CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:

Free CompTIA Security+ SY0-701 (V7) Practice Test
- 20 Questions
- Unlimited
- General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
A company has observed that employees are frequently accessing social media sites during work hours, leading to decreased productivity. The IT department decides to update the company's guidelines to address this issue. Which element of the security governance framework should they revise to regulate acceptable internet usage by employees?
Information Security Policy
Acceptable Use Policy (AUP)
Access Control Standards
Incident Response Procedures
Answer Description
Updating the Acceptable Use Policy (AUP) is the appropriate action because the AUP specifically outlines the permissible and prohibited activities regarding the use of company resources, including internet access. Policies like Information Security Policies or Access Control Standards do not directly address acceptable usage behaviors.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an Acceptable Use Policy (AUP)?
Why doesn't the Information Security Policy address internet usage behavior?
How does the AUP help improve productivity and security?
During a routine assessment, a security analyst is tasked with using OSINT to identify potential vulnerabilities that could affect their organization’s network infrastructure. Which of the following methods would BEST support this activity?
Reviewing the organization’s website source code on the production server for misconfigurations
Analyzing social media profiles of the organization’s IT staff for potential leads on system flaws
Attending industry conferences to gather insights on common network infrastructure issues
Using search engines to discover discussions and reports on new vulnerabilities affecting similar network infrastructure
Answer Description
Utilizing search engines to find information on disclosed vulnerabilities pertaining to the organization's network infrastructure directly aligns with the practice of OSINT. It involves using publicly available resources to uncover potential risks that need to be addressed. Social media profiles tend not to reveal technical vulnerabilities of network infrastructure components. Reviewing the organization’s own website source code can be part of a security review, but it does not encompass the collection of OSINT. Attending industry conferences is a good practice for professional development and networking, but it may not specifically yield the actionable vulnerability data that can be found through targeted online searches.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is OSINT in cybersecurity?
Why are search engines effective for discovering vulnerabilities?
What are some limitations of OSINT for vulnerability assessment?
A financial services company is updating its disaster recovery plan. A primary goal is to ensure that its core transaction processing system can be fully operational within 15 minutes of any unexpected shutdown. Which high availability consideration does this goal most directly address?
Ease of recovery
Cost
Resilience
Scalability
Answer Description
Ease of recovery is the measure of how quickly and easily a system can be restored to full operation after a failure. The company's goal of a 15-minute restoration time directly relates to this principle. Resilience is the broader capacity of a system to withstand failures, while scalability is the ability to handle increased load. Cost is a financial constraint and a valid consideration, but it does not technically describe the speed of restoration.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What factors contribute to a system's ease of recovery?
How does ease of recovery impact business continuity?
What are some common tools or methods used to enhance ease of recovery?
An organization utilizes virtualization to run multiple Virtual Machines on a single physical server for different departments. Recently, it was discovered that confidential data from one Virtual Machine was accessible to users on another Virtual Machine due to inadequate resource sanitization. Which of the following mitigates this virtualization vulnerability?
Disable hyper-threading on physical CPUs to prevent side-channel attacks
Sanitize resources when deallocating virtual machines
Install antivirus software on the host to detect malware within virtual machines
Isolate virtual machines in separate VLANs to prevent network sniffing
Answer Description
Sanitizing resources when deallocating virtual machines addresses resource reuse vulnerabilities. This process ensures that any residual data in memory and storage is securely erased before resources are reassigned to other virtual machines, preventing unauthorized access to sensitive information.
Disabling hyper-threading on physical CPUs can help mitigate certain side-channel attacks but does not address data leakage due to resource reuse.
Isolating virtual machines in separate VLANs protects against network-based threats like sniffing but does not prevent data exposure through shared physical resources.
Installing antivirus software on the host enhances malware detection but does not prevent data leakage caused by improper resource sanitization in virtualization.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does resource sanitization mean in virtualization?
How does improper deallocation of resources lead to data leakage?
What role does a hypervisor play in managing virtual machine resources?
Your organization wants to shorten the time it takes to discover and fix security weaknesses across hundreds of servers while ensuring every system is treated the same way. According to vulnerability-management best practices, what is the primary benefit of introducing automated workflows into this process?
To eliminate the necessity of establishing secure baselines for systems.
To ensure manual processes remain the primary method for vulnerability detection.
To increase efficiency and consistency in vulnerability detection and response.
To completely eliminate user error in vulnerability management.
Answer Description
Automating vulnerability management replaces ad hoc, manual scanning and patching with repeatable workflows that run on a set schedule or in near real time. Software performs the high-volume discovery, prioritization, and remediation steps uniformly, so coverage is consistent and the mean time to detect and fix flaws drops dramatically. Although automation also helps enforce baselines and reduce user mistakes, its chief value is the efficiency and uniformity it brings to identifying and closing vulnerabilities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some common tools used in automated vulnerability management?
How does automation improve consistency in vulnerability management?
What limitations should organizations consider when implementing automation in vulnerability management?
Which of the following BEST describes how an organization should manage security risk associated with a third-party vendor after the contract has been signed?
Rely solely on service-level agreements and accept residual risk without further monitoring.
Delegate all risk monitoring to the vendor's internal audit function and review their reports annually without independent verification.
Perform the due-diligence review only at onboarding; reassess the vendor again only if a security incident occurs.
Conduct an initial due-diligence review, then implement ongoing monitoring and periodic reassessments throughout the relationship.
Answer Description
Effective third-party risk management does not end with the onboarding due-diligence review. Organizations should establish continuous monitoring and schedule periodic reassessments so that new threats, regulatory changes, or changes in the vendor's security posture are detected and addressed in a timely manner. Simply relying on the initial review, contractual service-level agreements, or the vendor's own internal audits without independent follow-up can leave significant gaps in risk coverage.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is ongoing monitoring of third-party vendors important?
What are some examples of periodic reassessment activities?
What is a service-level agreement (SLA), and why is it not sufficient on its own for risk monitoring?
A pharmaceutical company stores its proprietary drug formulas, which are considered trade secrets, on an internal file server. A security analyst is tasked with protecting this sensitive data from disclosure, even if an attacker or an unauthorized employee gains access to the server itself. Which of the following controls would be the MOST effective at achieving this specific goal?
Implementing strict access control lists (ACLs) on the file share
Encrypting the files containing the formulas
Placing the server in a locked data center with biometric access
Isolating the server on its own network segment
Answer Description
The most effective control to protect the confidentiality of data at rest, such as proprietary formulas on a server, is encryption. Even if an attacker or unauthorized user gains access to the file system, the encrypted data will remain unreadable without the proper decryption key. While physical security, access control lists (ACLs), and network segmentation are important layers of defense, they do not protect the data itself if those layers are breached. Encryption directly protects the data from unauthorized disclosure.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is data-at-rest encryption?
How do decryption keys ensure data confidentiality?
Why are additional controls like ACLs or network segmentation insufficient for protecting sensitive data?
A company's IT department recently received complaints from several employees that they have been contacted by 'tech support' via phone call, requesting their login credentials to resolve a supposed network issue. Which of the following best describes this type of security threat?
Pretexting
Email phishing
Vishing
Smishing
Answer Description
The correct answer is 'Vishing'. Vishing, or voice phishing, involves an attacker using the telephone system in an attempt to scam the user into disclosing private information by pretending to be a legitimate entity, in this case, the company's IT department. Email phishing is incorrect as it specifically refers to the use of emails for scamming users. Smishing involves sending text messages, which is not the case here. Pretexting is the creation of a fabricated scenario to steal information, which is a component of this attack; however, vishing is the more specific and accurate term because the attack is delivered via a phone call.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is vishing, and how does it differ from other phishing techniques?
What are common signs that a phone call might be a vishing attempt?
How can companies train employees to avoid falling for vishing attacks?
Your company is in the process of selecting a cloud service provider to host critical infrastructure. Your management team wants to ensure thorough evaluation of potential vendors to avoid legal, compliance, and operational risks. Which of the following actions exemplifies proper due diligence in this scenario?
Select a vendor based on the recommendation of an acquaintance at a partnering organization.
Review third-party audit reports of the vendors.
Agree on the pricing and service level agreements.
Review the company's own internal information security policies.
Answer Description
Reviewing third-party audit reports of the vendors provides an in-depth analysis of their security controls and compliance with industry standards. It is a crucial aspect of due diligence that helps in understanding the vendor's capabilities and in making an informed decision. The incorrect options, while possibly part of other processes, do not directly relate to the assessment of the risk and controls of the vendor as part of due diligence. For example, agreeing on the prices does not assess risk or security capabilities, and reviewing the company's own internal policies will not provide information on the vendor's practices.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are third-party audit reports in the context of cloud vendor evaluation?
Why is reviewing third-party audit reports critical in due diligence?
How do SOC 2 and ISO 27001 audit reports differ in cloud vendor assessments?
Which of the following is a primary security benefit of implementing network segmentation in an enterprise environment?
It enables unrestricted connectivity between all network zones to simplify management.
It eliminates the need for perimeter and internal firewalls.
It isolates sensitive systems and restricts lateral movement, thereby reducing the attack surface.
It guarantees redundant power supplies and cooling for critical servers.
Answer Description
Network segmentation divides the network into smaller, isolated zones with specific access controls. By restricting traffic between segments, it limits attackers' ability to move laterally, significantly reducing the attack surface and containing potential breaches. Other options describe benefits that segmentation does not inherently provide, such as power redundancy, eliminating firewalls, or enabling unrestricted communication.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is lateral movement in cybersecurity?
How does network segmentation reduce the attack surface?
What technologies are commonly used to implement network segmentation?
Government entities commonly establish regulations and minimum security requirements, but private corporations are ultimately responsible for drafting the detailed security policies and selecting the specific technical and administrative controls necessary to comply with those regulations.
True
False
Answer Description
True. Laws and regulations such as HIPAA or the FTC Safeguards Rule create mandatory security objectives (for example, requiring appropriate safeguards or certain baseline controls), yet they allow-or require-each private organization to craft its own written security program, policies, and implementation details appropriate to its size, risk, and technology environment. Thus, while compliance is compulsory, the organization-not the government-writes the internal policy language and chooses the exact mechanisms to satisfy the law. "False" is incorrect because it implies that government agencies directly write and impose every internal policy and control, which they do not.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the role of government regulations like HIPAA or the FTC Safeguards Rule in cybersecurity?
What is the difference between security objectives and security policies?
Why don’t government agencies dictate the exact controls organizations must use?
A web hosting company is expanding its services to support high-traffic websites. The company needs to ensure that the resources are evenly distributed across servers to manage dynamic loads effectively. Which solution should the company primarily consider implementing to address this requirement?
Adopt a serverless computing model to eliminate the need to manage server resources entirely.
Implement a load balancer to manage the distribution of the network traffic across the servers.
Set up a server cluster that treats multiple servers as a single system for failover redundancy.
Utilize containerization to encapsulate the web applications on a single server.
Answer Description
Load balancing distributes workload across multiple servers or resources, often to improve responsiveness and availability of applications or websites. This solution is appropriate when there is a need to manage dynamic, uneven loads, and provide redundancy in case one of the servers fails. Clustering, on the other hand, is often used for increasing the availability of services by linking multiple servers so that they behave like a single entity, but it's not primarily responsible for distributing workloads to manage variable traffic levels. Serverless computing abstracts the server layer completely and automatically scales to handle load, but for a web hosting company looking for balanced distribution across their own servers, load balancing is more appropriate. Containerization enables applications to run in isolated user spaces called containers, but it does not directly relate to distributing a workload.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is load balancing in web hosting?
How does a load balancer differ from a server cluster?
What is the difference between load balancing and serverless computing?
A large financial institution is preparing to revise its security protocols to enhance the protection of client data. The institution has multiple international offices and must comply with various regional encryption standards. Which of the following should be the primary consideration when updating the company-wide encryption standard?
Develop a new encryption standard internally that is different from all regional standards but meets the minimum required security level.
Follow only the regional encryption standards of the country where the financial institution's headquarters is located.
Adopt the strictest regional encryption standard as the company-wide standard to ensure compliance across all locations.
Implement the least strict regional encryption standard to minimize complications in international operations.
Answer Description
The goal is to meet or exceed every region's regulatory requirements with one consistent control set. Adopting the strictest applicable encryption standard ensures global compliance and establishes the highest security baseline enterprise-wide. Creating an entirely new internal standard that only meets minimum requirements, following headquarters-only rules, or choosing the least-restrictive regional standard would leave some locations out of compliance and increase legal and operational risk.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are regional encryption standards?
Why is adopting the strictest encryption standard necessary?
What challenges arise from different encryption standards in international operations?
A financial institution wants to ensure their online banking services remain accessible to customers even if a cyberattack disrupts their main operational site. Which strategy should they implement to maintain service availability under such circumstances?
Deploy an IDS to monitor and detect malicious network activity.
Perform weekly backups of critical data to secure storage.
Enforce strict firewall policies to prevent unauthorized access.
Establish a geographically separated hot site for operational continuity.
Answer Description
Establishing a geographically separated hot site allows the institution to quickly switch operations to an alternative location if the main site is compromised due to a cyberattack. This strategy ensures continuous service availability by replicating critical systems and data in a separate location. Weekly backups secure data but do not prevent downtime during a site outage. Deploying an IDS (Intrusion Detection System) helps detect malicious activity but does not provide redundancy for service availability. Enforcing strict firewall policies enhances security measures but does not guarantee availability if the main site is disrupted.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a hot site and how does it ensure service availability?
How does a hot site differ from a cold site or warm site?
Why are weekly backups insufficient for ensuring service availability during a cyberattack?
Which of the following best describes how often an organization should review its information security policies to ensure they remain effective over time?
On an ad hoc basis, but only after a security incident highlights a gap.
At least periodically (for example, annually) and whenever significant changes in risks, technology, or business processes occur.
Only once, when the policy is first published, because future changes are unlikely.
Only after a merger or acquisition that changes the corporate structure.
Answer Description
Information security policies should undergo a recurring review-commonly at least once per year-and be updated whenever significant changes in technology, regulations, threats, or business processes occur. This continuous monitoring and revision ensure the policies remain aligned with the evolving risk landscape. Relying on a single, one-time review or waiting only for major events leaves the organization exposed to new or emerging threats.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is it important to review information security policies annually?
What kinds of changes in risks or technology could require a policy update?
What is continuous monitoring in the context of information security policies?
A multinational company has recently launched a cloud service platform and is considering introducing a bug bounty program to enhance its security measures. What is the most important reason for the company to integrate a bug bounty program into its vulnerability management process?
To ensure the company's compliance with international cybersecurity regulations and standards.
To focus specifically on mitigating zero-day exploits by having them reported through the program.
To promote the company's dedication to transparency and foster trust among its user base.
To uncover otherwise undetected vulnerabilities by leveraging the collective efforts of the global security research community.
Answer Description
Bug bounty programs invite external security researchers to test systems for rewards. This crowdsourced approach greatly expands the range of skills, tools, and perspectives applied to security testing, which helps uncover vulnerabilities that may slip past automated scanners, internal assessments, and periodic penetration tests. Increased transparency or compliance benefits can flow from a program, and zero-day exploits might be caught as a result, but those are secondary effects-not the fundamental purpose of adding the program to vulnerability identification.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does a bug bounty program differ from traditional penetration testing?
What is a zero-day exploit, and can bug bounty programs effectively address them?
What are the key considerations when launching a bug bounty program?
What process involves the collection of log data from various systems and services to centralize analysis and review?
Log aggregation
Scanning
Reporting
Alerting
Answer Description
Log aggregation is the correct answer because it involves gathering log data from multiple sources, such as servers, applications, and network devices, to centralize the analysis. This makes it easier to spot trends, identify potential security incidents, and ensure that important events are not overlooked amid the noise of isolated logs. Alerting, on the other hand, refers to the system's response to identified incidents, typically by notifying administrators. Scanning usually relates to the process of checking systems for vulnerabilities, and reporting is about presenting the findings of analyses in an informative manner, not the collection process itself.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is log aggregation and why is it important?
How does log aggregation differ from alerting?
What tools are commonly used for log aggregation?
A software development team has decided to rearchitect its customer-facing web application to improve scalability and security. They plan to break the application into a set of small, independently deployable services, with each service focused on a single business capability and communicating through lightweight REST APIs. Which architecture model are they adopting?
Microservices
Service-Oriented Architecture (SOA)
Monolithic Architecture
Function as a Service (FaaS)
Answer Description
The correct answer is 'Microservices' because this pattern organizes an application as a suite of small, independently deployable services that communicate through lightweight mechanisms and are each built around a distinct business capability. Monolithic architecture combines all components into one tightly coupled application, Function as a Service focuses on single event-driven functions within a serverless platform, and Service-Oriented Architecture refers to a broader, service-based integration approach that does not necessarily require fine-grained, independently deployable services.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How do microservices communicate with each other?
What is the main difference between microservices and monolithic architecture?
Are microservices and Service-Oriented Architecture (SOA) the same?
Your employer is planning to place wireless devices at the entrance of their retail locations. The devices will use WiFi to connect to the store's wireless network and use beams of light to detect when someone enters through the entrance. Other than WiFi, what type of wireless communication is being used?
Infrared
NFC
Bluetooth
802.11
Answer Description
Infrared is the only option that uses light as a communication medium. 802.11 (the standard for WLAN), Near Field Communication (NFC), and Bluetooth all use radio frequencies. Infrared is best for the type of device in the question as it requires line of sight to operate. When the line of sight is broken, the device will register a person in the entrance.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Line of Sight (LOS) in infrared communication?
Why can't WiFi, NFC, or Bluetooth replace infrared in the described scenario?
Where else is infrared communication commonly used?
In the context of risk management strategies, what does it mean to 'Avoid' a risk?
Accepting the risk and taking no further action
Reducing the impact of the risk should it occur
Eliminating the risk by not engaging in activities that lead to it
Transferring the responsibility of the risk to another party
Answer Description
To 'Avoid' a risk means to eliminate the possibility of the risk occurring or to remove the organization's exposure to that risk entirely. This can be achieved by not engaging in activities that lead to the risk or by changing business processes to bypass the risk. It is essential to distinguish this proactive strategy from other strategies like 'Transfer', which entails shifting the risk to another party, or 'Mitigate', which involves reducing the potential impact or likelihood of the risk.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some examples of avoiding a risk in real-world scenarios?
How does 'Avoiding' a risk differ from 'Mitigating' it?
Are there any downsides to the risk avoidance strategy?
Smashing!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.