CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
In the context of cybersecurity, what does the concept of 'Threat Scope Reduction' primarily involve?
Utilizing a security model that trusts all internal systems and requires strict verification for external entities only.
Responding to security incidents after they occur by developing a comprehensive incident response plan.
Encrypting all data in transit and at rest to ensure confidentiality and integrity.
Minimizing the number of potential threats to an information system by limiting the attack surface and properly segmenting the network.
Answer Description
The concept of 'Threat Scope Reduction' involves implementing measures to minimize the number of potential threats to an information system. This could mean reducing the attack surface by closing unnecessary ports, limiting the functionality and access rights to only what is strictly needed, and segmenting the network to limit potential lateral movement by an attacker. The idea is to reduce the number of vectors or paths an attacker can exploit, thus minimizing the overall potential for a security breach.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an attack surface, and how does reducing it help with Threat Scope Reduction?
How does network segmentation help reduce the threat scope?
What role do access rights and least privilege play in Threat Scope Reduction?
When allowing internal clients to browse external web sites, an administrator creates an outbound rule on a stateful firewall permitting TCP traffic to destination port 80. Which of the following best describes what must be configured to allow the return traffic from the web servers?
Open an inbound rule for the client's ephemeral port range to permit the returning packets.
Create a matching inbound rule on TCP port 80 so that responses from the web server are permitted.
No additional inbound rule is required; the firewall tracks the session and automatically allows the return traffic.
An inbound rule is only required if the connection uses UDP instead of TCP.
Answer Description
Stateful firewalls maintain a state table for every connection. After the outbound SYN packet is permitted, the firewall records the session and automatically allows packets that match the connection parameters (source IP = server, destination IP = client, source port = 80, destination port = ephemeral). Therefore, no additional inbound rule is needed. Creating separate inbound rules on port 80 or on the client's ephemeral port range is unnecessary, and UDP behavior is irrelevant because HTTP uses TCP.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a stateful firewall?
What are ephemeral ports, and how are they used in this context?
Why does HTTP traffic use TCP instead of UDP?
What is the purpose of a security key in multifactor authentication?
An application on a user's device that sends a verification code via SMS messages.
A physical device that, when presented, serves as a second factor by verifying the user's possession.
An algorithm embedded within the user's computer that generates one-time passwords.
A software tool that records the keystroke dynamics of a user for continuous authentication.
Answer Description
A security key is a physical device that provides a second factor of authentication for a user accessing a service. As a "something you have" factor, it is a core component of multifactor authentication (MFA), which requires at least two verification factors to enhance account security. While physical tokens can include devices like key fobs or smart cards, modern security keys typically connect via USB, NFC, or Bluetooth and use advanced cryptographic protocols like FIDO2 to resist phishing attacks.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does a security key enhance security in comparison to SMS-based authentication?
What is FIDO2 and how does it work with security keys?
What are the different types of connections used by modern security keys?
Which of the following BEST describes how an organization should manage security risk associated with a third-party vendor after the contract has been signed?
Rely solely on service-level agreements and accept residual risk without further monitoring.
Perform the due-diligence review only at onboarding; reassess the vendor again only if a security incident occurs.
Delegate all risk monitoring to the vendor's internal audit function and review their reports annually without independent verification.
Conduct an initial due-diligence review, then implement ongoing monitoring and periodic reassessments throughout the relationship.
Answer Description
Effective third-party risk management does not end with the onboarding due-diligence review. Organizations should establish continuous monitoring and schedule periodic reassessments so that new threats, regulatory changes, or changes in the vendor's security posture are detected and addressed in a timely manner. Simply relying on the initial review, contractual service-level agreements, or the vendor's own internal audits without independent follow-up can leave significant gaps in risk coverage.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is ongoing monitoring of third-party vendors important?
What are some examples of periodic reassessment activities?
What is a service-level agreement (SLA), and why is it not sufficient on its own for risk monitoring?
To comply with a new security policy, an organization must guarantee that only explicitly approved software can execute on its high-value database servers. The security team configures the host operating systems so that every process is blocked by default unless the executable appears on a predefined list of trusted applications. Which type of control does this configuration implement?
Discretionary access control (DAC)
Role-based access control (RBAC)
Allow list (application allowlisting)
Deny list (application denylisting)
Answer Description
The scenario describes an allow list (application allowlisting). With an allow list, the default action is to deny all code execution except for applications that have been explicitly approved, thereby enforcing a "deny-by-default, allow-by-exception" model. A deny list works in the opposite manner by allowing everything except items specifically blocked. Role-based and discretionary access controls govern user or role permissions, not which binaries may run, so they do not fit the scenario.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is application allowlisting?
How does allowlisting differ from denylisting?
Why is allowlisting preferred for high-value systems?
During a quarterly audit, a company's technology oversight committee uncovers that certain staff members have been utilizing a third-party cloud storage service to share large project files, bypassing the established enterprise content management system due to its upload limitations. This third-party service was not evaluated or sanctioned by the company's technology governance policies. What does this scenario primarily illustrate?
External cloud service compromise
Unauthorized access
Policy violation
Shadow IT
Answer Description
This scenario illustrates Shadow IT, which occurs when employees use unauthorized software or services that have not been reviewed for security by the organization. The key issue with Shadow IT is that it can lead to unmonitored and potentially insecure data storage or transfer, and may not adhere to the company's security and compliance standards. The incorrect options do not specifically address using unsanctioned services and focus more on targeted threats or specific unauthorized actions that do not pose the same broad security risks as Shadow IT.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Shadow IT, and why is it a concern for organizations?
What are some common examples of Shadow IT?
How can organizations manage or prevent Shadow IT effectively?
A corporation is implementing a system that necessitates a secure method for numerous users to encrypt and decrypt documents using a common key. It is imperative that the method ensures the safety of the key even when dispersed amongst an extensive user base. Which encryption approach is the most suitable for this situation?
Deploying symmetric encryption with a singular shared secret key.
Applying a one-way cryptographic hash function to encrypt data.
Using a Key Agreement Protocol to establish a shared secret key among users.
Implementing asymmetric encryption utilizing distinct and separate keys.
Utilizing a dedicated encryption device for generating and storing keys.
Answer Description
The challenge in this scenario is maintaining the confidentiality of the encrypting key while allowing many users to securely access and use it. Symmetric encryption often struggles with the secure distribution of the key to a large number of users, as everyone must have access to the same key. Asymmetric encryption, on the other hand, relies on public and private keys and does not suit scenarios where one common key is shared for both encrypting and decrypting. A Key Agreement Protocol like Diffie-Hellman solves this problem by allowing two parties to securely create a shared secret key, which can then be used for encryption and decryption by all authorized parties without ever transmitting the key itself.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Key Agreement Protocol?
How does the Diffie-Hellman Key Agreement Protocol work?
Why is symmetric encryption less suitable for large user bases?
As the security analyst for a financial institution, you uncover repeated failed login attempts against a user account during off-hours. The source addresses resolve to a country where the company has no employees or offices. Based on the threat-actor attribute of location, which type of actor is most likely responsible?
An unskilled attacker (script kiddie) located on the internal network
Shadow IT personnel using unapproved cloud services
An external threat actor operating outside the organization
An insider threat from a current employee with authorized access
Answer Description
Because the attempts originate from a country where the organization has no presence, the actor is almost certainly operating outside the corporate network. This matches the definition of an external threat actor-someone with no authorized access who must break in from the outside. Insider threats and shadow IT both originate from within the organization, and an unskilled attacker on the internal network would still be an internal actor, even if inexperienced. Therefore, the most likely actor is external.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are external threat actors, and how do they differ from internal threats?
Why would the geographic location of login attempts help identify a threat actor?
What are script kiddies, and why is it unlikely one would operate externally?
During a routine update, an IT administrator accidentally overwrites crucial configuration files, causing incorrect data to be displayed to users. Which fundamental security principle is most impacted by this incident?
Authentication
Availability
Confidentiality
Integrity
Answer Description
Integrity refers to the accuracy and reliability of data. When the IT administrator overwrote the configuration files, it led to incorrect data being presented, thus compromising data integrity. Confidentiality involves protecting information from unauthorized access, which is not the issue here. Availability ensures that systems and data are accessible when needed, but the systems are still operational. Authentication relates to verifying the identity of users or systems, which is not impacted in this scenario.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does data integrity mean in cybersecurity?
What are some common methods to ensure data integrity?
How does a lack of integrity differ from a breach of confidentiality?
A company wants to limit access to its systems to users connecting from certain countries to comply with regional regulations. Which of the following methods would BEST achieve this?
Enforcing strong authentication protocols
Deploying endpoint security software
Implementing geolocation-based access controls
Utilizing encryption for all data in transit
Answer Description
Implementing geolocation-based access controls allows the company to restrict system access based on the geographic location of the users. By analyzing the source IP addresses and determining their originating countries, the system can permit or deny access accordingly. This method ensures compliance with regional regulations by controlling access based on physical location. Enforcing strong authentication protocols enhances security but does not restrict access by location. Utilizing encryption for all data in transit protects data confidentiality but does not address access control based on geography. Deploying endpoint security software secures individual devices but does not prevent access from unauthorized countries.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does geolocation-based access control work?
What are the limitations of geolocation-based access control?
What other scenarios are geolocation-based access controls used for?
A company with operations in multiple countries is developing its security policies. Which of the following should it consider to ensure compliance across all its international locations?
Using a one-size-fits-all security approach
Centralizing all security decisions at headquarters
Implementing region-specific security policies
Ignoring local regulations in favor of national laws
Answer Description
Implementing region-specific security policies is crucial because it ensures compliance with the unique local regulations and addresses specific security needs of each region. A uniform approach may fail to meet varied legal requirements, leading to compliance issues.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some examples of region-specific regulations that could impact security policies?
How do companies effectively develop region-specific security policies?
What challenges might arise when implementing region-specific security policies?
A development team seeks a method to deploy applications in a lightweight, portable manner that ensures consistency across multiple environments. Which of the following technologies allows them to package applications with their dependencies in isolated environments?
Serverless computing
Virtualization
Containerization
Microservices
Answer Description
Containerization enables developers to package applications along with all their dependencies into isolated units called containers. This approach ensures that the application runs consistently regardless of the environment, enhancing portability and security by isolating applications from one another. Virtualization, while also providing isolation, involves creating full virtual machines with their own operating systems, which is more resource-intensive. Microservices refer to an architectural style that structures an application as a collection of loosely coupled services, focusing on design rather than deployment. Serverless computing allows developers to build and run applications without managing the underlying infrastructure but does not involve packaging applications with dependencies for consistency across environments.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is containerization in simple terms?
How is containerization different from virtualization?
What are some popular containerization tools?
A system administrator has deployed a new tool to monitor system files for unauthorized changes on a set of critical servers. After configuring the tool, the administrator needs to determine the optimal strategy for maintaining system integrity. Which of the following approaches would be most effective in meeting this goal?
Configure the monitoring tool to rely on user reports of unauthorized file changes.
Implement automatic comparisons of file states against a trusted baseline at regular intervals.
Set up alerts to notify the administrator of any changes in the size of the monitored files only.
Set up the tool to allow only manual integrity checks during scheduled maintenance windows.
Answer Description
Implementing regular and automatic comparisons of the current state of files against a trusted baseline is essential. It ensures any modifications are detected promptly, thereby providing timely alerts about potential unauthorized changes or malicious activity. Allowing manual integrity checks only during scheduled maintenance introduces unnecessary risk as unauthorized changes could remain undetected between maintenance windows. Relying on user reports is inefficient and insecure, as users may not notice subtle changes or may not report them in a timely manner. Setting up alerts for file size changes only does not provide comprehensive monitoring as many types of malicious modifications do not alter file size.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a trusted baseline in system file monitoring?
Why are automatic file integrity checks better than manual ones?
How do file integrity monitoring tools detect unauthorized changes?
In the process of updating the contingency plans to address potential infrastructure failures, what should management prioritize to ensure essential system functions are restored within an optimal timeframe after an unforeseen outage occurs?
Keeping a detailed record of equipment and software versions.
Harmonizing the procedural manual with the prevalent statutory requirements.
Setting specific deadlines for restoring vital operations.
Creating a schedule for regular data archiving and retrieval tests.
Answer Description
Establishing specific deadlines for the restoration of vital services is the cornerstone of an effective contingency plan, ensuring that the most critical operations are available again to meet business needs and customer expectations. While a meticulous resource inventory is useful for resource management and recovery, and defining storage and retrieval processes preserves data integrity, neither sets the timeline for restoring business services. Regulation adherence is also a consideration in planning but does not determine the urgency with which services must be reactivated.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why are specific deadlines important in contingency planning?
What is the difference between equipment inventory and contingency timelines?
How do regulatory requirements align with contingency planning?
During business continuity planning, an organization decides it needs an alternate facility that can assume full production processing within minutes of a disaster because it is already equipped with compatible hardware, software, network connectivity, and up-to-date data. Which type of disaster-recovery site best satisfies this requirement?
Mobile site
Hot site
Cold site
Warm site
Answer Description
A hot site is an exact or near-exact replica of the primary site. It contains all necessary hardware, software, and near-real-time copies of data, allowing the organization to fail over and resume operations almost immediately. A warm site has only some infrastructure and typically requires additional configuration and data restoration before it can take over. A cold site provides only basic power and environmental controls with no pre-installed systems, resulting in the longest recovery time. A mobile site is a temporary facility that also requires additional setup before becoming fully operational.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are the key differences between hot, warm, and cold sites?
Why would an organization choose a hot site despite its higher cost?
What role does data replication play in maintaining a hot site?
Which role is primarily responsible for determining the classifications of data and ensuring that it is handled in accordance with organizational policies?
Owner
Controller
Custodian
Processor
Answer Description
The Owner is responsible for determining the classification of the data they are responsible for and ensuring that it is protected adequately according to the classification. They establish the policies for how the data is to be handled and used. Custodians are tasked with implementing the data protection measures set by the Owner, but they do not determine data classification. Controllers and Processors are roles specific to data privacy and do not directly relate to determining data classification in the context of ownership.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is meant by data classification in this context?
What is the difference between a Data Owner and a Data Custodian?
How do Controllers and Processors differ from Owners and Custodians?
During a penetration test, what term best describes an environment where the tester has no prior knowledge of the target system or network?
Unknown Environment
White Box Environment
Reconnaissance Environment
Partially Known Environment
Answer Description
An 'Unknown Environment' refers to a scenario in a penetration testing context where the tester has not been provided with any prior information regarding the target system or network. This approach aims to simulate an attacker who has no insider knowledge and must start discovering vulnerabilities from scratch.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of an Unknown Environment in penetration testing?
How does an Unknown Environment differ from a Partially Known or White Box environment in penetration testing?
What techniques do penetration testers use in an Unknown Environment to gather information about the target?
A system administrator has been tasked with securing data at rest for a company's document storage server, ensuring maximum confidentiality. Which of the following solutions would be the MOST appropriate to accomplish this task?
Utilize a VPN with robust encryption for accessing documents remotely.
Ensure Secure Socket Layer (SSL)/Transport Layer Security (TLS) is enabled on the server.
Encrypt each document individually with a unique key.
Implement full disk encryption on the document storage server drive.
Answer Description
Full disk encryption (FDE) is the correct choice as it provides comprehensive encryption of all data on the storage medium, ensuring that without the appropriate decryption key, no data can be read, regardless of the system state or whether the storage device is transferred to another machine. Encrypting individual files, while useful, does not offer the same level of protection if an attacker gains access to the underlying file system. Encrypting data using a VPN only secures data in transit, not at rest. SSL/TLS also protects data in transit and does not apply to data at rest.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is full disk encryption (FDE) and how does it work?
Why is full disk encryption more secure than encrypting files individually?
What is the difference between data at rest and data in transit, and how do encryption methods differ for each?
Which statement about using standardized vulnerability severity scores (for example, the CVSS Base score) to determine patch-remediation priority is MOST accurate for an organization?
Combining the score with an up-to-date asset inventory is always enough; additional threat-intelligence data is unnecessary.
The score is a useful starting point, but asset criticality, exploit likelihood, and business impact must also be assessed before setting priorities.
Relying only on the standardized numerical score is sufficient; patches should be applied strictly in descending score order.
The score can be ignored entirely; patch priority should be based only on how recently the vendor released the patch.
Answer Description
Numerical severity scores provide a useful starting point, but they do not capture organization-specific factors such as asset criticality, exploit likelihood in the given environment, compensating controls, and overall business impact. The CVSS specification recommends that consumers supplement the Base score with Temporal and Environmental metrics and with additional risk data to arrive at a context-aware priority. Therefore, relying on the score alone is insufficient; broader organizational context must be considered when setting remediation priorities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is CVSS and what does it measure?
What is the difference between CVSS Base, Temporal, and Environmental metrics?
Why is asset criticality important in patch prioritization?
A domain's DNS includes the record 'v=spf1 -all', suggesting that emails can originate from any mail server, and thus, messages should be assumed legitimate regardless of the originating mail server.
True
False
Answer Description
The SPF (Sender Policy Framework)
record is used to specify which mail servers are allowed to send emails on behalf of a domain. The correct interpretation of 'v=spf1 -all' is:
v=spf1
indicates the start of the SPF record.-all
means that no mail servers are authorized to send emails on behalf of the domain. This configuration tells receiving mail servers to reject all emails claiming to be from this domain because they are not coming from any authorized source.
Therefore, 'v=spf1 -all' suggests that any email claiming to come from this domain should be considered illegitimate because no mail servers are allowed to send emails for the domain.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an SPF record, and why is it important?
What does 'v=spf1 -all' mean in an SPF record?
How is an SPF record different from a DKIM or DMARC record?
Cool beans!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.