Weekend Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Cloud Security Alliance > Zero Trust > CCZT

CCZT Certificate of Competence in Zero Trust (CCZT) Question and Answers

Question # 4

Which activity of the ZT implementation preparation phase ensures

the resiliency of the organization's operations in the event of

disruption?

A.

Change management process

B.

Business continuity and disaster recovery

C.

Visibility and analytics

D.

Compliance

Full Access
Question # 5

Scenario: An organization is conducting a gap analysis as a part of

its ZT planning. During which of the following steps will risk

appetite be defined?

A.

Create a roadmap

B.

Determine the target state

C.

Determine the current state

D.

Define requirements

Full Access
Question # 6

Which of the following is a common activity in the scope, priority,

and business case steps of ZT planning?

A.

Determine the organization's current state

B.

Prioritize protect surfaces

O C. Develop a target architecture

C.

Identify business and service owners

Full Access
Question # 7

What steps should organizations take to strengthen access

requirements and protect their resources from unauthorized access

by potential cyber threats?

A.

Understand and identify the data and assets that need to be

protected

B.

Identify the relevant architecture capabilities and components that

could impact ZT

C.

Implement user-based certificates for authentication

D.

Update controls for assets impacted by ZT

Full Access
Question # 8

Which element of ZT focuses on the governance rules that define

the "who, what, when, how, and why" aspects of accessing target

resources?

A.

Policy

B.

Data sources

C.

Scrutinize explicitly

D.

Never trust, always verify

Full Access
Question # 9

What measures are needed to detect and stop malicious access

attempts in real-time and prevent damage when using ZTA's

centralized authentication and policy enforcement?

A.

Audit logging and monitoring

B.

Dynamic firewall policies

C.

Network segregation

D.

Dynamic access policies

Full Access
Question # 10

Which component in a ZTA is responsible for deciding whether to

grant access to a resource?

A.

The policy enforcement point (PEP)

B.

The policy administrator (PA)

C.

The policy engine (PE)

D.

The policy component

Full Access
Question # 11

What is the function of the rule-based security policies configured

on the policy decision point (PDP)?

A.

Define rules that specify how information can flow

B.

Define rules that specify multi-factor authentication (MFA)

requirements

C.

Define rules that map roles to users

D.

Define rules that control the entitlements to assets

Full Access
Question # 12

Within the context of risk management, what are the essential

components of an organization's ongoing risk analysis?

A.

Gap analysis, security policies, and migration

B.

Assessment frequency, metrics, and data

C.

Log scoping, log sources, and anomalies

D.

Incident management, change management, and compliance

Full Access
Question # 13

Optimal compliance posture is mainly achieved through two key ZT

features:_____ and_____

A.

(1) Principle of least privilege (2) Verifying remote access

connections

B.

(1) Discovery (2) Mapping access controls and network assets

C.

(1) Authentication (2) Authorization of all networked assets

D.

(1) Never trusting (2) Reducing the attack surface

Full Access
Question # 14

What is one benefit of the protect surface in a ZTA for an

organization implementing controls?

A.

Controls can be implemented at all ingress and egress points of the

network and minimize risk.

B.

Controls can be implemented at the perimeter of the network and

minimize risk.

C.

Controls can be moved away from the asset and minimize risk.

D.

Controls can be moved closer to the asset and minimize risk.

Full Access
Question # 15

How can device impersonation attacks be effectively prevented in a

ZTA?

A.

Strict access control

B.

Micro-segmentation

C.

Organizational asset management

D.

Single packet authorization (SPA)

Full Access
Question # 16

How can ZTA planning improve the developer experience?

A.

Streamlining access provisioning to deployment environments.

B.

Require deployments to be grouped into quarterly batches.

C.

Use of a third-party tool for continuous integration/continuous

deployment (CI/CD) and deployments.

D.

Disallowing DevOps teams access to the pipeline or deployments.

Full Access
Question # 17

How can we use ZT to ensure that only legitimate users can access

a SaaS or PaaS? Select the best answer.

A.

Implementing micro-segmentation and mutual Transport Layer

Security (mTLS)

B.

Configuring the security assertion markup language (SAML) service

provider only to accept requests from the designated ZT gateway

C.

Integrating behavior analysis and geofencing as part of ZT controls

D.

Enforcing multi-factor authentication (MFA) and single-sign on

(SSO)

Full Access
Question # 18

When planning for ZT implementation, who will determine valid

users, roles, and privileges for accessing data as part of data

governance?

A.

IT teams

B.

Application owners

C.

Asset owners

D.

Compliance officers

Full Access