Month End Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

Cyber AB CMMC-CCA Dumps

Page: 1 / 15
Total 150 questions

Certified CMMC Assessor (CCA) Exam Questions and Answers

Question 1

The OSC POC has supplied all of the procedures, policies, and plans at the start of the assessment. One of the assessors notes that some of the documents have very recent approval dates, while others have been in place for several years based on the document history.

In order to ensure the review of this evidence is sufficient, what is the BEST step to validate the sufficiency of these documents?

Options:

A.

Examine the documents to determine if they are complete.

B.

Examine if the procedure in question replaced another document.

C.

Interview OSC team members who should be using the procedure.

D.

Interview people who hold leadership roles named in the documents.

Question 2

During an assessment, the IT security engineers responsible for password policy for the OSC provided documentation that all passwords are protected using a one-way hashing methodology. As a result, which statement is true?

Options:

A.

Passwords are protected in storage and in transit.

B.

Passwords are transmitted across the network as clear cipher-text.

C.

The password protection allows access but not authorization to assets.

D.

The transformation makes it impossible to re-convert the hashed password.

Question 3

An assessor is reviewing whether an organization appropriately analyzed the security impact of a new release of an application. Which of the following documents is MOST useful for the assessor to review?

Options:

A.

A description of the change from the software vendor

B.

Change Control Board (CCB) meeting minutes and supporting documents

C.

System audit logs showing that the change occurred, when, and by whom

D.

A log of security incidents/issues after the change was implemented

Question 4

The audit team is discussing the OSC’s Risk Managed Assets. For these types of assets, the contractor need NOT:

Options:

A.

Provide a network diagram of the assessment scope.

B.

Ensure they are included in the pre-assessment discussion.

C.

Prepare for the assets to be assessed against CMMC practices.

D.

Show how they are being managed using organizational security policies.

Question 5

During preparations for a CMMC Level 2 Assessment, a client submits a request to their consulting RP to learn more about Specialized Asset requirements. The client is unsure if their camera system, used for safety data collection purposes within their machining shop, should be documented within the SSP. Which reason is a satisfactory reason to exclude the camera system from the SSP, and thus the assessment scope?

Options:

A.

The video data are deleted every seven days.

B.

The Technology Control Plan does not address the camera system.

C.

The camera data are uploaded to a FedRAMP MODERATE authorized cloud storage system.

D.

The camera system network is physically and logically isolated and does not capture data related to controlled projects.

Question 6

Both the SSP and network diagrams presented to the Lead Assessor by the OSC indicate managed service providers (MSPs) within the assessment boundary. In order to BEST understand the impact of the MSPs, what should the Lead Assessor do?

Options:

A.

Ascertain what employees the MSP has onsite

B.

Request the customer responsibility matrix related to the MSPs

C.

Review the inventory to see how the assets have been classified

D.

Inspect the other initial documents presented including policies and organization charts

Question 7

An OSC processes data in its owned data center. The data center includes a very early smoke detection apparatus (VESDA). The apparatus only captures log information from its sensors around the data center. It is not intended, nor capable of, processing CUI. The VESDA is on a separate VLAN and is in a separate locked room in the data center.

Should the assessor agree that the VESDA is out-of-scope?

Options:

A.

Yes. The VESDA is physically and logically separated from the other data center equipment, and it is not intended nor capable of processing CUI.

B.

No. Even though the sensors are out-of-scope, the VESDA could provide access to the outside network if sensors were misused, and CUI could be exfiltrated.

C.

No. Even though the VESDA controller is in a locked room and on a separate VLAN, the VESDA is an essential security function as an early warning system.

D.

Yes. The VESDA serves a non-data processing purpose and is only connected to sensors. Sensors are out-of-scope, so the VESDA is out-of-scope.

Question 8

While conducting a Level 2 Assessment, the Assessment Team begins reviewing assessment objects. The team identifies concerns with several of the objects presented. Which artifacts would require the MOST verification?

Options:

A.

Current artifacts produced by individuals performing the work

B.

Artifacts created 18 months ago by individuals performing the work

C.

Current artifacts produced by individuals that work for a separate entity of the company

D.

Artifacts created 18 months ago by individuals that work for a separate entity of the company

Question 9

While examining controls on the use of portable storage devices, an assessor conducts an interview with a mid-level internal system administrator. The administrator describes the process to check out portable storage devices, which includes a user emailing IT staff directly, verifying that the media classification label matches the data classification, and limiting use of the device to a specified external system.

What is a MISSING element for the assessment of AC.L2-3.1.21: Portable Storage Use?

Options:

A.

Method of destruction of portable storage devices

B.

Recorded management authorization for the use of portable storage devices

C.

An inventory of portable storage devices provided by the National Security Agency

D.

A directory of personnel background checks to be consulted prior to device checkout

Question 10

During an assessment, the team is interviewing the IT staff to understand the ways in which the organization protects backup data. Because the company’s backups contain CUI, the Lead Assessor asks the IT engineer which method is used to ensure that the confidentiality of the backup data is being protected. Which implementation is LEAST LIKELY to be acceptable?

Options:

A.

Alternative physical controls for site access

B.

Managing who has access to the information

C.

Physically securing devices and media that contain CUI

D.

Encrypting files or media using industry-standard encryption

Question 11

While assessing a company, the CCA is determining whether the company controls and manages connections between its corporate network and all external networks. The company has: (1) a strict employee policy prohibiting personal Internet use and personal email on company computers, and (2) firewalls plus a connection allow-list so only authorized external networks can connect to the company network. Are these safeguards sufficient to meet the applicable CMMC requirement?

Options:

A.

Yes. The company’s strict employee policy is the best practice for meeting the requirement.

B.

No. The company must isolate its system from all external connections to meet the requirement.

C.

Yes. The company’s firewalls and connection allow-lists are appropriate technical controls to meet the requirement.

D.

No. The company needs full control over all external systems it interfaces with to meet the requirement.

Question 12

While conducting a CMMC Level 2 assessment at a 100-person manufacturing company, the assessor receives a yellow badge labeled “SPECIAL ACCESS.” The assessor observes multiple badge types used by staff and visitors. The client explains that only three badge colors correspond to controlled access (with electronic access), while the rest are identifiers for seniority. How can the assessor BEST verify that the three colors are the only badges capable of accessing controlled areas for CUI-related activities?

Options:

A.

Interviewing CUI-cleared staff

B.

Reviewing standard operating procedures for badge issuance

C.

Reviewing retained electronic badge entry logs or audits thereof

D.

Borrowing a badge from another staff member and attempting to enter a controlled space

Question 13

An OSC has a testing laboratory. The lab has several pieces of equipment, including a workstation that is used to analyze test information collected from the test equipment. All equipment is on the same VLAN that is part of the certification assessment. The OSC claims that the workstation is part of the test equipment (Specialized Asset) and only needs to be addressed under risk-based security policies. However, the OSC states that the data analysis output is CUI. What is the assessor’s BEST response?

Options:

A.

Disagree with the OSC and include the workstation in the full assessment.

B.

Disagree with the OSC and score practice CA.L2-3.12.4: System Security Plan as NOT MET.

C.

Agree with the OSC but perform a limited check of the system, not increasing the assessment cost or duration.

D.

Agree with the OSC and determine if it is managed using the contractor’s risk-based information security procedures and practices.

Question 14

While completing the Level 2 Assessment, the Lead Assessor found that the OSC was deficient on a number of CMMC practices. Forty practices were scored as NOT MET, all on the Authorized Deficiency Corrections list. The OSC remediated 17 of those during closeout, leaving 23 practices still NOT MET. What should the Lead Assessor recommend?

Options:

A.

Pass the OSC but put the 23 remaining on a POA&M

B.

Fail the OSC and require them to remediate and reapply for Level 2 certification

C.

Recommend an interim certification and put the 23 remaining practices on a POA&M

D.

Recommend an interim certification and revisit the failed practices upon certification renewal

Question 15

What should the Lead Assessor do to BEST ensure the evidence supplied effectively meets the intent of the standard for a practice?

Options:

A.

Ensure the evidence for each objective under a practice is adequate.

B.

Ensure the evidence is sufficient to meet the requirements for a practice.

C.

Ensure the evidence is complete, validated, and can be mapped to the practice requirements.

D.

Ensure the evidence covers all the scope and the identified organizations and corresponds to the practice and objectives.

Question 16

An OSC seeking Level 2 certification is reviewing the physical security of their building. Currently, the building manager unlocks and locks the doors for business operations. The OSC would like the ability to automatically unlock the door for authorized personnel, track access individually, and maintain access history for all personnel. The BEST approach is for the OSC to:

Options:

A.

Maintain a list of authorized personnel and assign them a building key.

B.

Maintain security cameras to continuously monitor access to the building.

C.

Install a badge system and require each individual to use their badge to gain entry to the building.

D.

Install a keypad system and require the entry code to be changed when an individual leaves the company.

Question 17

The Lead Assessor is reviewing the Assessment Plan to identify people for interviews regarding a specific Level 2 practice. Some OSC personnel previously interviewed provided only brief answers without meaningful verification. What can the Lead Assessor do to improve this situation going forward?

Options:

A.

Ensure the people from the training matrix are made available

B.

Ensure and verify confidentiality and non-attribution of responses

C.

Ensure the respondents sign a non-disclosure agreement for the OSC

D.

Ensure and verify the responses map to the documented artifacts

Question 18

A midsized professional services organization that frequently contracts with government entities is undergoing a CMMC Level 2 assessment. The CCA interviews IT leadership about their audit logging capabilities and determines that a third-party vendor is responsible for correlating and reviewing audit logs. During the interview, they discuss the process that has been implemented by the vendor to provide a monthly summary of their audit log review to the organization. What issue should the CCA resolve during the interview?

Options:

A.

The vendor has the ability to provide report generation.

B.

The vendor may not use the same authoritative time source.

C.

Audit logs must be reviewed on at least a weekly basis for CMMC requirements.

D.

Audit logs should not be correlated and reviewed by a third party as they may contain CUI.

Question 19

Different mechanisms can be used to protect information at rest. Which mechanism is MOST LIKELY to afford protection for information at rest?

Options:

A.

Patching

B.

File share

C.

Secure offline storage

D.

Cryptographic mechanisms

Question 20

During an assessment interview, the interviewee states that anyone can connect to the company Wi-Fi without prior approval. Within which domains is the Wi-Fi configuration covered?

Options:

A.

Media Protection (MP), Access Control (AC), and Physical Protection (PE)

B.

Identification and Authentication (IA), Media Protection (MP), and System and Information Integrity (SI)

C.

Access Control (AC), Identification and Authentication (IA), and System and Communications Protection (SC)

D.

System and Communications Protection (SC), System and Information Integrity (SI), and Physical Protection (PE)

Question 21

What is NOT required for the Lead Assessor to confirm when verifying readiness to conduct an assessment?

Options:

A.

That risks have been identified

B.

That necessary logistics have been arranged

C.

Whether the OSC can better meet the targeted CMMC Level

D.

That evidence is available and accessible for the targeted CMMC Level

Question 22

A company employs an encrypted VPN to enhance confidentiality over remote connections. The CCA reads a document describing the VPN. It states the VPN allows automated monitoring and control of remote access sessions, helps detect cyberattacks, and supports auditing of remote access to ensure compliance with CMMC requirements.

What document is the CCA MOST LIKELY reviewing to see how these VPNs are controlled and monitored?

Options:

A.

Access Control Policy

B.

Media Protection Policy

C.

Audit and Accountability Policy

D.

Configuration Management Policy

Question 23

While scoping the assessment, the assessor learns that the OSC uses various cloud-based solutions sporadically as part of its normal course of business. The OSC states that most business is conducted on-premises and that only a small amount of business uses the cloud. The OSC thinks the cloud is only used for system backups, but there are isolated exceptions.

Are the data provided sufficient to determine that the OSC limits connection to external information systems?

Options:

A.

No, the OSC stated most of its business is on-premises.

B.

No, the OSC did not fully define the extent external connections are used.

C.

Yes, the OSC confirmed that external connections occur.

D.

Yes, the OSC confirmed that external connections occur for system backups.

Question 24

An OSC seeking Level 2 certification is migrating to a fully cloud-based environment. The organization wants to select a Cloud Service Provider (CSP) that can share responsibilities for CMMC Level 2 requirements. Assume both CSPs can equally provide the technical capabilities and business value required.

    CSP A has SOC 2 certification and is California Consumer Privacy Act (CCPA) and Health Insurance Portability and Accountability Act (HIPAA) compliant.

    CSP B has SOC 2 and FedRAMP Moderate certifications.

Based on this information, which CSP is MOST LIKELY to be acceptable?

Options:

A.

CSP A

B.

CSP B

C.

Both CSP A and B

D.

Neither CSP A nor B

Question 25

While conducting a CMMC Level 2 Third-Party Assessment of a small defense contractor, an assessor discovers that the contractor’s Information Security Policy has no documented change records demonstrating executive approval. The IT director states that they will add change records in the future, but that other evidence exists. Which documentation is MOST able to demonstrate persistent and habitual adherence to CMMC requirements?

Options:

A.

Handwritten notes from executive committee meetings discussing implementation

B.

Several years’ worth of saved emails from the executive team approving policies and directing adherence

C.

A notarized letter from the previous CEO stating that they approved information security policies annually

D.

Transcribed interviews with new employees discussing their understanding of information security policies

Question 26

A company has a firewall to regulate how data flows into and out of its network. Based on an interview with their IT staff, all connections to their systems are logged, and suspicious traffic generates alerts. Examination of which artifact should give the CCA the details on how these are implemented?

Options:

A.

Physical access logs

B.

Boundary protection procedures

C.

Account management document

D.

Configuration management policy

Question 27

While reviewing CA.L2-3.12.3: Security Control Monitoring, the CCA notices that the assessment period is defined as one year. An OSC's SSP states that under CA.L2-3.12.3, security controls are monitored using the same one-year periodicity to ensure the continued effectiveness of the controls. The assessor understands that some CMMC practices can reference other practices for the entirety of their implementation. Is the OSC’s implementation under CA.L2-3.12.3: Security Control Monitoring acceptable?

Options:

A.

No, even when referencing other practices more description is always needed.

B.

No, monitoring must be conducted on an ongoing basis to ensure continued effectiveness.

C.

Yes, a one-year period for security control monitoring is acceptable.

D.

Yes, as long as CA.L2-3.12.1 has been scored as MET, they do need to be monitored.

Question 28

Which of the following can be taken into consideration when assessing AC.L2-3.1.3 Privacy & Security Notices?

Options:

A.

System use notifications during system log-in

B.

Alerts received from Intrusion Detection and Protection devices

C.

Posters in the workplace warning of the dangers of phishing and shoulder-surfing

D.

Sending out notices in email reminding employees to be conscious of security concerns

Question 29

A CCA is conducting an interview with an OSC team member about an offering from a well-known Cloud Service Provider (CSP). The offering is known to be secure, but the OSC has not provided evidence and the person being interviewed is unsure how the offering works. Will this offering be accepted by the Assessment Team?

Options:

A.

Yes, because of the process of reciprocity

B.

No, the OSC failed to train on the offering

C.

No, because the OSC lacks adequate and sufficient evidence

D.

Yes, because the CSP offering is a well-known, secure offering

Question 30

An in-house compliance expert for a large defense contractor is reviewing the organization’s training materials for personnel handling CUI. After a widely publicized insider threat incident, management requires that training address insider threat risks. What is a critical component of insider threat awareness training?

Options:

A.

A bounty system for identifying and stopping insider threats

B.

A company-wide ranking of individuals by insider threat risk

C.

Law enforcement case studies on known insider threat activities

D.

Processes and procedures for reporting suspected insider threat activity

Question 31

A company receives data that they suspect is CUI, but it is not marked as such. What is an acceptable way for the company to handle unmarked potential CUI?

Options:

A.

Treat all data as CUI even if not marked.

B.

If data are not marked, then they are not CUI.

C.

Have a procedure for deleting unlabeled data.

D.

Have a procedure for proper handling of unlabeled data.

Question 32

An OSC seeking Level 2 certification has recently configured system auditing capabilities for all systems within the assessment scope. The audit logs are generated based on the required events and contain the correct content that the organization has defined.

Which of the following BEST describes the next system auditing objective that the organization should define?

Options:

A.

Centralized audit log collection

B.

Integration of all system audit logs

C.

Review and update of logged events

D.

Retention requirements for audit records

Question 33

FIPS-validated cryptography is required to meet CMMC practices that protect CUI when transmitted or stored outside the OSC’s CMMC enclave. What source does the CCA use to verify that the cryptography the OSC has implemented is FIPS-validated?

Options:

A.

Cryptographic section of the OSC’s SSP

B.

Vendor cryptographic module documentation

C.

NIST Module Validation Program

D.

Cryptographic section of the Shared Responsibility Matrix

Question 34

During an assessment, the Assessment Team has identified, according to the SSP and network diagram, that there is a mission system that cannot be altered but that has privileged accounts which should have MFA applied. As it is not possible to deploy a typical type of MFA on the mission system, which of the following constitutes a sufficient second factor?

Options:

A.

VPN access to the mission system

B.

User access logs on the mission system

C.

Badge access to the mission system room

D.

Remote access logs on the mission system

Question 35

A company is undergoing a CMMC Level 2 Assessment. During the Conduct Assessment phase, an Assessment Team member is reviewing the policies and procedures in the incident response plan.

Which assessment method is being utilized?

Options:

A.

Test

B.

Examine

C.

Interview

D.

Observation

Question 36

While conducting a CMMC Level 2 gap analysis with a large defense contractor, a CMMC RP confirms that the organization uses a RADIUS server for authentication. What additional method could be used to comply with AC.L2-3.1.17: Wireless Access Protection?

Options:

A.

Layer 3 switch

B.

Intrusion detection solution

C.

WPA2-Enterprise encryption

D.

Frequency-hopping wireless access

Question 37

A C3PAO is conducting a Level 2 assessment of a midsized construction contractor that does both private (commercial) and federal work. The contractor’s documentation states that all CUI flows through a single building on their office campus and is logically, physically, and administratively isolated from the rest of the environment. Why might an assessor request access to assess controls within a building or area not listed as in-scope in the documentation?

Options:

A.

If the assessor sees personnel carrying locked cases into the other building or area

B.

If the OSC has an underground passageway connecting the CUI building to a non-CUI building

C.

If network diagrams indicate the commercial and federal sectors share a single Internet connection

D.

If Human Resources that supports both commercial and federal sectors sits in the other building or area

Question 38

During the assessment of a company, the CCA learns that 50% of employees work from home using remote access. After reviewing the Access Control policy and audit logs, the CCA is unsure how the system ensures only employees with correct privileges can access CUI. The CCA decides a Test of functionality is required. Which question is of the LEAST concern to the CCA?

Options:

A.

Are remote access sessions necessary?

B.

Are remote access sessions permitted?

C.

Are remote access sessions monitored?

D.

Are the types of permitted remote access identified?

Question 39

The OSC has assembled its documentation relating to how it controls remote access for assessment. The Lead Assessor compared this documentation to the provided topology map and noted several indications of external connections with External Service Providers (ESPs). Which document is MOST LIKELY to show acceptable evidence of the security controls related to the interface between the OSC and the ESP?

Options:

A.

OSC’s access control policy

B.

Interconnection agreement with ESPs

C.

Technical design of the security of the available VPN

D.

Instructions provided to the OSC from the ESP to implement remote access

Question 40

The OSC has changed its manner of operations in the past year to isolate its manufacturing division (which handles CUI) from its managerial team (which does not). Upon review of the provided information, the Lead Assessor was unable to identify this isolation in the environment. Which step should the Assessor take NEXT to understand how the current documentation isolates the operational components?

Options:

A.

Review the network or topology diagrams

B.

Review the change tickets and inventory updates

C.

Review the SSP

D.

Review to confirm the baseline configurations exist

Question 41

An OSC seeking Level 2 certification has a fully cloud-based environment. The assessor must evaluate fulfillment of Level 2 requirements the OSC implements versus those handled by the cloud service provider. Which document would be BEST to identify the Level 2 requirements handled by the OSC’s cloud provider?

Options:

A.

Zero Trust Architecture

B.

Shared Responsibility Matrix

C.

Cloud Security Baseline White Paper

D.

Identity and Access Management (IAM) Plan

Question 42

A C3PAO has contracted by an OSC to perform its assessment. Before the assessment, the Lead Assessor asks the OSC to provide an extensive list of evidence, some of which is optional and beyond the minimum requirements. The OSC is not able to fulfill the entire request. One missing document was a current and organized list of the OSC’s evidence and mappings.

Given that this is a Level 2 Assessment, what should the Lead Assessor tell the OSC?

Options:

A.

“The OSC’s Assessment Official will be asked to collect evidence when requested by the assessment team.”

B.

“The OSC must provide the Assessment Team with hardcopy evidence. Electronic evidence will only be collected when needed.”

C.

“It’s okay that the document is missing. The Assessment Team will collect all evidence themselves to ensure its integrity.”

D.

“The OSC should provide the Assessment Team with a current and organized list of their evidence and process mappings, but the assessment can continue.”

Question 43

While conducting an assessment, an assessor is determining if privileged accounts are used for non-privileged functions. While interviewing a user with a privileged account, the assessor should ask if the person interviewed:

Options:

A.

Knows which other users have privileged accounts

B.

Is knowledgeable of role-based access control privileges

C.

Uses their privileged account to research vulnerabilities on the Internet

D.

Can show how IT staff provision privileged and non-privileged accounts

Question 44

The Lead Assessor is planning to conduct an assessment for an OSC. The Assessor has been given a preliminary asset inventory list by the OSC. How would the Lead Assessor determine if any assets are out-of-scope for the assessment?

Options:

A.

All assets in an OSC’s inventory fall within the scope of the assessment and, as such, should be assessed against the CMMC practices.

B.

None of the assets in an OSC’s inventory fall within the scope of the assessment and, as such, should not be assessed against the CMMC practices.

C.

Assets cannot process, store, or transmit CUI because they are physically or logically separated from CUI assets, or they are inherently unable to do so.

D.

Out-of-Scope Assets can process, store, or transmit CUI because they do not need to be physically or logically separated.

Question 45

An Assessor is evaluating controls put in place by an OSC to restrict the use of privileged accounts. The Assessor interviews privileged users and confirms that the OSC has both a policy and specific procedures governing the use of privileged accounts for security functions. What else could the Assessor evaluate to validate the assertions made by the interviewed OSC staff?

Options:

A.

Examine the system architecture of the OSC to identify privileged accounts

B.

Test the processes for non-privileged accounts to perform privileged functions

C.

Examine the procedure assigning privileged roles to non-privileged functions

D.

Test the processes for privileged accounts with privileged users

Page: 1 / 15
Total 150 questions