CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:

Free CompTIA Security+ SY0-701 (V7) Practice Test
- 20 Questions
- Unlimited
- General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
You are a security analyst and have networking monitoring solutions in place to detect strange or potentially malicious traffic. One of these solutions has sent an alert saying it detected outgoing network traffic from the company's network that was routing to a well-known malicious endpoint. Of the following options which is the most likely to be the cause of this traffic?
An infected server or user machine is attempting to contact a command-and-control server
A colleague on your team is conducting a pentest
A hacker is probing the company network from the outside
A user has attached confidential materials to an outgoing email
Answer Description
Some malware will attempt to contact a Command-and-Control (C2) server or network to let the creators of the malware know it has infected a target. The malware will then be given commands remotely from the C2 server to steal data, infect more hosts, or begin monitoring the infected device. The act of calling a C2 server is also called a beacon. Communication with known C2 addresses is a common sign that an infection has occurred within a network. One common use of this type of malware is for a botnet. The C2 server may, for example, then send a command to all infected devices to initiate a Distributed Denial-of-Service (DDoS) attack (this is just one example).
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Command-and-Control (C2) server?
How do network monitoring solutions detect communication with malicious endpoints?
What is the purpose of a botnet in a malware attack?
A technology company is planning to outsource its customer data management to a third-party vendor. Before sharing any sensitive information, the company wants to ensure that the vendor is legally obligated to maintain the confidentiality of the data. Which document should the company require the vendor to sign?
MOU
NDA
MSA
SLA
Answer Description
A Non-Disclosure Agreement (NDA) is specifically designed to legally bind parties to keep shared sensitive information confidential. While other agreements like Service-Level Agreements (SLA), Master Service Agreements (MSA), and Memorandums of Understanding (MOU) address different aspects of vendor relationships, the NDA focuses on confidentiality.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an NDA and how does it ensure confidentiality?
How is an NDA different from an SLA?
When should a company use an NDA versus an MOU?
Malicious activity has been affecting various systems on your network. You want to put a system in place that can monitor network traffic and attempt to take defensive action when network intrusions are detected. Which of the following should you use?
HIPS
NIDS
HIDS
NIPS
Answer Description
A network intrusion prevention system (NIPS) is the only one of the choices that you can place to monitor your entire network for intrusions while at the same time attempting to prevent the intrusion. HIPS and HIDS are only for a single host, while NIDS will only detect an intrusion.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between NIPS and NIDS?
How does HIPS differ from HIDS?
What are the key deployment scenarios for NIPS?
As a security architect, you are evaluating the implementation of network appliances that should be primarily utilized for the identification of malfeasance occurring within the internal company network. In this scenario, which of the following solutions strategically placed within the network would best suit the continuous observation and timely reporting of anomalous activities without actively interfering with data flow?
Jump Server
IDS
IPS
Unified Threat Management
Answer Description
An Intrusion Detection System (IDS) is adept at continuously monitoring network traffic for abnormal behavior and is specifically designed to alert the security team about potential threats without modifying, discarding, or preventing the flow of traffic, which aligns with the requirement in the given scenario. On the other hand, an Intrusion Prevention System (IPS) not only detects but also takes action to prevent the identified threats, which could interfere with data flow. A Jump Server is a hardened and monitored device that acts as a bridging point for administrators to connect to other servers but does not perform real-time threat monitoring. A Unified Threat Management (UTM) device combines several security functions into one, yet its threat detection capabilities are broader and not solely focused on network traffic monitoring.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the primary difference between an IDS and an IPS?
How does an IDS detect anomalies in network traffic?
Where is the best place to position an IDS within a network?
Which type of security control is primarily designed to discourage potential attackers from attempting to breach an organization's defenses?
Detective controls
Deterrent controls
Preventive controls
Corrective controls
Answer Description
Deterrent controls are security measures that are put in place to discourage potential attackers from attempting to breach an organization's defenses. They work by making the target appear more difficult, time-consuming, or risky to attack. Security cameras are a prime example of a deterrent control because their presence can make potential intruders think twice about attempting to gain unauthorized access, as they know their actions may be recorded and used as evidence against them. Preventive controls aim to stop an incident from happening, detective controls identify incidents as they occur, and corrective controls are used to limit the damage after an incident.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of deterrent controls in security?
How are deterrent controls different from preventive controls?
Can deterrent controls work independently or are they used alongside other controls?
To support a rapidly expanding remote workforce, a company needs a dedicated device that can terminate and manage thousands of simultaneous VPN tunnels while providing strong authentication, encryption, and centralized policy enforcement. Which network appliance should the security team deploy?
Content-filtering gateway
Intrusion detection and prevention system (IDS/IPS)
VPN concentrator
Load balancer
Answer Description
A VPN concentrator is a purpose-built appliance that creates, terminates, and manages large numbers of VPN tunnels. It performs hardware-accelerated encryption and authentication, scales to thousands of concurrent connections, and lets administrators enforce remote-access policies from one central point. An IDS/IPS inspects traffic for threats, a load balancer distributes application traffic for availability, and a content-filtering gateway screens web or email content; none of these devices are designed to establish VPN tunnels for remote users.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Remote Access Server (RAS)?
How does a RAS ensure data integrity and confidentiality?
How is a RAS different from an IDPS (Intrusion Detection and Prevention System)?
A financial organization operates a database that processes transactions worth millions of dollars each hour. The database is backed up every hour on the hour. Given a proposed change to increase data analytics granularity, management requests a reassessment of the backup strategy to evaluate if the current 1-hour RPO is still appropriate. Which of the following factors is MOST relevant when re-evaluating the appropriateness of the current RPO?
The financial impact of data loss given the increased granularity of transactions
The total storage capacity available for backups on the current infrastructure
The average time taken to perform a full backup during peak hours
The age of the current backup hardware infrastructure
Answer Description
When reassessing the Recovery Point Objective (RPO) for a critical system like a transactional database, especially in the context of increased granularity in data analytics, the most relevant factor to consider is the potential financial impact of data loss. Given the database handles high-value transactions, even a small amount of data loss could be financially significant. Therefore, understanding the impact of data loss is crucial in determining whether the current RPO meets the business's tolerance for loss and if it should be reduced to ensure data integrity and maintain financial stability.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Recovery Point Objective (RPO)?
How does increased data granularity impact financial loss risk?
Why is financial impact the most relevant factor for RPO reassessment?
During an organization's change management process, a newly proposed security measure is about to be implemented. Which of the following actions would BEST ensure that the change aligns with the organization's security policies and operational impact is minimized?
Execute a series of tests to validate the functionality of the proposed measure.
Enforce strict version control to track the changes being made.
Conduct a thorough impact analysis to evaluate the effects on current operations and compliance with security guidelines.
Secure approval from top management to proceed with the implementation.
Immediately update all documentation to reflect the proposed changes.
Develop a comprehensive backout plan in case the implementation fails.
Answer Description
Having a comprehensive impact analysis will ensure that the measure aligns with the organization's security policies and operational impact is anticipated and minimized. It identifies the potential repercussions on existing systems and processes and contributes to informed decision-making. Simply obtaining approval or generating test results does not provide a complete picture of the impact. The backout plan is necessary for recovery but does not help in aligning with policies. Updating documentation or version control practices are part of the process but are not central to aligning changes with security policies or minimizing operational impact.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an impact analysis in change management?
Why is approval from top management not sufficient to ensure alignment with security policies?
How does a backout plan differ from an impact analysis?
A security architect is designing a new enterprise network. A key requirement from the business stakeholders is that operations must be able to continue with minimal downtime and data loss, even if a primary system is compromised during a security incident. Which security principle BEST describes this requirement?
Resilience
Defense in depth
Least privilege
Zero Trust
Answer Description
The correct answer is resilience. Resilience in security architecture is the ability of an organization to prepare for, withstand, and rapidly recover from security incidents or disruptions. The scenario's focus on maintaining operations with minimal downtime after a compromise directly reflects the principle of resilience. Least privilege is an access control principle, defense in depth is about layered security, and Zero Trust is an architectural model assuming no implicit trust; while these contribute to overall security, resilience specifically addresses the ability to recover and continue operations.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is resilience in a security context?
How is resilience different from defense in depth?
What technologies or strategies can be used to enhance resilience?
Which component is built into a computing device to provide secure generation, storage, and use of cryptographic keys?
Trusted Platform Module
Biometric Sensor
Secure Boot
Hardware Security Module
Answer Description
The component designed to be integrated into a computing device for securing cryptographic keys is the Trusted Platform Module. It provides hardware-based security by managing keys within a protected environment, isolated from the operating system. A Hardware Security Module is a dedicated external device used for managing keys, not typically integrated directly on a computer's motherboard. Biometric sensors and secure boot are unrelated to the secure storage and handling of cryptographic keys. Biometric sensors are used for authentication purposes, while secure boot is a process ensuring the integrity of the operating system's boot process.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Trusted Platform Module (TPM)?
How does a TPM differ from a Hardware Security Module (HSM)?
What makes TPM different from Secure Boot?
During the offboarding of an employee, which action MOST effectively reduces the risk of unauthorized access to the organization's information systems?
Permit the former employee to keep their physical badge for occasional on-site visits.
Immediately disable the employee's system accounts and collect all badges and keys.
Wait until the next scheduled quarterly access review to remove the employee's accounts.
Leave network credentials active for 30 days to facilitate knowledge transfer.
Answer Description
Immediately disabling the former employee's logical accounts (usernames, passwords, tokens) and collecting their physical access devices (badges, keys) eliminates the opportunity for the individual-or anyone who might obtain those credentials-to access company resources. Delaying revocation, leaving badges in circulation, or waiting for a periodic review extends the attack window and violates best-practice guidance in NIST SP 800-53 PS-4 and ISO 27001 Annex A 9.2.6.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is NIST SP 800-53 PS-4?
Why does ISO 27001 Annex A 9.2.6 emphasize immediate access revocation?
What are the risks of delaying account termination during offboarding?
During an incident response investigation, analysts discover Cyrillic comments and Russian-language debug paths embedded in the source code of malware used in a sophisticated breach. Which of the following BEST explains why this evidence alone cannot be taken as definitive proof that a Russian government agency conducted the attack?
Threat actors can deliberately embed linguistic and cultural markers as false flags to mislead investigators.
Russian is the default language in most compiler environments, so these markers are inserted automatically during compilation.
Nation-state attackers always encrypt their production builds, so any readable strings must come from reuse by third-party developers.
Open-source libraries automatically remove national language clues, so variable names are never reliable for attribution.
Answer Description
Attribution in cybersecurity is notoriously difficult because attackers can intentionally plant misleading evidence. Linguistic and cultural artifacts-such as comments, debug paths, or variable names written in a specific language-may be genuine, but they can also be inserted deliberately as false flags to divert suspicion toward another actor or nation-state. Without corroborating technical indicators, intelligence, or context, such markers are suggestive at best and never conclusive proof of government-sponsored espionage.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why are false flags used in cyberattacks?
What are some other indicators used for threat attribution besides linguistic markers?
Why is attribution in cybersecurity so challenging?
A financial services company, to comply with the PCI DSS mandate, performs a vulnerability scan on its cardholder data environment every three months. This activity is designed to regularly identify new threats and ensure ongoing compliance. Which type of risk assessment process does this scheduled quarterly scan best represent?
Recurring
Ad hoc
One-time
Continuous
Answer Description
A 'Recurring' process refers to a routine or periodic activity that takes place at regular intervals. In the context of risk management, it pertains to the consistent reevaluation of potential risks to the organization, such as a scheduled quarterly scan. This ensures that new and evolving threats are identified and managed effectively. It contrasts with 'Ad Hoc', which is done as needed; 'One-Time', which is done once and not repeated; and 'Continuous', which implies an ongoing process without set intervals.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between a recurring process and a continuous process in risk management?
Why is a recurring process important in risk management?
How does a recurring process differ from an ad hoc process?
Your employer has a large team of software developers with constantly changing codebases for dozens of internal applications. As a part of change control any code changes go through an automated vulnerability scanning process which checks for known vulnerabilities in frameworks, programming languages, dependencies and the code itself. Due to business pressure these scans have been largely ignored and there are currently over a thousand issues found by the automated scanning. You are tasked with working with the developers and remedying 100% of the issues. What should you do next?
Implement an approval step for all code changes that requires no security issues prior to updates
Identify any false positives to reduce the number of items to remediate
Stop all deployments, code changes and updates until the vulnerabilities are fixed
Organize the vulnerabilities by criticality and begin planning for solutions for the most critical vulnerabilities first
Answer Description
In this scenario the best option for next steps is to organize the vulnerabilities by criticality. Some may be very important and represent significant risk, while others may be false positive or very minor issues. Most scanning solutions will have this information readily available. There is no way to identify false positives without going through each and every one, and halting all code changes would likely cause major disruptions to the business. The logical next step is to begin planning and focus on the worst issues first.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How do vulnerability scanners determine criticality for issues?
What are false positives in vulnerability scans, and why do they happen?
What steps should be taken to remediate a critical vulnerability in a codebase?
A corporation has determined that the likelihood of a data breach in their system is once every five years. The estimated financial damage from a single breach event is $3 million. As the Security Analyst tasked with calculating the Annualized Loss Expectancy (ALE) for the data breach risk, which of the following correctly calculates the ALE?
$600,000
$1.5 million
$3 million
$15 million
Answer Description
Annualized Loss Expectancy is calculated by multiplying the Single Loss Expectancy (SLE) with the Annualized Rate of Occurrence (ARO). In this scenario, the SLE is $3 million per incident, and the ARO is once every five years, which is an ARO of 0.2 (1/5). Therefore, the ALE is $600,000 ($3 million x 0.2).
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Single Loss Expectancy (SLE)?
How is the Annualized Rate of Occurrence (ARO) determined?
Why is calculating Annualized Loss Expectancy (ALE) important for risk management?
A company is experiencing compliance issues due to inconsistent application of security settings across its servers. To address this, management has decided to implement secure baselines for all server configurations. What is the MOST effective action to ensure all servers adhere to the established secure baseline?
Provide training for IT staff on the importance of secure server configurations.
Deploy configuration management tools to ensure secure settings.
Conduct manual reviews of server configurations on a quarterly basis.
Establish regularly scheduled security updates for all servers.
Answer Description
Deploying configuration management tools allows the company to automate the enforcement of secure baselines across all servers. This ensures that the secure settings are applied consistently, and any deviations are automatically corrected. Manual review, while important, is not as effective or efficient for ensuring consistency across a large number of servers. Providing training to IT staff is useful for awareness but does not guarantee consistent application or enforcement of the secure baselines. Regularly scheduled security updates are critical for maintaining server security but do not ensure that all security settings align with the secure baseline.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a configuration management tool?
Why are secure baselines important for servers?
How do configuration management tools handle configuration drift?
An organization is decommissioning several servers containing a mix of hard disk drives (HDDs) and solid-state drives (SSDs). According to security policy, all data on the drives must be rendered completely unrecoverable before the drives are repurposed for a non-sensitive project. Which of the following processes BEST achieves this goal for both types of drives?
Sanitization
Degaussing
Encryption
Formatting
Answer Description
Sanitization is the process of permanently and irreversibly removing or destroying data on a storage device to make it unrecoverable. This is the correct overarching process that applies to both HDDs and SSDs, using methods like overwriting for HDDs and Secure Erase commands for SSDs. Degaussing uses a powerful magnetic field to destroy data, but it is only effective on magnetic media like HDDs and is not effective on SSDs. Encryption renders data unreadable without the key, but it does not remove the data; a separate process called cryptographic erase (destroying the key) is a form of sanitization, but 'encryption' alone is not the answer. Formatting a drive typically only removes pointers to the data, leaving the actual data recoverable with forensic tools, and is not a secure method of disposal.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between sanitization and degaussing?
How does cryptographic erasure work as part of sanitization?
Why is sanitization important for maintaining data confidentiality?
What term is used to describe a fraudulent practice where an attacker uses voice communication, often through VoIP, to deceive individuals into providing personal, financial, or other sensitive information?
Whaling
Smishing
Vishing
Pharming
Answer Description
Vishing is a contraction of 'voice' and 'phishing' and refers to the fraudulent practice where attackers use voice communication, which can include VoIP (Voice over Internet Protocol) calls, to trick individuals into divulging sensitive information. This term is specific to voice-based social engineering, making it the correct term for this type of attack.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is VoIP, and why is it often used in vishing attacks?
How does vishing differ from smishing and phishing?
What are some common techniques attackers use in vishing scams?
A company is planning to integrate their authentication processes with a third-party service provider to allow employees to use a single set of credentials across both systems. To enhance the user experience and provide secure access to the services offered by the partner, which solution would be the BEST to implement?
Adopting a web authentication standard
Using a central access policy service to manage application access across entities
Creating additional user credentials for each employee within the third-party service provider's system
Implementing a federated identity management system
Answer Description
Federation is the practice of linking a user's electronic identity and attributes, stored across multiple distinct identity management systems. Implementing a federated identity management system would be ideal in this situation as it enables the company's employees to use their existing corporate credentials to access the third-party service provider's resources securely. This negates the need for multiple credentials and simplifies the authentication process for users, which directly aligns with the scenario's requirements of minimizing complexity and offering a streamlined process.
Creating additional user credentials for each employee within the partner's system and relying on a central access policy that governs the usage of applications across both entities, are less efficient solutions that increase complexity and management overhead, which does not fulfill the specified criteria of streamlined access. The web authentication standard accentuates a specific method of authentication that can be utilized in federated environments but does not represent the overarching federated identity management system needed here.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is federated identity management?
How does federated identity management enhance security?
What are some examples of federated identity management in use?
Security professionals often advise against jailbreaking (iOS) or rooting (Android) a corporate-owned mobile device. Which of the following best explains why this practice is considered a significant security risk?
It disables built-in code-signing and sandbox protections, allowing unvetted apps to run with elevated privileges.
It automatically enables full-disk encryption by default, making user data inaccessible to attackers.
It ensures the device continues to receive manufacturer security patches sooner than stock devices.
It forces the device to install apps exclusively from the official app store, reducing exposure to malware.
Answer Description
Jailbreaking or rooting bypasses the manufacturer's code-signing and sandbox controls, granting the user and any installed application root-level privileges. Without these protections, unvetted software can run unrestricted, dramatically enlarging the attack surface and making malware infection, data theft, and further privilege escalation far more likely. By contrast, the other statements are incorrect: jailbreaking removes app-store restrictions instead of enforcing them, does not automatically enable encryption, and typically prevents or delays future security updates from the vendor.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are code-signing and sandbox protections?
Why does jailbreaking or rooting stop manufacturers' security updates?
What is the significance of root-level privileges in mobile security?
Woo!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.