ISC2 Systems Security Certified Practitioner (SSCP) Practice Question
A healthcare company is shortlisting a third-party SaaS provider that runs entirely on AWS. Before signing the service-level agreement, the organization's compliance team must independently retrieve AWS's latest SOC 2 Type II report and ISO 27001 certificate to confirm that the cloud infrastructure satisfies regulatory auditing requirements. Which AWS service or feature most efficiently provides auditors with self-service access to these third-party assessment reports?
Enable AWS CloudTrail and share the account's event logs with the auditors.
Use AWS Artifact to download the required SOC 2 and ISO 27001 reports.
Configure AWS Config rules to generate a compliance summary for the auditors.
Activate AWS Security Hub to provide centralized compliance findings.
AWS Artifact is the AWS self-service portal for on-demand access to AWS compliance documentation, including SOC 1/SOC 2 reports, ISO 27001 certifications, and other third-party audit attestations. By downloading the reports directly from AWS Artifact, the company's auditors can verify that the cloud provider's controls meet regulatory standards without relying on the SaaS vendor.
AWS CloudTrail supplies account-level API activity logs, not independent compliance attestations.
AWS Config records and evaluates resource configurations but does not provide external audit reports.
AWS Security Hub aggregates security findings from multiple sources but does not distribute AWS's formal compliance certifications. Therefore, AWS Artifact is the appropriate choice for obtaining third-party audit documentation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is AWS Artifact?
Open an interactive chat with Bash
How does SOC 2 Type II differ from SOC 1 or SOC 2 Type I?
Open an interactive chat with Bash
What does ISO 27001 certification signify?
Open an interactive chat with Bash
ISC2 Systems Security Certified Practitioner (SSCP)
Systems and Application Security
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99 $11.99
$11.99/mo
Billed monthly, Cancel any time.
$19.99 after promotion ends
3 Month Pass
$44.99 $26.99
$8.99/mo
One time purchase of $26.99, Does not auto-renew.
$44.99 after promotion ends
Save $18!
MOST POPULAR
Annual Pass
$119.99 $71.99
$5.99/mo
One time purchase of $71.99, Does not auto-renew.
$119.99 after promotion ends
Save $48!
BEST DEAL
Lifetime Pass
$189.99 $113.99
One time purchase, Good for life.
Save $76!
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .