Certificate of Cloud Auditing Knowledge + exam (CCAK)



Kursarrangør: SG Partner AS
Sted: Nettkurs / Nettstudie
Hele landet
Type:Bedriftsinternt / Større grupper
Nettkurs og nettstudie
Studie / yrkesutdanning
Undervisningstid: Ta kontakt for informasjon
Varighet: Ta kontakt

The Certificate of Cloud Auditing Knowledge (CCAK) is the first credential that industry professionals can obtain to demonstrate their expertise in understanding the essential principles of auditing cloud computing systems.

Course overview:
The CCAK credential training program was developed by the Cloud Security Alliance, the global leader in cloud security best practices, in partnership with ISACA, an international professional association focused on IT audit, security, cybersecurity, risk, privacy and governance.
• Continuing Professional Education (CPE): 15,5
• Examvoucher: 1 voucher included (Valid for 12 months)

Course objectives:
The objectives of the CCAK training are to provide knowledge about:

• cloud security assessment methods and techniques and how to use them to evaluate a cloud service prior to and during the provision of the service and
• how to ensure that a cloud service is compliant with the company requirements and is aligned with the governance approach of the organization.
• In addition, the CCAK will give those individuals with an auditing role and background the necessary knowledge to be able to update their expertise from on-prem IT security auditing to cloud and hybrid security auditing.


Course content:
Cloud Governance

• An Overview of Governance
• Cloud Assurance
• Cloud Governance Frameworks
• Cloud Risk Management
• Cloud Governance Tools
Cloud Compliance Program

• Designing a Cloud Compliance Program
• Building a Cloud Compliance Program
• Legal & Regulatory Requirements
• Standards & Security Frameworks
• Identifying Controls & Measuring Effectiveness
• CSA Certification, Attestation, & Validation
CCM and CAIQ Goals, Objectives & Structure

• CCM
• CAIQ
• Relationship to Standards: Mappings & Gap Analysis
• Transition from CCM V3.0.1 to CCM V4
Threat Analysis Methodology for Cloud using CCM

• Definitions & Purpose
• Attack Details & Impacts
• Mitigating Controls & Metrics
• A Use Case
Evaluating a Cloud Compliance Program

• Evaluation Approach
• A Governance Perspective
• Legal, Regulatory & Standards Perspectives
• Risk Perspectives
• Services Changes Implications
• The Need for Continuous Assurance/Continuous Compliance
Cloud Auditing

• Audit Characteristics, Criteria & Principles
• Auditing Standards for Cloud Computing
• Auditing an On-Premises Environment vs. Cloud
• Differences in Assessing Cloud Services & Cloud Delivery Models
• Cloud Audit Building, Planning & Execution
CCM Auditing Controls

• CCM Audit Scoping Guidance
• CCM Risk Evaluation Guide
• CCM Audit Workbook
• CCM an Auditing Example
Continuous Assurance & Compliance

• DevOps and DevSecOps
• Auditing CI/CD Pipelines
• DevSecOps Automation and Maturity
STAR Program

• Standard for Security and Privacy
• Open Certification Framework
• STAR Registry
• STAR Level 1
• STAR Level 2
• STAR Level 3

Target audience:
The CCAK certificate is intended for: Anyone who is setting up systems, performing audits or is the target of an audit. Specific job roles include:

• Third Party Assessors and Auditors
• Internal and External Assessors and Auditors
• Teams in the offices of CISOs and Information Security Officers
• Compliance Managers
• Vendor/Partners Program Managers
• Procurement Officers