioning,
necessarily notinitiate
for theadjusting
purpose
any enhanced power
of reducing
so that
security confusion
it is optimized
controls. and for
misunderstanding.
is
All
requests
theadeviations
difficult, would nuanced
fromdrop the question,
by baseline
modifying and
should
all baseline,
the the
be documented,
answersthenare good,
that including
is a but
good option
details
reason Bofis
tothe
the
Control
best.
change
investigation
devices
The more the
matrices
it serves
systems are
andthatnotbeuseful
smoothing
included during BC/DR
anyinpower
the actions
baseline,
fluctuations;
the moreit doescost-effective
not offer any and of
baseline.
the
and
scalable
Joint other
outcome.
operating NoneWe of
agreements
the
do nototherenforce
reasons
can provide
or should
encourage
nearby involve
deviations.
relocation
the baseline
sites
Presumably,
so
at that
all. awe
would
The
listed
the Uptime
disruption
baseline
functions. Institute
limited dictatesdoes
is. Thetobaseline 12 hours
not dealof generator
with breaches fuel foror all cloudcontrol;
version datacenter
already
tiers.
While
those
the hardbethe
organization’s
are aware
drives of may
own thebedeviation,
useful
facility andin so
the“revealing”
campus kit (for beisaddressed
caninstance, not aif reasonable
theyatstore answer.
BC/DR
a different data
provinces
facility
such [Link] security office and CMB, respectively. Regulatory compliance
might
UPS
as and (and
inventory generators are not limited
lists, baselines, to serving
and patches), theyneeds
are not fornecessarily
localized causes.
required. All
the other
usually
Regulations will) do go beyond
not the baseline and involve systems, processes, and
Which of the following is the least Decentralizat Complexities Identifying Forensic 4
challenging
Legal controlswithrefer
regard
to which
to eDiscovery
of the in ion of data
Controls PCI
of DSS roles27001
ISO such as analysis
NIST 800-53r4 1
the cloud?
following?
Which of the following terms is not designed
storage to
Analysis International
eDiscovery data owner,
Chain of Plausibility 4
Which of the
associated following
with is not a component
cloud forensics? Scope
complyofwith law of
Use controller,
Location
custody of Value of data 4
of contractual
Which PII?
of the following is the best example laws and
processing
Items that subcontractor
Mandatory and processor
data
Audit rights of PCI DSS 2
of a keyofcomponent
Which the following of regulated
is not associated
PII? regulations
should
Confidentiali
be s
breach
Availability subcontractor
Integrity Quality 4
Which of the following is the best
with security? Independenc
related to
implemented
ty reporting
Oversight s
Cheaper Better results 1
advantage
Which of following
of the external audits?
laws resulted from ethe cloud
HIPAA GLBA SOX ISO 27064 3
a lack of
Which ofindependence
the following reports
in auditispractices?
no longer environment
SAS 70 SSAE 16 SOC 1 SOC 3 1
used? of the following report is most
Which SOC 1 SOC 2 SOC 3 SSAE 16 1
Which
alignedofwiththefinancial
followingcontrol
is the primary
audits? Absolute Compliance HIPAA Seal of 4
purpose
Gap analysis
of anisSOC
performed
3 report?for what assurances
To begin the with
To provide
PCI/DSS compliance
To assure approval
To ensure all 1
reason?are created and maintained by
GAAPs ISO
benchmarkin assurances to
ISO/IEC proper
PCI Council controls are
AICPA 4
Which statute addresses security and
which organization? g process
GLBA cloud
FERPA accounting
SOX in place and
HIPAA 1
privacyof
Which matters
the following
in the financial
is not anindustry?
example Healthcare customers
Financial practices are
Wholesale or working
Public 3
Which of the
of a highly following
regulated SOC report
environment? SOC 2 services
Type I beingIIused
distribution
Type properly
companies
SOC 3 2
subtypes
Which of represents
the following a point in time?
SOC report SOC 2 SOC 3 SOC 1 Type II 4
subtypes
The right spans
to be forgotten
a period of refers
time?to which of The right to Erasing The right to Masking 3
The right to audit should be a part of what
the following? no longer
SLA criminal
PLA All
have cloud
all of a Masking 1
documents?
SOX was enacted because of which of the pay taxes
Poor BOD history
Lack of data owner’s
providers
Poor financial All of the 4
following?
What is a key component of GLBA? oversight
The right to independent
EU Data data erased
controls
The above
The right to 3
Which of the following are not associated Administrativ
be forgotten Technical
audits
Directives Physical
information Financial
audit 4
with HIPAA
What controls?
does the doctrine of the proper law e controls
How controls
The law that controls
The
security controls
The proper 1
The
referRestatement
to? (Second) Conflict of Law jurisdictional
The basis for is applied
When judges determination
How
program handling of
Whether local 1
Which
refers toof which
the following applies to the
of the following? disputes
deciding
It’s old. are after
restate
It’s inthe
bad first
the of what
jurisdictional
It’s unclearlaw eDiscovery
All
or of the
federal 4
Stored Communications Act (SCA)? settledlaws
which law in
need isofapplied
an will apply
disputes
with regardare
toto
a materials
laws
above apply in
are most opinion
updating. case
settled
current a situation
Which is the lowest level of the CSA STAR Continuous
appropriate Self- technologies.
Hybridization Attestation 2
program?
Which of the following is a valid risk monitoring
KPI
in a situation assessment
KRI SLA SOC 2
management metric? where
conflicting
laws exist
Forensic analysis is the least challenging of the answers provided as it refers to
the controls are those controls that are designed to comply with laws and
Legal
analysis of data
regulations
Plausibility, here,onceis a it is obtained.
distractor andThe
not challenges
specificallyrevolve
relevantaround
to cloudobtaining the
forensics.
datavalue
whether
The for they be local
of data itselforhasinternational.
nothing to do with it being considered a part of
analysis duebreach
contractual
Mandatory to the reporting
complexities of best
is the international
example law, the decentralization
of regulated PII [Link] data
storage
Quality
PII
The restisor
even not associated
though it may have withvalue
security in the way
associated withthat
it. confidentiality, integrity,
difficulty
and
As
are discussed
generallyknowingin thewhere
chapter,
considered to look,
the primary
components and identifying
of advantage theofPII.
contractual data
external
owner,audits
controller,
based onand
processor.
availability
the
SOX was passed are. primarily to address the issues of audit independence, poor
choices
board
The SAS given
oversight,
70 was would
a reportbe that
usedofinindependence. External
the past primarily audits are
for financial typicallyand
reporting more
independent
and
was
The transparency
SOC 1 report focusesof [Link] on controls associated with financial services.
and SOC
oftentimes
While
The therefore
IT controls
3 report leadare
misused is to more
more
incertainly effective
theofservice
anpart ofresults.
attestation
provider
mostthan
context.
accounting
a fullThe
evaluation
systems
SSAE 16today,
of
standards
controls
the focus
and
subsequent
is
associated
Theonprimary
the purpose of the gap analysis is to begin the benchmarking process
SOC AICPA
controls
with
The reports
againsta service
around
is are
theprovider.
its
those
organization
successors.
financialresponsible
systems. for generating and maintaining what
are
FERPA
risk the
anddeals
securitywithstandards
data protection in the academic industry, HIPAA in the medical
and frameworks.
Wholesalers
Generallyand
industry, or
Accepted distributors
SOX forAccounting
publicly aretraded
generally
Practices not regulated,
corporations.
in the although the products
United States.
theySOC
An sellType I report is designed around a specific point in time as opposed to a
maySOC
report
An [Link] II report is designed around a period of time as opposed to a
of effectiveness
specific
The right to be forgotten
over a period is about
of time.
the individual’s right to have data removed
The
pointright
from to audit should be contained in the client service-level agreement
ain time.
Options
(SLA).
providerA, atB, any and C are
time perreasons leadingItup
their request. is to the tried
being creation andEUpassage
in the of SOX.
at the moment
The mostnot
but does important aspect of GLBA was the creation of a formal information
security
yet apply controls
Financial here in the areUnited
not addressed
States. by HIPAA.
program.
The doctrine of the proper law refers to how jurisdictional disputes are settled.
The Restatement (Second) Conflict of Law is the basis used for determining
which
The laws Communication Act, passed in 1995, is old, in bad need of updating,
Stored
are most appropriate in a situation where conflicting laws exist.
and
unclear with regard to newer technologies.
The lowest level is Level 1, which is self-assessment, Level 2 is an external third-
party
KRI stands for key risk indicator. KRIs are the red flags if you will in the world of
attestation, and Level 3 is a continuous-monitoring program. Hybridization does
risk
not exist
management. When these change, they indicate something is amiss and should
as part
be looked of the
at CSA STAR program.
Which of the following frameworks ISO HIPAA ISO 27017 NIST 800-92 1
focusesofspecifically
Which the following on design
frameworks 31000:2009
NIST 800-53 ISO 27000 ENISA COBIT 3
implementation
identifies
The CSA STARthe top and
program
8 security
consists
risksofbased
threeon Self- Third-party SOC 2 audit Continuous 3
likelihood
Which ISO standard
management?
levels. Which refers to addressing
of the following is not one of assessment
ISO 27001 ISO/IEC
assessment- certification
ISO 18799 ISO
monitoring–b 2
and impact?
those
security
Which ofrisks
the following
in a supplyischain?
not a risk NIST SP 800- European
based
28000:2007 Key risk ased
31000:2009
ISO 3
levels? of the following
management
Which framework? best define risk? 37
Threat certification
Union Agency
Vulnerability indicators
Threat certification
31000:2009
Threat 4
Which of the following is not a part of the coupledlock-
Vendor with for Network
coupled
Isolation with (KRI)
coupled
Insecure with
or Availability
coupled with 4
Which
ENISA Topof the following
8 Security is a of
Risks riskcloud a breach
in
Mitigation andattack
an
failure
Acceptance a threat actor
incomplete
Transference a vulnerability
Avoidance 4
management
Which of the following
computing? option that best
halts
describes
a business
a A person or Information
The dataperson
The deletion
or The person or 2
function?
cloud
Which carrier?
of the following methods of Transference
entity Avoidance
Security
intermediary Acceptance
entity Mitigation
entity 1
addressing
Which of therisk is most associated
following components with
are responsible
The physical (ENISA)
who
Background
provides responsible
Use of Redundant
responsible 3
insurance?
part
A data
of custodian
what a CCSP is responsible
should review for when
which for making
layout
The safe
of the
a connectivity
checks
Logging for the Data content
for keeping
subcontractor uplink
Data
for context
grafts 1
Which
looking
of of the following is not a way to
the following? custody,
cloud service
datacenter
Enveloping and transport
provider’s
access and
Mitigating scloud services
Accepting transporting
Transferring 1
at contracting
manage
Which ofrisk?
the following
with a cloud
is not
service
a risk available
transport,
Hex GBL to of cloud
personnel
alerts
COBIT running
NIST SP 800-
for data across
ISO 1
provider?
management
Which framework?
of the following is not appropriate consumers
storage
The number
of Which
services The amount
customers
37 the Internet
31000:2009
The time 2
What is theinCloud
to include an SLA? Security Alliance Cloud theuser
of
An data, and
inventory An inventory
between
personnel are ofset
A data
of A set of to
allowed 1
Controls
Which ofMatrix
the following
(CCM)?is not one of the implementati
accounts
of
Transitional
cloud responsible
of cloud
cloud
Administrativ allowed to be
regulatory
Technical software
migrate from
Physical 1
Which
types ofofcontrols?
the following is not an example onanalyst
allowed
service
IT of eservices
and
providers
IT directorand transmitted
requirements
CFO development
normal
HR director 1
of an essential internal stakeholder? business
during
securitya security
cloud
authorized andcloud
for received life cycle to
operations
rules
specified
controls that among
controls
consumersboth
that between the
service requirements
contingency
period
are arranged are
the arranged
provider cloud
providers for cloud
operations
into separate into a
and the provider service
security customer of
hierarchy and customer providers
domains security
to declare an
domains
emergency
and transition
the service to
contingency
operation
status
ISO 31000:2009 specifically focuses on design implementation and management.
ENISA
HIPAA specifically
refers to health identifies the top 8 security
care regulations, risks based
NIST 800-92 on likelihood
is about and
log management,
and SOC
The ISO 2 report is not a part of the CSA Star program. It is a totally different
impact.
audit
27017
ISO /IECis 28000-2007
about cloud appliesspecificto security
security controls.
controls in supply chains. The others are
reporting
cloud
Key standardare
risk indicators developed
useful, but by the
theyAICPA.
are not a framework. ISO 31000:2009 is
computing
The
an best definition
standards of by
riskhave
is thatlittle
of to
a threat
do with coupled
supplywithchaina management.
vulnerability.
international
The ENISA Topstandard 8 SecuritythatRisks
focuses
of Cloud
on designing,
Computing implementing,
does not include and availability,
reviewing
Avoidance
risk management
even though haltsit isthe business
certainly process,
a risk mitigation
that could entails using controls to reduce
be realized.
risk,
A cloud carrier
processes is the intermediary
and practices. NIST SP 800-37 who provides
is the Guide connectivity and transport
for Implementing of
the Risk
Avoidance
acceptance
cloud
Management halts
involvesthe business
Framework onprocess,
taking(RMF), thearisk, mitigation
methodology entails
and transference
for using
usually
handling controls
all involvesto reduce
organizational
risk,
insurance.
services
risk in
The usea ofbetween cloud providers
subcontractors can addand riskcloud
to thecustomers.
supply chain and should be
acceptance
holistic,
considered;
A data custodian involves
comprehensive, taking
is responsible
and oncontinual
the
forrisk, and
the safe
[Link]
custody,
European usually
transport,
Unionandinvolves
Agency
storage forof
insurance.
Network
trusting
data, andthe
Enveloping andisprovider’s
a nonsense management
term, unrelated of their vendors
to risk and suppliers
management. The (including
rest are not.
Information
subcontractors)is
the
Hex implementation
GBL is a Security important
reference of
(ENISA)
business
to to
identifies
a computertrusting
[Link]
35
thetypes
inprovider.
Terryof risks
Conversely,
organizations
Pratchett’s the customer
fictional should
Discworld is
consider
not likely
universe.
Roles andbutto be allowed toshould be included in the contract, not the SLA; a good
responsibilities
goesCSA
review
method
The further
rest the
to
CCM physical
byis identifying
aredetermine
not. design
an inventory
whetherof
theof
thetopdatacenter
eight
something
cloud security
service (or,
might indeed,
risks controls
security
belong based
inevenonknow
the likelihood
SLA
that atthe
are isexact
and
allarranged
impact. out
location
into
Transitional
figuring of the is not a term we associate with types of controls; the rest are.
An IT analyst
datacenter)
separate
whether oris the
asecurity
numericalgenerally
domains, not
personnel
value is high
not enough
security
a hierarchy.
associated of ait—in
specifics
with position
for the to be able
thisprovider’s
case, to provide
the staff.
element
quality
“Redundant
involves names uplink
information
grafts”
and to other
is a nonsense
offices (roles), notstakeholders.
term aHowever,
used asvalues,
numerical distractor.
so it’sthe IT director would
immediately be in such
recognizable as a
positon,
something as that
would the [Link] the SLA. Options A and C are explicitly defined by exact
isn’t appropriate
numbers and
are just the sort of aspects that belong in the SLA. Option D, the amount of time
allowed to
transition between normal and contingency operations, is also an explicit
numerical value,
but it is not a recurring event, regularly anticipated during each period of
performance (or
shouldn’t be, anyway; if your cloud provider is fluctuating between normal and
contingency
ops every performance period, you should probably find a new provider), so this
is
something that can be defined once in the contract, and if the provider fails to