Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

CCSP Questions and Answers

Question # 6

Countermeasures for protecting cloud operations against internal threats include all of the following except:

A.

Extensive and comprehensive training programs, including initial, recurring, and refresher sessions

B.

Skills and knowledge testing

C.

Hardened perimeter devices

D.

Aggressive background checks

Full Access
Question # 7

Which aspect of cloud computing will be most negatively impacted by vendor lock-in?

A.

Elasticity

B.

Reversibility

C.

Interoperability

D.

Portability

Full Access
Question # 8

Which of the following publishes the most commonly used standard for data center design in regard to tiers and topologies?

A.

IDCA

B.

Uptime Institute

C.

NFPA

D.

BICSI

Full Access
Question # 9

SOC Type 1 reports are considered "restricted use," in that they are intended only for limited audiences and purposes.

Which of the following is NOT a population that would be appropriate for a SOC Type 1 report?

A.

Current clients

B.

Auditors

C.

Potential clients

D.

The service organization

Full Access
Question # 10

What's a potential problem when object storage versus volume storage is used within IaaS for application use and dependency?

A.

Object storage is only optimized for small files.

B.

Object storage is its own system, and data consistency depends on replication.

C.

Object storage may have availability issues.

D.

Object storage is dependent on access control from the host server.

Full Access
Question # 11

What is used for local, physical access to hardware within a data center?

A.

SSH

B.

KVM

C.

VPN

D.

RDP

Full Access
Question # 12

Which data formats are most commonly used with the REST API?

A.

JSON and SAML

B.

XML and SAML

C.

XML and JSON

D.

SAML and HTML

Full Access
Question # 13

Which of the following systems is used to employ a variety of different techniques to discover and alert on threats and potential threats to systems and networks?

A.

IDS

B.

IPS

C.

Firewall

D.

WAF

Full Access
Question # 14

From the perspective of compliance, what is the most important consideration when it comes to data center location?

A.

Natural disasters

B.

Utility access

C.

Jurisdiction

D.

Personnel access

Full Access
Question # 15

You were recently hired as a project manager at a major university to implement cloud services for the academic and administrative systems. Because the load and demand for services at a university are very cyclical in nature, commensurate with the academic calendar, which of the following aspects of cloud computing would NOT be a primary benefit to you?

A.

Measured service

B.

Broad network access

C.

Resource pooling

D.

On-demand self-service

Full Access
Question # 16

Which data state would be most likely to use digital signatures as a security protection mechanism?

A.

Data in use

B.

Data in transit

C.

Archived

D.

Data at rest

Full Access
Question # 17

Which one of the following threat types to applications and services involves the sending of requests that are invalid and manipulated through a user's client to execute commands on the application under the user's own credentials?

A.

Injection

B.

Missing function-level access control

C.

Cross-site scripting

D.

Cross-site request forgery

Full Access
Question # 18

Within an IaaS implementation, which of the following would NOT be a metric used to quantify service charges for the cloud customer?

A.

Memory

B.

Number of users

C.

Storage

D.

CPU

Full Access
Question # 19

Your boss has tasked your team with getting your legacy systems and applications connected with new cloud-based services that management has decided are crucial to customer service and offerings.

Which role would you be assuming under this directive?

A.

Cloud service administrator

B.

Cloud service user

C.

Cloud service integrator

D.

Cloud service business manager

Full Access
Question # 20

For service provisioning and support, what is the ideal amount of interaction between a cloud customer and cloud provider?

A.

Half

B.

Full

C.

Minimal

D.

Depends on the contract

Full Access
Question # 21

What concept and operational process must be spelled out clearly, as far as roles and responsibilities go, between the cloud provider and cloud customer for the mitigation of any problems or security events?

A.

Incident response

B.

Problem management

C.

Change management

D.

Conflict response

Full Access
Question # 22

IRM solutions allow an organization to place different restrictions on data usage than would otherwise be possible through traditional security controls.

Which of the following controls would be possible with IRM that would not with traditional security controls?

A.

Copy

B.

Read

C.

Delete

D.

Print

Full Access
Question # 23

What process is used within a clustered system to provide high availability and load balancing?

A.

Dynamic balancing

B.

Dynamic clustering

C.

Dynamic optimization

D.

Dynamic resource scheduling

Full Access
Question # 24

During the course of an audit, which of the following would NOT be an input into the control requirements used as part of a gap analysis.

A.

Contractual requirements

B.

Regulations

C.

Vendor recommendations

D.

Corporate policy

Full Access
Question # 25

Implementing baselines on systems would take an enormous amount of time and resources if the staff had to apply them to each server, and over time, it would be almost impossible to keep all the systems in sync on an ongoing basis.

Which of the following is NOT a package that can be used for implementing and maintaining baselines across an enterprise?

A.

Puppet

B.

SCCM

C.

Chef

D.

GitHub

Full Access
Question # 26

Where is a DLP solution generally installed when utilized for monitoring data in use?

A.

Application server

B.

Database server

C.

Network perimeter

D.

User’s client

Full Access
Question # 27

From a security perspective, what component of a cloud computing infrastructure represents the biggest concern?

A.

Hypervisor

B.

Management plane

C.

Object storage

D.

Encryption

Full Access
Question # 28

Data centers have enormous power resources that are distributed and consumed throughout the entire facility.

Which of the following standards pertains to the proper fire safety standards within that scope?

A.

IDCA

B.

BICSI

C.

NFPA

D.

Uptime Institute

Full Access
Question # 29

If a company needed to guarantee through contract and SLAs that a cloud provider would always have available sufficient resources to start their services and provide a certain level of provisioning, what would the contract need to refer to?

A.

Limit

B.

Reservation

C.

Assurance

D.

Guarantee

Full Access
Question # 30

What is one of the reasons a baseline might be changed?

A.

Numerous change requests

B.

To reduce redundancy

C.

Natural disaster

D.

Power fluctuation

Full Access
Question # 31

Which security concept would business continuity and disaster recovery fall under?

A.

Confidentiality

B.

Availability

C.

Fault tolerance

D.

Integrity

Full Access
Question # 32

Your IT steering committee has, at a high level, approved your project to begin using cloud services. However, the committee is concerned with getting locked into a single cloud provider and has flagged the ability to easily move between cloud providers as a top priority. It also wants to save costs by reusing components.

Which cross-cutting aspect of cloud computing would be your primary focus as your project plan continues to develop and you begin to evaluate cloud providers?

A.

Interoperability

B.

Resiliency

C.

Scalability

D.

Portability

Full Access
Question # 33

Which of the following threat types involves leveraging a user's browser to send untrusted data to be executed with legitimate access via the user’s valid credentials?

A.

Injection

B.

Missing function-level access control

C.

Cross-site scripting

D.

Cross-site request forgery

Full Access
Question # 34

Which phase of the cloud data lifecycle represents the first instance where security controls can be implemented?

A.

Use

B.

Share

C.

Store

D.

Create

Full Access
Question # 35

What type of host is exposed to the public Internet for a specific reason and hardened to perform only that function for authorized users?

A.

Proxy

B.

Bastion

C.

Honeypot

D.

WAF

Full Access
Question # 36

Which of the following service categories entails the least amount of support needed on the part of the cloud customer?

A.

SaaS

B.

IaaS

C.

DaaS

D.

PaaS

Full Access
Question # 37

What is the minimum regularity for testing a BCDR plan to meet best practices?

A.

Once year

B.

Once a month

C.

Every six months

D.

When the budget allows it

Full Access
Question # 38

What is the biggest challenge to data discovery in a cloud environment?

A.

Format

B.

Ownership

C.

Location

D.

Multitenancy

Full Access
Question # 39

With software-defined networking, what aspect of networking is abstracted from the forwarding of traffic?

A.

Routing

B.

Session

C.

Filtering

D.

Firewalling

Full Access
Question # 40

What concept does the "R" represent with the DREAD model?

A.

Reproducibility

B.

Repudiation

C.

Risk

D.

Residual

Full Access
Question # 41

What concept does the "I" represent with the STRIDE threat model?

A.

Integrity

B.

Information disclosure

C.

IT security

D.

Insider threat

Full Access
Question # 42

What provides the information to an application to make decisions about the authorization level appropriate when granting access?

A.

User

B.

Relying party

C.

Federation

D.

Identity Provider

Full Access
Question # 43

Which of the following is NOT a focus or consideration of an internal audit?

A.

Certification

B.

Design

C.

Costs

D.

Operational efficiency

Full Access
Question # 44

What does the "SOC" acronym refer to with audit reports?

A.

Service Origin Confidentiality

B.

System Organization Confidentiality

C.

Service Organizational Control

D.

System Organization Control

Full Access
Question # 45

Which of the cloud cross-cutting aspects relates to the requirements placed on a system or application by law, policy, or requirements from standards?

A.

regulatory requirements

B.

Auditability

C.

Service-level agreements

D.

Governance

Full Access
Question # 46

Which of the following threat types involves an application that does not validate authorization for portions of itself after the initial checks?

A.

Injection

B.

Missing function-level access control

C.

Cross-site request forgery

D.

Cross-site scripting

Full Access
Question # 47

Which publication from the United States National Institute of Standards and Technology pertains to defining cloud concepts and definitions for the various core components of cloud computing?

A.

SP 800-153

B.

SP 800-145

C.

SP 800-53

D.

SP 800-40

Full Access
Question # 48

Which concept BEST describes the capability for a cloud environment to automatically scale a system or application, based on its current resource demands?

A.

On-demand self-service

B.

Resource pooling

C.

Measured service

D.

Rapid elasticity

Full Access
Question # 49

Which technology is NOT commonly used for security with data in transit?

A.

DNSSEC

B.

IPsec

C.

VPN

D.

HTTPS

Full Access
Question # 50

What does the REST API support that SOAP does NOT support?

A.

Caching

B.

Encryption

C.

Acceleration

D.

Redundancy

Full Access
Question # 51

Which of the following is the optimal humidity level for a data center, per the guidelines established by the America Society of Heating, Refrigeration, and Air Conditioning Engineers (ASHRAE)?

A.

30-50 percent relative humidity

B.

50-75 percent relative humidity

C.

20-40 percent relative humidity

D.

40-60 percent relative humidity

Full Access
Question # 52

Which United States program was designed to enable organizations to bridge the gap between privacy laws and requirements of the United States and the European Union?

A.

GLBA

B.

HIPAA

C.

Safe Harbor

D.

SOX

Full Access
Question # 53

Which of the following roles is responsible for preparing systems for the cloud, administering and monitoring services, and managing inventory and assets?

A.

Cloud service business manager

B.

Cloud service deployment manager

C.

Cloud service operations manager

D.

Cloud service manager

Full Access
Question # 54

Which United States law is focused on accounting and financial practices of organizations?

A.

Safe Harbor

B.

GLBA

C.

SOX

D.

HIPAA

Full Access
Question # 55

What type of masking strategy involves making a separate and distinct copy of data with masking in place?

A.

Dynamic

B.

Replication

C.

Static

D.

Duplication

Full Access
Question # 56

Which of the following would make it more likely that a cloud provider would be unwilling to satisfy specific certification requirements?

A.

Resource pooling

B.

Virtualization

C.

Multitenancy

D.

Regulation

Full Access
Question # 57

Which of the following roles is responsible for obtaining new customers and securing contracts and agreements?

A.

Inter-cloud provider

B.

Cloud service broker

C.

Cloud auditor

D.

Cloud service developer

Full Access
Question # 58

Which protocol allows a system to use block-level storage as if it was a SAN, but over TCP network traffic instead?

A.

SATA

B.

iSCSI

C.

TLS

D.

SCSI

Full Access
Question # 59

Which of the following threat types involves an application developer leaving references to internal information and configurations in code that is exposed to the client?

A.

Sensitive data exposure

B.

Security misconfiguration

C.

Insecure direct object references

D.

Unvalidated redirect and forwards

Full Access
Question # 60

Which of the following roles involves testing, monitoring, and securing cloud services for an organization?

A.

Cloud service integrator

B.

Cloud service business manager

C.

Cloud service user

D.

Cloud service administrator

Full Access
Question # 61

What is an often overlooked concept that is essential to protecting the confidentiality of data?

A.

Strong password

B.

Training

C.

Security controls

D.

Policies

Full Access
Question # 62

What does static application security testing (SAST) offer as a tool to the testers that makes it unique compared to other common security testing methodologies?

A.

Live testing

B.

Source code access

C.

Production system scanning

D.

Injection attempts

Full Access
Question # 63

The various models generally available for cloud BC/DR activities include all of the following except:

A.

Private architecture, cloud backup

B.

Cloud provider, backup from another cloud provider

C.

Cloud provider, backup from same provider

D.

Cloud provider, backup from private provider

Full Access
Question # 64

On large distributed systems with pooled resources, cloud computing relies on extensive orchestration to maintain the environment and the constant provisioning of resources.

Which of the following is crucial to the orchestration and automation of networking resources within a cloud?

A.

DNSSEC

B.

DNS

C.

DCOM

D.

DHCP

Full Access
Question # 65

Which of the following storage types is most closely associated with a database-type storage implementation?

A.

Object

B.

Unstructured

C.

Volume

D.

Structured

Full Access
Question # 66

All of the following are techniques to enhance the portability of cloud data, in order to minimize the potential of vendor lock-in except:

A.

Ensure there are no physical limitations to moving

B.

Use DRM and DLP solutions widely throughout the cloud operation

C.

Ensure favorable contract terms to support portability

D.

Avoid proprietary data formats

Full Access
Question # 67

Which of the following types of data would fall under data rights management (DRM) rather than information rights management (IRM)?

A.

Personnel data

B.

Security profiles

C.

Publications

D.

Financial records

Full Access
Question # 68

Other than cost savings realized due to measured service, what is another facet of cloud computing that will typically save substantial costs in time and money for an organization in the event of a disaster?

A.

Broad network access

B.

Interoperability

C.

Resource pooling

D.

Portability

Full Access
Question # 69

From a security perspective, which of the following is a major concern when evaluating possible BCDR solutions?

A.

Access provisioning

B.

Auditing

C.

Jurisdictions

D.

Authorization

Full Access
Question # 70

Which of the following is NOT part of a retention policy?

A.

Format

B.

Costs

C.

Accessibility

D.

Duration

Full Access
Question # 71

Which of the following is NOT a function performed by the record protocol of TLS?

A.

Encryption

B.

Acceleration

C.

Authentication

D.

Compression

Full Access
Question # 72

What process is used within a cloud environment to maintain resource balancing and ensure that resources are available where and when needed?

A.

Dynamic clustering

B.

Dynamic balancing

C.

Dynamic resource scheduling

D.

Dynamic optimization

Full Access
Question # 73

With an API, various features and optimizations are highly desirable to scalability, reliability, and security.

What does the REST API support that the SOAP API does NOT support?

A.

Acceleration

B.

Caching

C.

Redundancy

D.

Encryption

Full Access
Question # 74

If you are running an application that has strict legal requirements that the data cannot reside on systems that contain other applications or systems, which aspect of cloud computing would be prohibitive in this case?

A.

Multitenancy

B.

Broad network access

C.

Portability

D.

Elasticity

Full Access
Question # 75

Humidity levels for a data center are a prime concern for maintaining electrical and computing resources properly as well as ensuring that conditions are optimal for top performance.

Which of the following is the optimal humidity level, as established by ASHRAE?

A.

20 to 40 percent relative humidity

B.

50 to 75 percent relative humidity

C.

40 to 60 percent relative humidity

D.

30 to 50 percent relative humidity

Full Access
Question # 76

Which of the following aspects of security is solely the responsibility of the cloud provider?

A.

Regulatory compliance

B.

Physical security

C.

Operating system auditing

D.

Personal security of developers

Full Access