CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 15
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
What type of security exercise involves a discussion-based activity where team members analyze and resolve hypothetical scenarios to enhance cybersecurity preparedness?
Tabletop exercise
Simulation
Fire drill
Automated report training
Answer Description
A tabletop exercise is a discussion-based activity where members of an organization, including IT and management teams, analyze and resolve hypothetical situations. This type of training is valuable as it allows team members to think through the policies, procedures, and roles they would play during a real event without the pressure of an actual emergency. Such exercises are critical for improving an organization's incident response and establishing a culture of security awareness. They differ from simulations, which are hands-on practices that often involve the actual use of technology to respond to a mock incident, and from fire drills, which are physical evacuation practices.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are the key components involved in a tabletop exercise?
How do tabletop exercises differ from simulations in cybersecurity training?
What benefits do tabletop exercises provide for an organization's cybersecurity preparedness?
Your employer allows BYOD because the companies software landscape is entirely based on SaaS applications on the internet. Recently an employee's various accounts were accessed by a hacker. The user tells you they had different passwords for all of the applications. No one else has reported similar issues. After helping the user conduct a malware scan on their personal device you find that they have malware that records input given to the PC by the user. What option best describes the type of malware found?
Worm
Virus
RAT
Keylogger
Answer Description
The malware found is a Keylogger. It records the input typed by the user and in this case recorded user account credentials (username and password). Situations like this are common when companies allow Bring Your Own Device (BYOD) as network administrators have very limited control over devices not owned by the company.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a keylogger and how does it work?
What are some common signs that a device may be infected with a keylogger?
What precautions can be taken to prevent keylogger infections on personal devices?
An organization wants to ensure its systems are protected against known security vulnerabilities promptly while maintaining operational stability. Which of the following approaches would BEST achieve this objective?
Restrict user permissions to prevent unauthorized software changes
Discontinue the use of software that requires frequent updates
Schedule annual security assessments to identify vulnerabilities
Implement an automated testing and deployment process for software fixes
Answer Description
Implementing an automated testing and deployment process for software fixes ensures that updates are applied promptly after being validated, reducing the window of exposure to known vulnerabilities while minimizing disruptions to operations. Scheduling annual security assessments is important but too infrequent to address vulnerabilities in a timely manner. Discontinuing the use of software that requires frequent updates is impractical and may hinder business functions. Restricting user permissions enhances security but does not directly address the prompt application of fixes to known vulnerabilities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an automated testing and deployment process?
Why are annual security assessments not enough for vulnerability management?
What are the risks of discontinuing software that requires frequent updates?
During the offboarding of an employee, which action MOST effectively reduces the risk of unauthorized access to the organization's information systems?
Immediately disable the employee's system accounts and collect all badges and keys.
Wait until the next scheduled quarterly access review to remove the employee's accounts.
Permit the former employee to keep their physical badge for occasional on-site visits.
Leave network credentials active for 30 days to facilitate knowledge transfer.
Answer Description
Immediately disabling the former employee's logical accounts (usernames, passwords, tokens) and collecting their physical access devices (badges, keys) eliminates the opportunity for the individual-or anyone who might obtain those credentials-to access company resources. Delaying revocation, leaving badges in circulation, or waiting for a periodic review extends the attack window and violates best-practice guidance in NIST SP 800-53 PS-4 and ISO 27001 Annex A 9.2.6.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are logical and physical access controls?
Why is immediate revocation of access important after an employee leaves?
What are the risks of not having proper offboarding procedures?
When evaluating high availability systems in security architecture, what does the consideration of 'Cost' primarily refer to?
The complexity of technologies involved in setting up high availability systems.
The individual salaries of the IT staff managing the high availability infrastructure.
The financial investment and ongoing expenses to maintain constant operational uptime.
The computational resources required to achieve maximum scalability.
Answer Description
The consideration of 'Cost' in high availability systems refers to the overall expenses associated with ensuring that services and systems are continuously operational. This includes the initial financial investment for equipment, software, redundancy mechanisms, as well as ongoing operational costs such as maintenance, upgrades, and utility expenses. It's essential to balance these costs against the benefits of increased availability and the potential impact of downtime on the business.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some examples of ongoing expenses in high availability systems?
How does the initial investment for high availability systems compare to potential losses from downtime?
What is a redundancy mechanism in high availability systems?
Which is the most compelling reason to use an agentless monitoring approach in a mixed environment that includes both newer and older systems?
Agentless solutions are naturally more secure due to the absence of additional software on the monitored endpoints.
Agentless solutions ensure adaptability and integration with a wide array of system types, including out-of-date systems.
Agentless solutions limit the amount of network traffic by transmitting data to the monitoring center less frequently.
Agentless solutions simplify the management process by obviating the need for regular updates that agent-based solutions require.
Answer Description
The most compelling reason to choose an agentless monitoring approach is that it provides compatibility across a variety of systems, which is particularly important in an environment that contains both newer and older systems. Agentless solutions generally rely on standards-based protocols present in many operating systems, allowing them to integrate smoothly with older legacy systems which might not support newer agent-based tools. While other answers may present valid points for using agentless solutions, they do not focus on the specific need for compatibility with older systems. Answers mentioning minimization of network traffic or inherent security are less specific to the given scenario, and while reduced maintenance is advantageous, it is not the primary concern in a mixed system environment.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are agentless monitoring solutions?
What are the challenges of agent-based monitoring in mixed environments?
What are some examples of standards-based protocols used in agentless monitoring?
Within an organization's information security governance framework, what is the primary responsibility of a security or risk committee?
To set information security strategy, endorse policies, and provide ongoing oversight of the program
To draft detailed runbooks and standard operating procedures for configuring security devices
To perform vulnerability assessments, penetration tests, and corrective remediation
To staff the security operations center and handle real-time alert triage
Answer Description
Governance committees (often called security or cybersecurity steering committees) exist to set the information-security strategy, approve or endorse policies, and provide ongoing oversight and guidance to ensure the program aligns with business objectives and risk appetite. They do not perform hands-on technical work such as configuring devices, staffing the SOC, or running vulnerability scans; those tasks belong to operational teams.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What types of committees are typically found in an information security governance structure?
How does a committee ensure alignment between security policies and organizational goals?
What are the key benefits of having a committee in the information security governance structure?
An organization mandates that all employees use smart cards for secure access to the building. However, a group of contractors does not have smart cards due to administrative delays. What is the BEST action the organization can take to ensure these contractors can access the building securely?
Exempt the contractors from access controls until they receive smart cards
Provide a shared access key for the contractors to use
Allow contractors to follow employees through secure entrances
Provide temporary access badges to the contractors
Answer Description
Issuing temporary access badges to the contractors acts as a compensating control, substituting for the primary control of smart cards. The temporary badges could use a barcode, or have a picture and name of the individual that can be verified by security personnel. This allows secure access while maintaining security protocols. Other options either do not address the immediate need or compromise security standards.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are compensating controls in security?
Why are temporary access badges preferred over allowing contractors to follow employees?
What features should a temporary access badge include for security?
Your organization is a U.S.-based e-commerce retailer that sells products to customers in the European Union and California and allows employees to work remotely from Brazil. The security manager must design a privacy compliance program that minimizes legal exposure while keeping operations as simple as possible. Which of the following strategies BEST accomplishes this goal?
Comply only with U.S. federal privacy laws because the company is incorporated in the United States.
Implement a single privacy program that meets the most stringent requirements across GDPR, CCPA/CPRA, and LGPD, and apply it to all data processing worldwide.
Maintain separate privacy policies and technical controls for each jurisdiction but enforce them only in the local office located there.
Rely exclusively on user consent pop-ups to satisfy all international privacy obligations.
Answer Description
Because the company processes personal data of EU residents, California residents, and Brazilian employees, it falls under the extraterritorial scopes of the GDPR, CCPA/CPRA, and Brazil's LGPD. Building one privacy framework that satisfies the strictest overlapping requirements (for example, GDPR's consent rules, LGPD's data-subject rights, and CCPA opt-out mechanisms) and applying it globally reduces complexity and the risk of missing a jurisdiction-specific obligation. Limiting compliance to U.S. federal laws ignores extraterritorial statutes; maintaining separate policies for each location is error-prone and resource-intensive; relying solely on consent pop-ups fails to address breach-notification, security, and data-subject access requirements.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some examples of stringent privacy regulations companies might have to comply with?
How do companies determine which privacy regulations apply to them?
What are the consequences of failing to comply with privacy regulations?
Which system is responsible for examining network traffic to identify undesirable activity and can actively intervene to prevent or block such activities?
A system that optimizes web traffic by caching frequently accessed resources for better performance.
A system that actively engages to interrupt or block potential security threats detected in network traffic.
A system that reinforces network architecture by enhancing data packet routing efficiency.
A system dedicated to monitoring for compliance with data governance and regulatory standards.
Answer Description
A system that has the ability to not only monitor network activities for malicious actions but also take proactive measures to interrupt or stop these activities serves as a protective mechanism against threats. This is the essential function of an Intrusion Prevention System, which is what separates it from similar systems that only detect and alert but do not take preventative actions.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an Intrusion Prevention System (IPS)?
How does an IPS differ from an Intrusion Detection System (IDS)?
What types of threats can an IPS help prevent?
When using a cloud service provider, which matrix is typically used to delineate the security responsibilities held by the customer versus the service provider?
Cloud Control Matrix
Service Level Agreement Matrix
Cloud Security Alliance Matrix
Shared Responsibility Model
Answer Description
The correct answer is 'Shared Responsibility Model.' This model is essential in cloud computing as it clearly outlines what security controls are the responsibility of the cloud service provider and what controls are the responsibility of the customer. Understanding this division is key to maintaining security in a cloud environment.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the Shared Responsibility Model?
Why is understanding the Shared Responsibility Model important?
What are some common misconceptions about the Shared Responsibility Model?
A banking application verifies a user's account balance before processing a withdrawal. However, due to a delay between the balance check and the withdrawal transaction, an attacker manages to initiate multiple withdrawals before the balance is updated, resulting in an overdraft. What type of vulnerability does this scenario illustrate?
Cross-site scripting (XSS) vulnerability in the input fields.
Brute force attack targeting user authentication mechanisms.
SQL injection flaw due to improper query handling.
Race condition allowing exploitation of timing gaps between operations.
Answer Description
This scenario illustrates a race condition, where the attacker exploits the timing discrepancy between checking the account balance and processing the withdrawal. By initiating multiple withdrawals in quick succession, the attacker takes advantage of the window where the balance hasn't been updated yet.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a race condition in cybersecurity?
How can organizations mitigate race condition vulnerabilities?
What are some other examples of vulnerabilities similar to race conditions?
Which type of policy specifies the proper use of IT resources, including computers, networks, and data within an organization?
Software Development Lifecycle (SDLC) Policy
Business Continuity Plan
Disaster Recovery Plan
Acceptable Use Policy (AUP)
Answer Description
An Acceptable Use Policy (AUP) defines what users are and are not allowed to do with the organization's IT assets. This is crucial for maintaining the integrity and security of an organization's infrastructure.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an Acceptable Use Policy (AUP)?
Why is an AUP important for organizations?
What are some common violations of an AUP?
A security analyst discovers a minor, non-critical vulnerability in a production web application's login form. The development team has already created a patch to fix the issue. According to security best practices, what is the MOST appropriate next step for deploying this patch?
Activate the incident response plan because a security vulnerability was discovered.
Deploy the patch directly to the production server to resolve the vulnerability immediately.
Initiate a new Software Development Lifecycle (SDLC) to manage the patch development and deployment.
Submit the patch for review, testing, and approval through the formal change management process.
Answer Description
The correct procedure is to submit the patch to the organization's formal change management process. This ensures the change is properly documented, tested, approved, and scheduled for deployment in a controlled manner, minimizing the risk of introducing new issues or causing an outage. Deploying directly to production is risky and bypasses critical security checks. While the issue is a vulnerability, initiating a full incident response plan is typically reserved for active breaches or more critical threats, not for the standard deployment of a patch for a minor flaw. Starting a completely new SDLC is unnecessary overhead for a patch, as patching is part of the maintenance phase of the existing lifecycle and is governed by change control.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are change management procedures?
Why is it important to maintain the integrity of a deployed system?
What happens if change management procedures are not followed?
Which of the following best describes the process hollowing technique used by attackers to execute malicious code while evading process-based defenses?
Encrypt malware in memory and decrypt only small chunks immediately before execution to avoid static detection.
Replace the import address table (IAT) of a process so that API calls are redirected to attacker-controlled functions.
Launch a legitimate process in a suspended state, hollow out its memory, inject a malicious payload, and resume the process so the payload runs under the trusted process name.
Force an existing process to load a malicious DLL by calling LoadLibrary through a remote thread.
Answer Description
Process hollowing starts a legitimate process (for example, explorer.exe) in a suspended state, removes (unmaps) the original code from its address space, writes the attacker's payload into the now-empty memory region, adjusts the thread context to point to the malicious entry point, and then resumes the thread. Because the process appears to be a normal signed executable, many security tools that only inspect new process creation events can be bypassed. DLL injection (choice B) and IAT hooking (choice C) modify a running process in different ways, while in-memory obfuscation (choice D) changes how code is stored, not where it runs.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is process hollowing and how does it work?
Why is process hollowing used by attackers?
What are the signs of process hollowing and how can it be detected?
Cool beans!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.