00:20:00

ISC2 Certified Cloud Security Professional (CCSP) Practice Test

Use the form below to configure your ISC2 Certified Cloud Security Professional (CCSP) Practice Test. The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for ISC2 Certified Cloud Security Professional (CCSP)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

ISC2 Certified Cloud Security Professional (CCSP) Information

About the ISC2 Certified Cloud Security Professional (CCSP) Exam

The Certified Cloud Security Professional (CCSP) certification from ISC2 is a globally recognized credential that validates an individual's advanced technical skills and knowledge to design, manage, and secure data, applications, and infrastructure in the cloud. Earning the CCSP demonstrates a professional's expertise in cloud security architecture, design, operations, and service orchestration. The latest version of the CCSP exam, updated in August 2024, consists of 125 multiple-choice questions that candidates have three hours to complete. To pass, a candidate must score at least 700 out of 1000 points. The exam questions are designed to be scenario-based, assessing a practitioner's ability to apply their knowledge in real-world situations.

Core Domains of the CCSP Exam

The CCSP exam is structured around six core domains, each with a specific weighting. These domains encompass the full spectrum of cloud security. The domains and their respective weights are: Cloud Concepts, Architecture and Design (17%), Cloud Data Security (20%), Cloud Platform & Infrastructure Security (17%), Cloud Application Security (17%), Cloud Security Operations (16%), and Legal, Risk and Compliance (13%). To be eligible for the exam, candidates generally need a minimum of five years of cumulative, full-time experience in Information Technology. This must include three years in cybersecurity and one year in one or more of the six CCSP domains.

The Value of Practice Exams in Preparation

Thorough preparation is key to success on the CCSP exam, and taking practice exams is a highly effective strategy. Practice tests help candidates to assess their knowledge, identify areas of weakness across the six domains, and become familiar with the question format and exam structure. By simulating the actual exam environment, practice questions also allow candidates to improve their time management skills and build confidence. Regularly reviewing mistakes made on practice tests provides an opportunity to revisit and reinforce challenging concepts, personalizing the study strategy for a more efficient and effective preparation process.

ISC2 Certified Cloud Security Professional (CCSP) Logo
  • Free ISC2 Certified Cloud Security Professional (CCSP) Practice Test

  • 20 Questions
  • Unlimited time
  • Cloud Concepts, Architecture and Design
    Cloud Data Security
    Cloud Platform & Infrastructure Security
    Cloud Application Security
    Cloud Security Operations
    Legal, Risk and Compliance
Question 1 of 20

Your organization runs a hybrid IaaS platform and has adopted an Ansible-based pipeline to provision and update virtual machines, containers, and supporting network objects. As part of meeting ISO/IEC 20000-1 requirements for configuration management, the cloud operations manager wants the team to be able to show, at any moment, which service assets exist and the exact versions of their configurations. Which control BEST satisfies this requirement?

  • Populate and maintain a configuration management database (CMDB) automatically from every pipeline run.

  • Enable object versioning on the cloud storage bucket that keeps deployment scripts.

  • Perform blue/green deployments for all application releases to avoid in-place changes.

  • Rely on auto-scaling policies so new instances inherit the latest approved build.

Question 2 of 20

A cloud-based CRM platform is being developed for multiple tenants and will be deployed on a managed Kubernetes cluster. During the test phase, the security architect insists on adding abuse case testing to verify that one tenant cannot deliberately exhaust shared resources. Which activity is the best example of an abuse case test in this context?

  • Launch automated scripts that issue a high volume of API requests to intentionally exceed the tenant's rate limit and monitor throttling and logging behavior.

  • Run unit tests to confirm each microservice returns correct responses to valid customer data submissions.

  • Review user stories and acceptance criteria to ensure all approved business features are implemented before release.

  • Perform static code analysis to detect potential SQL injection flaws in database access modules.

Question 3 of 20

Your organization is negotiating a cloud outsourcing deal for its customer-facing SaaS platform. Business leaders require at least 99.95 % monthly service availability and want financial credits if the target is missed. From a service level management perspective, which item must be expressly included in the written service level agreement (SLA) to ensure the availability commitment can be enforced and audited over time?

  • A statement that the provider maintains certification to ISO/IEC 27017 for cloud security controls

  • A clause mandating that all customer data remains within specified geographic regions

  • A schedule requiring quarterly external penetration tests of the provider's environment

  • A precise definition of the measurement window and calculation method used to determine the 99.95 % availability figure

Question 4 of 20

Your organization is refactoring a monolithic web shop into several microservices that will be deployed as containers on a managed Kubernetes cluster. Security wants the strongest possible runtime isolation so that, even if an attacker obtains root inside one container, they cannot escape to the node's kernel or gain access to other namespaces-without forcing developers to rewrite code. Which approach best meets this requirement?

  • Apply custom AppArmor profiles to every node to limit the system calls available to containers.

  • Create default-deny Kubernetes network policies between namespaces and only whitelist required service ports.

  • Enable Kubernetes PodSecurityPolicies to drop all privileged capabilities and enforce non-root containers.

  • Run each microservice with a hypervisor-isolated container runtime (e.g., Kata Containers) so every pod executes inside a lightweight VM.

Question 5 of 20

Your organization needs to copy its on-premises customer database that contains names, email addresses, and credit-card PANs into a public-cloud development subscription. Developers require data that looks and behaves like production values for functional testing, but compliance demands that the cloud copy never expose real customer identities and that the transformation be irreversible. Which data-obfuscation approach BEST satisfies these requirements?

  • Substitute each sensitive field with realistic, format-preserving fictional values through static data masking before export.

  • Replace sensitive columns with NULL values during extract to the cloud.

  • Encrypt sensitive fields using format-preserving encryption keys stored on-premises for later decryption.

  • Apply vault-based tokenization so developers can detokenize data on demand.

Question 6 of 20

For a new analytics workload, your organization has migrated several Linux virtual machines to a public IaaS provider. All instances are deployed from the provider's hardened base image and use provider-managed, encrypted block storage. The contract states that the provider secures the physical facilities, hardware, and hypervisor, while the tenant is responsible for everything running inside each instance. Which risk remains primarily with your organization and therefore must be mitigated by your security team?

  • Unpatched software within the guest operating system enabling remote code execution

  • Large-scale distributed denial-of-service attacks against the provider's backbone network causing outages

  • Compromise of the cloud provider's disk encryption service exposing stored data in clear text

  • Hypervisor escape via side-channel attacks from other tenants on the same physical host

Question 7 of 20

A retailer plans to migrate its card-holder database to an IaaS provider. To avoid rewriting decades-old billing programs that require a 16-digit numeric credit-card field, the architect proposes installing an on-premises tokenization server. The server will replace each primary account number (PAN) with a randomly generated 16-digit numeric token before the record is sent to the cloud, and the token vault will remain in the retailer's data center.

Which statement correctly describes the PCI DSS impact of this design?

  • Moving the token vault to the cloud would simplify key management and remove the provider's infrastructure from PCI DSS scope.

  • Tokenization works by applying irreversible salted hashing, so neither the retailer nor the cloud provider can ever map a token back to a PAN.

  • Tokenization can remove the cardholder data from the cloud storage, so the cloud's PCI DSS scope is greatly reduced, but the cloud must still be evaluated if it can impact the on-premises CDE.

  • Because the real PAN never leaves the premises, the cloud environment is automatically exempt from any PCI DSS requirements.

Question 8 of 20

Your SaaS development team will store customer personally identifiable information (PII) in a multitenant database hosted on a public IaaS provider. Corporate policy states that cloud-provider personnel must be technically prevented from viewing customer data, while the application itself must retain full read/write capability. Which cryptographic design decision best satisfies this requirement with the least operational complexity?

  • Apply volume-level encryption on the virtual machine disks using provider-supplied keys

  • Enable the provider's server-side encryption service with provider-managed keys

  • Rely on TLS for all database connections and disable at-rest encryption to avoid key-management overhead

  • Encrypt data on the client before transmission using keys stored in an on-premises Hardware Security Module integrated with a cloud KMS

Question 9 of 20

Your multinational company is preparing a business-case for migrating critical finance applications to a SaaS provider. Senior leadership has asked the risk team to deliver an assessment that expresses cloud-related threats and loss events in monetary terms so that cost-benefit trade-offs can be clearly understood. Which of the following risk management frameworks best satisfies this requirement?

  • Factor Analysis of Information Risk (FAIR)

  • Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE)

  • ISO/IEC 31000 Enterprise Risk Management Guidelines

  • COSO Internal Control - Integrated Framework

Question 10 of 20

An organization is starting a cloud migration project to rebuild its legacy payroll application. The project manager stresses that early identification and mitigation of technical and security risks is the top priority, and she wants a life-cycle that delivers working software in repeated cycles, with each cycle beginning with a formal risk analysis before requirements and design proceed. Which SDLC methodology best satisfies these objectives?

  • Spiral model

  • V-model

  • Agile/Scrum

  • Waterfall model

Question 11 of 20

Your company has outsourced its ERP system to a multi-tenant SaaS provider. The provider mails you a current SOC 1 Type II report that details controls over its datacenter physical security, hypervisor management, and perimeter firewalls. The internal audit team must still gather evidence for the upcoming SOX assessment. Which control should the internal auditors plan to test themselves because it remains the customer's responsibility despite the external audit coverage?

  • Configuration of border firewalls protecting the SaaS platform

  • Badge-controlled access to the provider's colocation facility

  • Timely installation of operating-system patches on the CSP's virtualization hosts

  • Creation and de-provisioning of user accounts within the SaaS ERP modules

Question 12 of 20

A finance startup runs dozens of Linux containers in a managed Kubernetes cluster hosted by a public cloud provider. Management wants an extra layer of defense that will still be effective if an attacker achieves a container breakout at the application layer, but remains confined to the container's user space. The chosen control must explicitly limit which kernel functions the process inside each container can invoke, thereby reducing the blast radius of a compromise. Which hardening action BEST meets this goal?

  • Apply fine-grained seccomp and AppArmor profiles to every container to restrict available system calls and kernel capabilities.

  • Configure an admission controller that rejects any image pulled with the :latest tag.

  • Mount the host's Docker socket inside each pod so a security scanner can inspect running containers.

  • Place all worker nodes in an isolated private subnet with no inbound Internet access.

Question 13 of 20

Your company plans to load a customer billing table that contains full 16-digit primary account numbers (PANs) into a public cloud data-warehouse service so data scientists can execute ad-hoc SQL analytics. Corporate policy mandates that real PAN values must never leave the on-premises environment, yet analysts still need to run queries such as grouping by the first six digits (issuer BIN) and keep the field length unchanged. Which characteristic of tokenization, when compared with conventional encryption, makes it the most suitable control for this requirement?

  • Tokenization leverages homomorphic encryption so that full mathematical operations are performed on ciphertext without any performance penalty.

  • Tokens contain embedded cryptographic keys, eliminating the need for separate key management systems in the cloud.

  • Tokens can be generated to keep the original PAN length and selected digits visible while remaining non-mathematically reversible, allowing native analytics without exposing real data.

  • Tokenization primarily works by compressing sensitive fields, which lowers storage and bandwidth use while still allowing queries.

Question 14 of 20

A DevSecOps team is building a multitenant SaaS application in the public cloud using an iterative Agile SDLC. To avoid costly re-work, the security architect wants to introduce threat modeling at the earliest point when the system's architecture is sufficiently defined but before any code is written. According to a traditional SDLC, which phase should the team target for this activity?

  • Testing and validation

  • Requirements gathering and analysis

  • Design and architecture

  • Implementation and coding

Question 15 of 20

During a quarterly security review, your organization's SOC uncovers signs that a zero-day vulnerability in the cloud provider's hypervisor is being exploited. Company policy requires that the provider be notified within one hour and must send remediation updates every four hours. According to cloud operations best practices, in which contractual document should these incident-communication timelines already be formally defined so you can hold the vendor accountable?

  • Data processing addendum (DPA)

  • Business impact analysis (BIA) report

  • Statement of work (SOW)

  • Service level agreement (SLA)

Question 16 of 20

An e-commerce firm runs its application in a single public cloud region. Management mandates a disaster recovery solution that can resume service within 2 hours after a regional outage and lose at most 15 minutes of data, but budget constraints rule out a fully active-active deployment. Which cloud DR pattern best satisfies these RTO and RPO targets while controlling cost?

  • Pilot light architecture with continuous data replication and scripted instance provisioning

  • Backup-and-restore using daily snapshots stored in object storage

  • Active-active multi-site deployment with global load balancing

  • Warm standby environment with scaled-down but running duplicate infrastructure

Question 17 of 20

A security architect is designing an on-premises OpenStack deployment. Corporate policy states that every compute host must validate the integrity of its BIOS, bootloader, and type-1 hypervisor at power-on, and must be able to prove its trusted state to the cloud controller before any tenant workloads are started. The team wants to use the cryptographic chip that is already soldered onto most enterprise server motherboards and avoid adding external devices. Which mechanism BEST satisfies these requirements?

  • Implement a Trusted Platform Module (TPM) on each host and enable secure/measured boot with remote attestation.

  • Install a dedicated Hardware Security Module (HSM) cluster to store encryption keys for the hypervisor.

  • Use self-encrypting drives (SEDs) that automatically wipe keys on reboot to prevent unauthorized boot tampering.

  • Deploy Network Access Control (NAC) using 802.1X to authenticate servers before they join the management VLAN.

Question 18 of 20

During a security design review for a new cloud-based file-sharing platform, you are asked how the service will allow storage nodes to detect if a single bit in an object has been altered-whether by disk corruption or a malicious actor-simply by recomputing and comparing a checksum stored with the file. Which characteristic of a well-designed cryptographic hash function is essential for providing this type of integrity assurance?

  • Avalanche effect

  • Key stretching

  • Confusion

  • Forward secrecy

Question 19 of 20

During an investigation in an IaaS environment, a security engineer discovers that an active Windows Server virtual machine may be exfiltrating sensitive data. The engineer can immediately perform any of the following actions: request a hypervisor memory dump of the running VM, trigger a crash-consistent snapshot of its virtual disks, download the cloud provider's API access logs, or retrieve the last 24 hours of firewall logs. To best preserve digital evidence in line with the accepted order of volatility, which action should the engineer perform first?

  • Download the cloud provider's API access logs before they are overwritten.

  • Trigger an immediate crash-consistent snapshot of the VM's virtual disks.

  • Request a hypervisor-level memory snapshot of the live virtual machine.

  • Collect the past 24 hours of firewall logs from the provider's archive.

Question 20 of 20

While performing routine monitoring, a cloud security engineer for a SaaS provider discovers evidence that personal data of EU residents may have been exposed through a misconfigured object storage bucket. The incident response team has confirmed that a personal data breach has likely occurred. In order to remain compliant with the General Data Protection Regulation (GDPR), what is the latest time frame the provider has to notify the competent supervisory authority after becoming aware of the breach, assuming no justification for delay?

  • Immediately (within one hour) regardless of any investigation.

  • Within 7 calendar days of confirming the breach.

  • No later than 72 hours after becoming aware of the breach.

  • Within 24 hours of detecting the breach.