CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
Which legal principle establishes the right of individuals to request the removal of their personal information from organizational databases or records, especially in cases where the information is no longer relevant or accurate?
Information Custodian
Data Retention
Right to Be Forgotten
Data Sovereignty
Answer Description
The legal principle known as the 'Right to Be Forgotten' empowers individuals to have their personal data removed from the records of an organization, particularly when it is no longer necessary or pertinent. This principle is an important aspect of privacy law in many jurisdictions and requires organizations to take action upon such requests, subject to certain conditions and exceptions. The term 'Data Retention' refers to the policies that establish how long data should be kept before disposition, which is a separate topic. 'Data Sovereignty' describes the legal implications of data being subject to the laws of the country where it is stored, which does not deal directly with data removal requests by individuals. Lastly, 'Information Custodian' pertains to the roles and responsibilities associated with the protection and care of data, which does not entail an individual's right to request deletion.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What laws or regulations support the 'Right to Be Forgotten'?
What are some exceptions to the 'Right to Be Forgotten'?
How do organizations ensure compliance with 'Right to Be Forgotten' requests?
A corporation employs external auditors who require access to the company's server infrastructure for a limited duration. The security policy enforces minimum necessary privileges and mandates that access credentials should expire immediately after the auditing task is completed. Which of the following practices should be implemented to comply with the security policy?
Allocating time-restricted access tokens for server access
Generating non-expiring API keys for auditors to use during their review
Issuing a set of shared credentials that the audit team can use
Creating permanent accounts with privileged access for each auditor
Answer Description
Allocating time-restricted access tokens ensures that the auditors have temporary access to the necessary resources, and these tokens automatically expire after the designated period, aligning with the security policy of minimum necessary privileges and immediate expiration post-audit. API keys or permanent account credentials do not offer the same level of temporary access and can potentially remain active beyond the requirement, posing a security risk. Shared credentials are inherently insecure as they do not provide individual accountability and can be easily misused.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a time-restricted access token?
Why are shared credentials considered insecure?
How do time-restricted access tokens compare to API keys for temporary access?
Which of the following is most effective in preventing an attacker from easily guessing or cracking a password?
Avoiding the use of special characters in the password
Using a password without any numeric characters
Setting the password expiration to 90 days
Increasing the number of characters in the password
Answer Description
Longer passwords are generally more secure because they increase the number of possible combinations, making brute-force attacks more difficult and time-consuming. Although password complexity and lack of password reuse are important, increasing length has the most significant impact on a password's strength.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why does increasing the number of characters in a password make it more secure?
How do brute-force attacks work, and why does password length matter in preventing them?
What is the role of password complexity compared to password length in ensuring security?
Data integrity is the concept that you can trust that a piece of data is complete and has not been altered or tampered with. Which of the following technologies can be used to ensure the integrity of data?
Authentication
Confidentiality
Checksum
Encryption
Answer Description
A checksum is a sequence of numbers generated by a checksum algorithm (such as check digits and parity bits) used to validate the integrity of data by comparing a calculated checksum to a previously calculated checksum value. Matching values indicate that the data has not been changed.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does a checksum algorithm ensure data integrity?
What are examples of commonly used checksum algorithms?
What is the difference between a checksum and encryption?
Which of the following best describes the process implemented to prevent data from being recovered from a storage device?
Sanitization
Compression
Encryption
Degaussing
Answer Description
Sanitization is the process of removing sensitive data from a storage device to ensure that the data cannot be reconstructed or retrieved once the device is disposed of or repurposed. This is crucial for maintaining data confidentiality and preventing unauthorized access to sensitive information after the device leaves the organization's control.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between sanitization and degaussing?
How does cryptographic erasure work as part of sanitization?
Why is sanitization important for maintaining data confidentiality?
A security administrator is deploying a firewall solution specifically to protect a public-facing web server from attacks like SQL injection and cross-site scripting (XSS). At which layer of the OSI model does this type of specialized firewall primarily operate?
Layer 3 (Network)
Layer 2 (Data Link)
Layer 7 (Application)
Layer 4 (Transport)
Answer Description
A Web Application Firewall (WAF) is designed to protect web applications from application-layer attacks such as SQL injection and cross-site scripting (XSS). It operates at Layer 7 (the Application layer) of the OSI model, where it can inspect the content of HTTP and HTTPS traffic. Traditional network firewalls operate at Layer 3 (Network) and Layer 4 (Transport), filtering traffic based on IP addresses and ports, and cannot inspect the application-specific data needed to stop these attacks. Layer 2 is the Data Link layer, which handles node-to-node data transfer using MAC addresses.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Web Application Firewall (WAF)?
How does a WAF detect and prevent SQL injection attacks?
What are the differences between a WAF and a traditional firewall?
A domain's DNS includes the record 'v=spf1 -all', suggesting that emails can originate from any mail server, and thus, messages should be assumed legitimate regardless of the originating mail server.
True
False
Answer Description
The SPF (Sender Policy Framework)
record is used to specify which mail servers are allowed to send emails on behalf of a domain. The correct interpretation of 'v=spf1 -all' is:
v=spf1
indicates the start of the SPF record.-all
means that no mail servers are authorized to send emails on behalf of the domain. This configuration tells receiving mail servers to reject all emails claiming to be from this domain because they are not coming from any authorized source.
Therefore, 'v=spf1 -all' suggests that any email claiming to come from this domain should be considered illegitimate because no mail servers are allowed to send emails for the domain.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an SPF record, and why is it important?
What does 'v=spf1 -all' mean in an SPF record?
How is an SPF record different from a DKIM or DMARC record?
Your organization has just finalized an incident-response playbook for suspected data breaches. During a tabletop exercise, a junior analyst asks where to look in the document to determine who is responsible for tasks such as notifying management, containing affected systems, and coordinating with legal counsel. Which section of the playbook should the analyst consult first to identify these assignments?
Roles and Responsibilities
Communication Plan
Recovery Methods
Incident Response Procedures
Answer Description
A well-designed playbook dedicates a Roles and Responsibilities section to map specific duties to job titles or teams. Consulting this section lets responders immediately see who owns each critical task, enabling a faster and more organized reaction to a breach. The other sections focus on step-by-step technical actions (Incident Response Procedures), messaging rules (Communication Plan), or system restoration steps (Recovery Methods), but they do not enumerate who performs the work.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the importance of the Roles and Responsibilities section in an incident-response playbook?
How does the Roles and Responsibilities section differ from the Incident Response Procedures section?
Why is it critical to consult the Roles and Responsibilities section first during an incident?
As the security analyst for a financial institution, you uncover repeated failed login attempts against a user account during off-hours. The source addresses resolve to a country where the company has no employees or offices. Based on the threat-actor attribute of location, which type of actor is most likely responsible?
An external threat actor operating outside the organization
An unskilled attacker (script kiddie) located on the internal network
Shadow IT personnel using unapproved cloud services
An insider threat from a current employee with authorized access
Answer Description
Because the attempts originate from a country where the organization has no presence, the actor is almost certainly operating outside the corporate network. This matches the definition of an external threat actor-someone with no authorized access who must break in from the outside. Insider threats and shadow IT both originate from within the organization, and an unskilled attacker on the internal network would still be an internal actor, even if inexperienced. Therefore, the most likely actor is external.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are external threat actors, and how do they differ from internal threats?
Why would the geographic location of login attempts help identify a threat actor?
What are script kiddies, and why is it unlikely one would operate externally?
A network administrator needs to devise a strategy to optimize resource utilization when web-traffic spikes unpredictably, while also avoiding a single point of failure in the web-service infrastructure. Which configuration best meets these business requirements?
Deploy a reverse proxy to manage web requests
Create a server cluster for redundancy
Introduce a load balancer to distribute the traffic
Implement RAID configurations for all web servers
Answer Description
Placing a load balancer in front of a pool of identical web servers distributes each client request according to algorithms such as round-robin or least-connections. This evens out utilization, prevents any one server from being overwhelmed during traffic spikes, and automatically stops sending traffic to a failed node, eliminating that node as a single point of failure.
Clustering technologies focus on node redundancy and failover; in common active-passive clusters only one node actively serves traffic at a time, so they do not automatically spread day-to-day load. A reverse proxy can perform security, caching, and-depending on the product-may include load-balancing features, but the term alone does not guarantee request distribution. RAID protects disk storage and has no effect on HTTP traffic flow.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a load balancer?
How does a load balancer differ from clustering?
Can a reverse proxy perform load balancing?
During the analysis phase of an incident, an analyst is tasked with determining the scope of a suspected breach on several servers. Which data source will MOST likely provide the comprehensive information required to assess the activities on the affected servers?
Firewall logs
Packet captures
Vulnerability scans
Operating system-specific security logs
Answer Description
Operating system-specific security logs are designed to record events that are significant to the security of the operating system. They can provide detailed information about the activities on a server, such at login attempts, access to protected objects, and changes to security policies. These logs are more likely to give an accurate picture of the scope of a suspected breach compared to the other options, which may provide too broad or peripheral view, or lack the level of detail necessary for an analysis of server activities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What kind of information can be found in operating system-specific security logs?
How do operating system-specific security logs differ from firewall logs?
Why are packet captures insufficient for determining the scope of a breach on servers?
An organization is reviewing its security policies to better protect against unauthorized access to employee accounts. Which of the following would be the BEST mitigation strategy to prevent a brute force attack on user passwords?
Disabling unused accounts
Implementing strong password policies that require complex passwords
Enabling account lockouts after a specified number of failed login attempts
Monitoring for unauthorized access attempts on user accounts
Answer Description
Account lockouts are an effective mitigation strategy against brute force attacks because they prevent unlimited, rapid guessing of passwords by locking the account after a certain number of failed login attempts. This drastically reduces the attacker's ability to systematically try all possible password combinations, thus safeguarding against brute force attacks. While all other options can enhance security, they do not specifically address the prevention of brute force attacks on passwords as directly as account lockouts do. Strong password policies make it more difficult for brute force attacks to succeed but do not stop attempts. Monitoring for unauthorized access can detect an ongoing attack but may not prevent it. Disabling unused accounts helps reduce the attack surface but does not directly prevent a brute force attack on active accounts.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a brute force attack?
How do account lockouts protect against brute force attacks?
Why are strong password policies not sufficient to stop brute force attacks?
A security administrator is tasked with protecting the confidentiality of data stored on company laptops. The administrator decides to implement full-disk encryption. Which of the following control types BEST describes this implementation?
Preventive
Corrective
Detective
Deterrent
Answer Description
The correct answer is preventive. Encryption is a technical control that functions as a preventive measure. It actively blocks unauthorized access by rendering data unreadable without the proper key, thereby preventing a data breach. Detective controls, such as log monitoring or intrusion detection systems, are used to identify incidents as they happen or after the fact. Corrective controls, like restoring from a backup, are used to limit the impact of an incident after it has occurred. Deterrent controls, such as warning banners, are intended to discourage potential attackers but do not technically block an action.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is full-disk encryption?
How do preventive controls differ from other control types?
What is the importance of encryption keys in data security?
Your organization requires a solution to monitor the health and security status of its endpoints. What kind of solution would you deploy to ensure centralized management and real-time alerting for potential security issues?
Regularly schedule manual security audits of all endpoints to check for software updates and configuration issues.
Set up a network analyzer to capture and inspect all traffic in and out of the network.
Use a centralized log management platform to passively analyze system logs.
Deploy an agent-based monitoring tool on all endpoints that reports back to a central management console.
Answer Description
An agent-based monitoring tool would be appropriate for this task because it can be installed on each endpoint to monitor its health and security status in real-time. These agents regularly communicate with a central management console to report on the status of the endpoint and alert security personnel if an anomaly is detected. Other answers involve manual processes, provide incomplete solutions, or are less efficient for real-time monitoring in a large enterprise environment.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an agent-based monitoring tool?
How does an agent-based tool differ from centralized log management?
Why is real-time monitoring important for endpoint security?
Which type of attack involves using a phone call to deceive someone into revealing confidential information?
Phishing
Vishing
Tailgating
Smishing
Answer Description
The correct answer is vishing, which is voice-based phishing. Vishing attackers use phone calls to impersonate trusted entities and trick individuals into disclosing sensitive information like passwords or financial details. Phishing typically occurs through emails, smishing uses SMS text messages, and tailgating is a physical security breach where someone follows an authorized person into a restricted area.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What techniques do vishing attackers commonly use to trick individuals?
How is vishing different from smishing and phishing?
What steps can individuals take to protect themselves from vishing attacks?
An organization wants to discourage potential intruders by signaling that security measures are in place. By installing visible security cameras and posting warning signs around their premises, which type of control are they implementing?
Detective Control
Preventive Control
Deterrent Control
Corrective Control
Answer Description
The organization is implementing deterrent controls, which are designed to discourage potential attackers by making them aware of the security measures in place. Visible security cameras and warning signs serve as psychological deterrents, reducing the likelihood of an attack. Preventive controls aim to stop incidents from occurring by blocking unauthorized actions, such as through access controls or firewalls. Detective controls identify and alert to incidents after they have occurred, like intrusion detection systems. Corrective controls focus on limiting damage after an incident, such as restoring systems from backups.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between deterrent and preventive controls?
Can you explain some examples of detective controls and how they differ from deterrent controls?
How do corrective controls work in contrast to deterrent controls?
During an organization's security policy review meeting, it was observed that there is currently no formal policy pertaining to the acceptable use of organizational assets and network resources. As part of establishing robust security governance within the company, which of the following policies should be proposed and implemented first to address this issue?
Disaster Recovery Policy
Change Management Policy
Acceptable Use Policy (AUP)
Software Development Lifecycle (SDLC) Policy
Answer Description
An Acceptable Use Policy (AUP) provides a set of rules and guidelines that outline how the organization's assets and network resources should be used. It helps to ensure that employees and other stakeholders are aware of what constitutes appropriate and inappropriate use, thereby protecting the organization from various risks associated with misuse. The other options listed do not directly address the specific need for governing the use of organizational assets and network resources.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of an Acceptable Use Policy (AUP)?
What are examples of rules included in an AUP?
How does an AUP protect an organization from risks?
Upon discovering a data breach involving unauthorized access to the customer records system, what is the PRIMARY action the security team should focus on according to standard security protocols?
Start documenting the details of the breach and response actions taken.
Immediately isolate affected systems to stop the spread of the breach.
Notify the company's legal team and prepare for public disclosure.
Prioritize the review of security logs to trace the origin of the attack.
Answer Description
The initial focus in the event of a security breach should be to limit the damage and prevent further compromise. This is achieved by containing the threat, thereby stopping the incident from affecting additional resources. While documenting the events and notifying appropriate parties are also important, these actions occur after the immediate threat has been controlled to prevent exacerbation of the situation. Analyzing logs is part of the subsequent investigation and not the immediate concern when a breach is in progress.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is isolating affected systems the primary action in a data breach?
What are the steps to isolate affected systems?
Why is reviewing security logs not the immediate priority during a breach?
When implementing hardening techniques on a company's main database server to minimize its attack surface, which of the following measures should be taken FIRST?
Configure the firewall to allow only essential traffic.
Update the server to the latest stable OS version and apply all available security patches.
Conduct a vulnerability scan to identify and fix security flaws.
Implement account lockout policies after several failed login attempts.
Answer Description
The process of hardening a server should begin with updating the server to the latest stable version of the operating system, including all the available security patches. This action addresses known vulnerabilities and reduces the number of potential attack vectors that could be exploited. Configuring a firewall, setting account lockout policies, and conducting a vulnerability scan are important hardening steps, but they come after ensuring that the server is running the most secure operating system version available.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is updating the OS and applying security patches considered the FIRST step in server hardening?
What is the difference between hardening and conducting a vulnerability scan?
How does configuring a firewall complement the server hardening process?
An IT security team has implemented fake files in the organization's network to deceive and trap potential attackers. These resources appear operational and contain seemingly valuable data but are monitored closely for interaction to detect malicious activity. Which of the following best describes these fake resources?
Honeypot
Honeynet
Honeytoken
Intrusion Detection System (IDS)
Answer Description
The correct answer is Honeytoken. Honeytokens are decoy data, such as fake files or credentials, used to detect data breaches or unauthorized access. Unlike honeypots, which are decoy systems, or honeynets, which are entire decoy networks, honeytokens are specific pieces of data. An Intrusion Detection System (IDS) is a tool used to monitor a network for malicious activity, and it might be used to monitor a honeytoken, but it is not the decoy itself.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the primary purpose of a honeytoken?
How does a honeytoken differ from a honeypot?
How can honeytokens be monitored effectively?
That's It!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.