Domain 4: Cloud Application Security Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 65). Wiley. Flashcards
Mikayla wants to validate a component of her software that she has downloaded from GitHub. How can she validate that the underlying software does not have security flaws when it is downloaded and included in her environment as part of her integration process?
A. Validate the checksum of the file.
B. Validate the signature of the file.
C. Validate the hash of the file.
D. Mikayla cannot ensure that there are no security flaws via the options described.
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 66). Wiley. Kindle Edition.
D. Mikayla cannot ensure that there are no security flaws via the options described.
Explanation:
Mikayla cant validate third party software lack of vulnerabilities or other security issues simply by validating that is signed, that its hash matches an officially posted hash, or that the checksum matches ensuring the file is intact. Shell need to test the software herself or identify a third party that she can rely on that does appropriate software testing. Even then, the software could still contain flaws
Lin wants to allow her users to use existing credentials provided by a third-party identity provider when they access her service. What element will she have to provide from the following list?
A. User IDs
B. Authentication
C. Authorization
D. Identity proofing
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 66). Wiley. Kindle Edition.
C. Authorization
Explanation:
Lin will need to provide authorization to use her organizations services. The third party identity provider will supply user IDs and will authenticate them, then provide Lin with a token or validation that the user is who they claim to be. Identity proofing is not necessarily provided by either party in this scenario, which can make accepting third party credentials challenging if verifying that someone is who they claim to be is important instead of just allowing access to the service
Joanna’s software vendor does not provide source code to their clients. In the following list, what is her best option to test the security of the vendor’s software package?
A. Perform static analysis of the software.
B. Implement pair-programming techniques.
C. Review the software for hard-coded secrets.
D. Perform dynamic testing.
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 66). Wiley. Kindle Edition.
D. Perform dynamic testing.
Explanation:
Joanna knows she cant access the source code meaning that static analysis isnt an option and that identifying secrets may be difficult
What SDLC model is most frequently associated with cloud development processes?
A. Agile
B. RAD
C. Spiral
D. Waterfall
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 66). Wiley. Kindle Edition.
A. Agile
Explanation:
The Agile development model is most frequently associated with cloud services and development. Rapid application development, spiral and waterfall methods are more frequently associated with traditional development environments but can be used for cloud services and systems
Susan wants to avoid common pitfalls in cloud application development. Which of the following pitfalls is frequently associated with cloud environments?
A. Reliability of applications built in the cloud
B. Scalability of applications built in the cloud
C. Redundancy of applications built in the cloud
D. Security of applications built in the cloud
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 66). Wiley. Kindle Edition.
D. Security of applications built in the cloud
Explanation:
Susan knows that cloud services will allow her to build her applications on reliable, scalable infrastructure that can leverage redundancy in multiple ways. She also knows that securing code remains a concern regardless of the environment that it is built or run in
Susan wants to avoid issues with data integration. She is aware that the OWASP Cloud Top 10 includes service and data integration security issues, and is deploying a REST-based API for her customers to use when accessing her service. She is using API keys, but she is concerned about third parties intercepting and accessing the data. What should she include in her implementation to address this concern?
A. Data tokenization
B. Ensure encryption at rest
C. Ensure encryption in transit
D. Data masking
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 66). Wiley. Kindle Edition.
C. Ensure encryption in transit
Explanation:
Susan knows that encryption in transit, typically via TLS, is the right solution to prevent third parties from intercepting and accessing data that is sent to her customers via API calls. Tokenization and masking are used to protect data in applications, but they do not meet the need to prevent interception, and the data will be in transit rather than at rest in the scenario described
Ben wants to gather business requirements for his software development effort and is using an Agile methodology. Which of the following is not a common means of gathering user requirements in an Agile process?
A. Brainstorming
B. Documentation review
C. User observation
D. Surveys
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 67). Wiley. Kindle Edition.
B. Documentation review
Explanation:
Brainstorming, surveys, workshops, user observation, and many other techniques are commonly used to gather business requirements. Documentation, however doesnt involve user requirements of feedback
Encryption at rest is a protective design element included in SDLCs for cloud environments due to what common cloud design motif?
A. Rapid elasticity
B. Multitenancy
C. Measured services
D. Scalability
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 67). Wiley. Kindle Edition.
B. Multitenancy
Explanation:
Since multiple tenants share the same underlying infrastructure, encryption at rest provides protection against inadvertent data exposure or remnant data on reused infrastructure. Elasticity, measured services and scalability do not require encryption at rest and may in fact result in slightly higher costs due to encryption overhead
Nick wants to avoid common pitfalls in his CI/CD pipeline. Which of the following is a common CI/CD pitfall that can harm cloud development efforts?
A. Automation of processes
B. Use of metrics
C. Using multiple deployment paths
D. Reliance on a version control system
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 67). Wiley. Kindle Edition.
C. Using multiple deployment paths
Explanation:
Having multiple deployment paths means that elements or processes in a CI/CD system can be avoided. A single path with an emergency process backing it up helps to avoid this problem. Automation, use of metrics and using version control are all recommended best practices for CI/CD
Maria wants to integrate her existing identity provider with her cloud provider’s services. What common standard is used for most cloud identity provider integration?
A. IDPL
B. OpenLDAP
C. SAML
D. ConnectID
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 67). Wiley. Kindle Edition.
C. SAML
Explanation:
Maria knows that IdPs typically integrate with either OpenID Connect or SAML, OpenLDAP is an open source implementation of LDAP, but it isnt used for this type of integration since it is a directory service, ConnectID and IDPL were made up for this question
Jack wants to enable his team to develop cloud-native applications. Which of the following is not a common element in a cloud-native application design?
A. Optimized assembly code
B. Automated release pipelines
C. Containers
D. Microservices
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 67). Wiley. Kindle Edition.
A. Optimized assembly code
Explanation:
Jack knows that languages that best fir cloud applications make the most sense and that assembly language isnt likely to fit his CI/CD environment. Use of automated release, pipelines, containers and microservices are all common elements in cloud application development and design
At which phase of the software development life cycle (SDLC) is user involvement most crucial?
A. Define
B. Design
C. Development
D. Test
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 67). Wiley. Kindle Edition.
A. Define
Explanation:
While some development models allow for user involvement in the entirety of the process, user input is most necessary in the Define phase, where developers can understand the business/user requirements - what the system/software is actually suppose to produce, in terms of function and performance. Involvement throughout the process is helpful, but without user input in Define, the entire process wont have the right starting point
Brian wants to ensure that he takes the OWASP Top 10 Cloud risks into account in his development process. He knows that regulatory compliance is on the list, and he wants to include it in the SDLC. During what phase of the SDLC would it make the most sense to consider regulatory compliance?
A. Analysis and requirements definition
B. Design
C. Implementation
D. Testing
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (pp. 68-69). Wiley. Kindle Edition.
A. Analysis and requirements definition
Explanation:
Brian needs to bring up regulatory compliance during the Requirements Gathering phase of the SDLC. If it isnt a requirement, it wont make it into the design and implementation. Testing for regulatory compliance can be challenging as not all compliance can be tested for by technical means
The testing process that Angie is using for her organization includes access to the design specifications, source code, and running applications. What type of security testing methodology is she using?
A. White box
B. Gray box
C. Red box
D. Black box
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
A. White box
Explanation:
Angine is using a white box, or full knowledge, testing metholdogy. Gray box or partial knowledge, testing provides some but not all access to an environment or system.
The CWE/SANS Top 25 most dangerous software errors includes the use of hard-coded credentials. What common cloud service component can be used to avoid this problem for cloud-hosted software and applications?
A. An MFA token
B. A TPM
C. A KMS
D. An API key
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
C. A KMS
Explanation:
KMSs, or key management services, are used to securely store and access secrets, allowing them to be used when needed without hard coding them. TPMs are used to store secrets for hardware devices, MFA tokens are used securely authenticate to and access APIs, but none of them provide the functionality needed to avoid hard coded credentials in cloud applications
Dana’s organization requires an SBOM for each application it deploys. What OWASP Top 10 item does an SBOM help to avoid?
A. Vulnerable and outdated components
B. Broken access control
C. Injection
D. Security misconfiguration
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
A. Vulnerable and outdated components
Explanation: A software bill of materials (SBOM) is used to identify each component in a software package. Dana knows that having a SBOM will help her tot rack the versions and updates available for each component of her software stack
The company that Yun works for provides API access to customers. Yun wants to rate-limit API access and gather billing information while using a central authorization and access management system. What type of tool should Yun put in place to meet these requirements?
A. An API gateway
B. An API proxy
C. An API firewall
D. A next-generation API manager
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
A. An API gateway
Explanation:
API Gateways are designed to aggregate API access, provide authentication for API use, rate limit, and gather statistics and data about API Usage. API proxies are used to decouple software components, API firewalls are purpose built firewalls for APIs that protect specific APIs and next generation API managers were made up for this question
What phase of the SDLC is IAST typically associated with?
A. Design
B. Testing
C. Implementation
D. Deployment
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
B. Testing
Explanation:
Interactive application security testing (IAST) uses software instrumentation to monitor applications as they run and to gather information about what occurs and how the software performs. It is normally implemented during the QA or Testing phase of the SDLC
Gary’s cloud service provides customers with access to APIs. Which of the following is a common security flaw in APIs?
A. Use of unstructured data
B. Lack of authentication
C. Use of semi-structured data
D. Lack of encryption
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
B. Lack of authentication
Explanation:
Unsecured APIs are a common issue, and lack of authentication is a major problem. How data is provided - structured, unstructured or semi structured - is not a security issue. Encryption is typically not provided by the API and is instead provided by the web server or underlying service
Dan wants to encrypt data at rest in his cloud environment. What encryption standard should he look for when encrypting data at rest?
A. TLS
B. AES-256
C. SSL
D. Blowfish
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
B. AES-256
Explanation:
AES 256 is a commonly accepted and used standard for encryption of data at rest. TLS is used for encryption in transit. SSL is outmoded, and Blowfish has known vulnerabilities
Mark wants to ensure that his software vendor is using industry best practices as part of their software validation process. He knows that NIST defines a number of recommended minimums for verification of code by developers. Which of the following is not a NIST recommended minimum standard for vendor or developer verification of code?
A. Use automated testing.
B. Perform code-based (static) analysis.
C. Only check internally developed software.
D. Conduct threat modeling.
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
C. Only check internally developed software.
Explanation:
Checking whether included software is internally or externally developed is a best practice, and only checking your own components will often leave a lot of unchecked software in a package
Lori wants to ensure that the included software components provided by her vendor are secure. What type of process should she use to conduct an assessment of those packages?
A. A web application vulnerability scan
B. A software composition analysis
C. A vulnerability scan
D. A version number validation process
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
B. A software composition analysis
Explanation:
Loris best option is to conduct a software composition analysis (SCA) process using an SCA tool that can identify open source libraries and other components. Vulnerability scans wont identify all of the components associated with software, and a version number validation process was made up for this question
Christine has documented a software testing user story that states: “As an attacker, I will upload malicious software as part of my form submission which will exploit the parsing software that reads user submissions.” What type of testing is Christine preparing for?
A. Abuse case testing
B. Static testing
C. QA testing
D. SCA testing
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 69). Wiley. Kindle Edition.
A. Abuse case testing
Explanation:
Christine is preparing for abuse case testing, which documents abuse of software functionality. Static testing reviews source code, QA resting validates the quality of software, and SCA is software composition analysis, which looks at underlying components of software
OWASP’S Application Security Verification Standard (ASVS) has three primary usage models. Which of the following is not an intended usage model based on its design objectives?
A. To be used as a metric
B. To be used for auditing
C. To be used as guidance
D. To be used during procurement
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (pp. 69-70). Wiley. Kindle Edition.
B. To be used for auditing
Explanation
ASVS is intended to be used as a metric to assess the degree of trust that can be placed in web applications, to provide guidance to developers on how to build in security controls, and as part of procurement processes to specify application security validation requirements in contracts. It isnt designed as an audit standard
Ian wants to use a cloud-specific list of application issues. Which of the following options should he choose?
A. The OWASP Top 10
B. The NIST Dirty Dozen
C. The SANS Top 25
D. The MITRE ATT&CK-RS
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 70). Wiley. Kindle Edition.
A. The OWASP Top 10
Explanation:
The OWASP Top 10 is a cloud specific list whereas the SANS top 25 describes software errors in general. The NIST Dirty Dozen and the MITRE ATT&CK RS were made up for this question
Nick wants to use a common format for his team’s software versioning. What versioning format should he use if he wants to use a common industry practice?
A. Codename.version
B. Major.build.minor.patch
C. RFC number.version.patch
D. Major.minor.patch
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 70). Wiley. Kindle Edition.
D. Major.minor.patch
Explanationn:
Major.minor.patch is a common format for versioning. While there is no industry standard, having the versioning numbers is an order of scale is a common practice
What term is used to describe the list of all of the software components of a product?
A. Component index
B. SBOM
C. Version catalog
D. SCCM
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 70). Wiley. Kindle Edition.
B. SBOM
Explanation:
A software bill of materials (SBOM) is a listing of all the components of a software package or program, and it is considered increasingly important as part of a software security program
Valerie’s company has recently experienced successful SQL injection attacks against a third-party application they use. The vendor has not yet provided a patch for the SQL injection flaw, but Valerie needs to keep the application in production due to business requirements. What type of tool could Valerie put in place to protect against the SQL injection attacks on her web application?
A. A DAM
B. A WAF
C. An XML firewall
D. An API gateway
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 70). Wiley. Kindle Edition.
B. A WAF
Explanation:
Web application firewalls (WAFs) typically have built in protection against common attacks like SQL injection. Valerie should choose a WAF to protect against both the SQL injection shes aware of and other common attacks against web applications
Jackie wants to allow applications to run using the libraries and other dependencies they need without having to have an independent operating system for each application. What technology should she use to allow her to easily move application packages between different operating systems?
A. Packages
B. Containers
C. Virtual machines
D. Hypervisors
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 70). Wiley. Kindle Edition.
B. Containers
Explanation:
Containers allow applications to be moved easily because they contain the dependencies and components the application needs without requiring a complete OS to be packaged with them. Packages are software components, and virtual machines run on hypervisors
Charles logs in using his organization’s credentials and is able to use that login throughout a variety of systems and applications. What technology is Charles using?
A. SAML
B. SSO
C. OpenID
D. Connect OTP
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 71). Wiley. Kindle Edition.
B. SSO
Explanation:
Charles is suing a SSO technology to allow him to log in once and use many systems, SAML and OpenID Connect are used for federation, while OTP is a one time password
Henry wants to ensure that only authorized customers are able to use his organization’s public-facing APIs. What common security technique is for this purpose?
A. API keys
B. Single sign-on
C. API federation
D. Complex API passwords
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 71). Wiley. Kindle Edition.
A. API keys
Explanation:
Henrys organization should use API keys to ensure that only authorized users are able to use APIs that they expose for customer use
Nancy wants to ensure that her organization does not have an issue with licensing for her software, and she knows that the vendor controls access using a licensing server that each installation checks in with. Which of the following should she pay particular attention to in order to ensure that she does not have a service interruption at some point in the future?
A. The license term
B. Whether the terms of the license can be disclosed
C. The license cost
D. Third party sub-licenses included in the contract
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 71). Wiley. Kindle Edition.
A. The license term
Explanation:
Nancy knows that she should keep track of the license term, or how long the license is valid for, so that the software does not disable itself when the license or contract expires. The cost, whether the terms can be disclosed and if there is a third party software involved are less likely to be the cause of service interruptions
Isaac wants to ensure that his cloud service provider is using cryptographic systems that meet widely accepted standards. What U.S. government standard should he expect his provider to comply with their cryptographic systems?
A. GDPR
B. FIPS 140-2
C. SSL
D. SHA-2
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 71). Wiley. Kindle Edition.
B. FIPS 140-2
Explanation:
FIPS 140-2, a Federal information Processing Standard, defines the requirements for cryptographic systems and its only the currently valid cryptographic standard listed here.
Megan wants to increase the auditability of the use of privileges in her infrastructure. Which of the following solutions will have the biggest positive impact on auditability?
A. Use shared service accounts.
B. Use multifactor authentication.
C. Use dynamic secrets.
D. Use API keys.
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 71). Wiley. Kindle Edition.
C. Use dynamic secrets.
Explanation:
Using dynamic secrets - secrets that are generated and used as they are needed – allows for granular auditing of uses because each secret is created as needed and thus their specific usage can be reviewed as needed. Shared accounts dont allow auditing because actions cannot be provably linked to individual users
In the testing phase of the software development life cycle (SDLC), software performance and ___________________ should both be reviewed.
A. Version
B. Complexity
C. Size
D. Security
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 71). Wiley. Kindle Edition.
D. Security
Explanation:
Testing the performance and security of software and security of software is expected in the testing phase of the SDLC. The version complexity and size of the code are not commonly tested elements
Chris wants to use a cloud provider–hosted mechanism to store and manage his organization’s secrets. What type of solution should he look for?
A. KMS
B. PKI
C. CA
D. KCS
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 72). Wiley. Kindle Edition.
A. KMS
Explanation:
Chris should look for a key management service (KMS). KMSs allow creation, storage, management and auditing of keys. A PKI is a public key infrastructure, a CA is a certification of authority
Docker is an example of what sort of tool?
A. Microservices launcher
B. Cloud application security broker
C. A containerization platform
D. A web application firewall
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 72). Wiley. Kindle Edition.
C. A containerization platform
Explanation:
Docker is a containerization tool
Yasmine is working with a software as a service vendor. What part of the environment does Yasmine’s company have responsibility for?
A. Applications and data storage.
B. The OS, middleware, and runtime.
C. Storage and networking.
D. The vendor is responsible for the environment.
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 72). Wiley. Kindle Edition.
D. The vendor is responsible for the environment.
Explanation:
Yasmine knows that in a SaaS environment the vendor is responsible for the applications, data storage, runtime and middleware, OS and servers, storage and networking
Yasmines company will be responsible for how they operate the software, who they provide access to and what rights they provide to their users, as well as ensuring that her data is safe and secure
Jason wants to use multifactor authentication. Which of the following lists a valid multifactor set?
A. A username, password, and PIN
B. A username, password, and app-generated code on a phone
C. A username, voiceprint, and fingerprint
D. A username, app-generated code, and token-generated code
Chapple, Mike; Seidl, David. (ISC)2 CCSP Certified Cloud Security Professional Official Practice Tests (p. 72). Wiley. Kindle Edition.
B. A username, password, and app-generated code on a phone
Explanation:
MFA relies on using two different types of factors: something you know, like a password or a PIN; something you have like a hardware token or application generated PIN; or something you are, such as a biometric identifier. Jason knows that a password and an app generated PIN counts as using multiple factors