Cloud Audit Certification Training (CCAK)

Course 2042

  • Duration: 3 days
  • Exam Voucher: Yes
  • Language: English
  • Level: Intermediate

In this course, you will learn the essential principles of auditing cloud computing systems to successfully obtain the Cloud Audit Certification (CCAK).

The CCAK Certification training programme was developed by the Cloud Security Alliance, the global leader in cloud security best practices, in partnership with ISACA, an international professional association focused on IT audit, security, cybersecurity, risk, privacy, and governance.

CCAK Training Delivery Methods

  • In-Person

  • Online

CCAK Training Information

In this course, you will learn how to:

  • Ensure the right controls for confidentiality, integrity, and accessibility.
  • Mitigate risks and costs of audit management and penalties for non-compliance.
  • Enhance organisational reputation and customer trust.
  • Follow the Official ISACA Curriculum.
  • Continue learning and face new challenges with after-course one-on-one instructor coaching.

Training Prerequisites

To succeed in this course, you should have some foundational education or experience in cybersecurity.

Certification Information

This is an ISACA certification prep course. Click here to view more ISACA certification prep training ›

The ISACA Exam Candidate Information Guide provides valuable information regarding exam day rules and information as well as exam dates and deadlines.

CCAK Training Outline

In this module, you will learn about the basics of cloud governance, including:  

  • Assurance 
  • Governance Frameworks 
  • Risk Management 
  • Governance Tools 

In this module, you will learn:

  • How to design and build a Cloud Compliance Programme
  • Legal and regulatory requirements
  • Standards and security frameworks
  • How to identify controls and measure effectiveness
  • CSA certification, attestation, and validation

In this module, you will learn about:

  • The CSA Cloud Controls Matrix (CCM)
  • The Consensus Assessments Initiative Questionnaire (CAIQ)
  • The relationship to standards: mappings and gap analysis
  • The transition from CCM V3.0.1 to CCM V4

In this module, you will learn about:

  • Definitions and purpose
  • Attack details and impacts
  • Mitigating controls and metrics

In this module, you will learn:

  • Governance perspectives
  • Legal, regulatory, and standards perspectives
  • Risk perspectives
  • Services changes implications
  • The need for continuous assurance/continuous compliance

In this module, you will learn how to:

  • Audit characteristics, criteria, and principles
  • Audit standards for cloud computing
  • Audit an on-premises environment vs. cloud
  • Pinpoint the differences in assessing cloud services vs. cloud delivery models
  • Build, plan, and execute a cloud audit

In this module, you will learn about:

  • Audit scoping guidance
  • Risk evaluation guide
  • Using an audit workbook

In this module, you will learn about:

  • DevOps and DevSecOps
  • Auditing CI/CD pipelines
  • DevSecOps automation and maturity

In this module, you will learn about:

  • Security and privacy standards
  • Open Certification Framework
  • STAR Registry
  • STAR Levels 1, 2 and 3

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

CCAK Training FAQs

The CCAK course is a 2-day instructor-led training programme designed to teach the essential principles of auditing cloud computing systems to successfully obtain the Certificate of Cloud Auditing Knowledge (CCAK). It is an ISACA certification prep course that follows the Official ISACA Curriculum.

There are 76 Questions on the exam which must be completed in 2 hours. This exam is available online via remote proctoring only.

  • A well-planned, risk-based approach to cloud evaluation and audit management.
  • Ensure common understanding of cloud auditing terminology.
  • Establish vendor-neutral guidelines and considerations for cloud compliance and assurance.
  • Manage or audit the lifecycle and usage of cloud services.
  • Integrate cloud compliance and auditing into existing programmes.

CCAK would be highly suited for current ISACA certification holders looking to expand their traditional audit, cybersecurity, security, and risk knowledge to include cloud technology.

The CCAK Certification training programme was developed by the Cloud Security Alliance, the global leader in cloud security best practices, in partnership with ISACA, an international professional association focused on IT audit, security, cybersecurity, risk, privacy, and governance.

To succeed in the CCAK course, you should have some foundational education or experience in cybersecurity.

In the CCAK course, you will learn how to ensure the right controls for confidentiality, integrity, and accessibility, mitigate risks and costs of audit management and penalties for non-compliance, enhance organisational reputation and customer trust, follow the Official ISACA Curriculum, and continue learning and face new challenges with after-course one-on-one instructor coaching. 

You will also learn about cloud governance, cloud compliance programmes, threat analysis methodology for cloud, cloud auditing, CCM auditing controls, continuous assurance and compliance, and the STAR programme.

Yes, there is a certification exam for the CCAK course. The ISACA Exam Candidate Information Guide provides valuable information regarding exam day rules and information as well as exam dates and deadlines. You can find the most recent version at ISACA.org.

Chat With Us