CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
Which type of social engineering attack specifically targets high-level executives through email in an attempt to steal sensitive information?
Whaling
Typosquatting
Spear phishing
Watering hole attack
Vishing
Pharming
Answer Description
Whaling is a type of phishing attack that targets high-level executives with the purpose of stealing sensitive information from a company. The term 'whaling' is used because it refers to going after the 'big fish' or high-value targets within an organization. Unlike typical phishing attacks, whaling emails are highly customized and often include specific details relevant to the target to make them appear more legitimate.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What distinguishes whaling from general phishing attacks?
How do attackers gather information to craft whaling emails?
What are some methods to prevent falling victim to a whaling attack?
Which of the following best describes an organization's obligation to adhere to laws and regulations that govern data protection in the region where it operates?
Access control standards
Change management procedures
Compliance to regulatory requirements
Password guidelines
Disaster recovery policies
Answer Description
Compliance to regulatory requirements is the correct answer because it refers to the organization’s duty to follow laws and regulations relevant to its business processes and data handling practices. Failure to comply can result in legal penalties, fines, and reputational damage. 'Access control standards' are part of internal security measures and not external regulations. 'Change management procedures' are related to internal operations to ensure smooth transitions in IT systems and are not directly connected to legal requirements. 'Disaster recovery policies' are internally developed to prepare for and respond to catastrophic events and do not define an organization's requirement to adhere to external legal standards. 'Password guidelines' are internal controls designed to enhance security but do not represent the adherence to external laws.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some common regulatory requirements organizations must comply with?
How can organizations ensure compliance with regulatory requirements?
What are the consequences of non-compliance with regulatory requirements?
A domain's DNS includes the record 'v=spf1 -all', suggesting that emails can originate from any mail server, and thus, messages should be assumed legitimate regardless of the originating mail server.
True
False
Answer Description
The SPF (Sender Policy Framework)
record is used to specify which mail servers are allowed to send emails on behalf of a domain. The correct interpretation of 'v=spf1 -all' is:
v=spf1
indicates the start of the SPF record.-all
means that no mail servers are authorized to send emails on behalf of the domain. This configuration tells receiving mail servers to reject all emails claiming to be from this domain because they are not coming from any authorized source.
Therefore, 'v=spf1 -all' suggests that any email claiming to come from this domain should be considered illegitimate because no mail servers are allowed to send emails for the domain.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an SPF record, and why is it important?
What does 'v=spf1 -all' mean in an SPF record?
How is an SPF record different from a DKIM or DMARC record?
A network scan of a public-facing server reveals that several ports are open. A system administrator confirms that one of these ports is not required for any of the server's intended applications or services. What is the primary security risk associated with this unnecessary open port?
It consumes a significant amount of CPU and memory resources, degrading server performance.
It increases the attack surface, providing an additional entry point for potential exploits or unauthorized access attempts.
It prevents legitimate users from accessing the server's intended services.
It will cause immediate data exfiltration from the server's primary application.
Answer Description
The correct answer is that an unnecessary open port increases the system's attack surface. Even if no legitimate service is running on the port, it can be probed by attackers using techniques like port scanning. This can reveal information about the operating system and attract further attacks, such as brute-force attempts or the exploitation of a vulnerability if a service is ever misconfigured or a malicious one is installed on that port. Unused ports do not inherently consume significant resources, cause data exfiltration, or block legitimate traffic to other services. Best practice is to close all unused ports to minimize the attack surface.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an attack surface in network security?
How do attackers find open ports on a server?
How can a system administrator secure a server by managing open ports?
Security professionals often advise against jailbreaking (iOS) or rooting (Android) a corporate-owned mobile device. Which of the following best explains why this practice is considered a significant security risk?
It forces the device to install apps exclusively from the official app store, reducing exposure to malware.
It disables built-in code-signing and sandbox protections, allowing unvetted apps to run with elevated privileges.
It ensures the device continues to receive manufacturer security patches sooner than stock devices.
It automatically enables full-disk encryption by default, making user data inaccessible to attackers.
Answer Description
Jailbreaking or rooting bypasses the manufacturer's code-signing and sandbox controls, granting the user and any installed application root-level privileges. Without these protections, unvetted software can run unrestricted, dramatically enlarging the attack surface and making malware infection, data theft, and further privilege escalation far more likely. By contrast, the other statements are incorrect: jailbreaking removes app-store restrictions instead of enforcing them, does not automatically enable encryption, and typically prevents or delays future security updates from the vendor.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are code-signing and sandbox protections?
Why does jailbreaking or rooting stop manufacturers' security updates?
What is the significance of root-level privileges in mobile security?
Which of the following statements BEST explains why legacy hardware systems remain attractive targets for cybercriminals?
They are less likely to be targeted because outdated technology deters attackers.
Their proprietary hardware makes exploits prohibitively expensive, so attackers avoid them.
They often lack security patches and modern controls, making them easier to exploit.
They are automatically isolated from networks, preventing remote attacks.
Answer Description
Legacy hardware frequently runs unsupported operating systems or firmware that no longer receive security patches. Because known vulnerabilities remain uncorrected and modern security controls (such as endpoint detection, strong authentication, or encryption) are often absent, attackers can exploit these weaknesses with minimal effort. In many organizations these older systems still process critical data, so a successful compromise can yield high value to the attacker. Therefore, the lure for cybercriminals is the combination of easier exploitation and potentially lucrative data or disruption.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why don’t legacy systems receive security patches anymore?
What modern security controls are often missing in legacy systems?
Why do organizations continue to use legacy systems despite the risks?
An organization wants to address the risk associated with a potential financial loss from a future cyber attack. Which of the following actions exemplifies the 'Transfer' risk management strategy?
Buying a cybersecurity insurance policy to cover costs associated with data breaches
Conducting regular security awareness training for employees
Adjusting security controls to enhance detection of unauthorized access attempts
Developing a comprehensive incident response strategy for potential cyber attacks
Answer Description
Risk transfer is characterized by shifting the financial burden of a risk to another entity. Obtaining a cybersecurity insurance policy effectively transfers the financial risk of a cyber attack to the insurance company. Adjusting security controls to enhance detection would be an example of mitigation, which aims at reducing the risk's probability or impact. Developing a response strategy falls under preparedness and mitigation, as it prepares the organization to handle the impact, but does not transfer the risk. Lastly, training employees is a preventive measure and also falls into risk mitigation; it does not transfer the risk.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is risk transfer in risk management?
How does cybersecurity insurance work in risk transfer?
What is the difference between risk transfer and risk mitigation?
What term is used to describe the process by which the urgency and importance of a security incident are increased to ensure adequate attention and resources are allocated to resolve it?
Amplification
Elevation
Intensification
Escalation
Answer Description
'Escalation' is the correct term for the process in which the urgency and importance of an incident are increased, often involving a higher level of management or additional resources. This ensures that the situation is handled appropriately as it unfolds. 'Elevation' commonly refers to raising user privileges, which is not directly related to the organization-wide approach to managing an incident. 'Intensification' can be misleading, but it's not commonly used in the nomenclature for incident management. 'Amplification' is a term that could indicate an increase in intensity or scope but isn't typically used in the context of incident response procedures.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of escalation in incident management?
How is escalation different from elevation in cybersecurity?
What are the stages of the incident escalation process?
A cybersecurity analyst is reviewing a threat intelligence report detailing an attack on a national power grid. The attack did not involve ransomware or data exfiltration for financial purposes but instead caused widespread service outages. Which of the following threat actors is MOST likely responsible for this type of attack?
Organized crime
Insider threat
Hacktivist
Nation-state
Answer Description
Nation-state actors are the most likely perpetrators of attacks on critical national infrastructure, such as a power grid, where the primary motive is disruption rather than direct financial gain. Their goals are often political, military, or strategic. Organized crime is primarily motivated by financial profit and is less likely to conduct an attack without a clear monetization strategy. While a hacktivist might also have political motivations to disrupt services, they typically lack the high level of resources and sophistication required to successfully attack national critical infrastructure. An insider threat could potentially cause significant disruption, but an attack on a national scale is more characteristic of a well-funded, external actor like a nation-state.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What makes nation-state actors well-suited to attack critical infrastructure?
How does a nation-state actor's attack differ from one by organized crime groups?
Why are hacktivists less likely to succeed in attacking critical infrastructure?
What is a system designed to attract and detect unauthorized access attempts by simulating a vulnerable target?
Security Information and Event Management (SIEM)
Honeypot
Firewall
Intrusion Detection System (IDS)
Answer Description
A honeypot is a system specifically set up to attract and trap potential attackers. It mimics a real system with vulnerabilities, enticing attackers to interact with it. By monitoring the honeypot, security professionals can gather valuable information about the attackers' methods and intentions without exposing the actual production systems to risk. Honeynets and honeyfiles serve similar purposes but on a larger scale or with specific file types, respectively, while honeytokens are used to track and detect unauthorized access to data.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of a honeypot in cybersecurity?
What is the difference between a honeypot and a honeynet?
How does a honeytoken differ from a honeypot?
An organization wants to gather intelligence on attack techniques by implementing a system that mimics vulnerable services and records interactions with potential intruders. Which of the following would BEST achieve this goal?
Vulnerability scanner
Firewall configured with logging
Honeypot
Intrusion detection system
Answer Description
A honeypot is designed to appear as a vulnerable system to attract attackers. By mimicking services and recording interactions, it allows organizations to study attack methods without compromising actual assets. While an intrusion detection system monitors network traffic for suspicious activity, it does not simulate vulnerable services. A firewall configured with logging controls access but doesn't engage attackers to gather intelligence. A vulnerability scanner identifies weaknesses but doesn't record attacker interactions.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a honeypot and how does it work?
How does a honeypot differ from an Intrusion Detection System (IDS)?
What are the risks of deploying a honeypot?
An organization has detected suspicious activity targeting their customer database. Which of the following threat actors is MOST likely pursuing financial gain through the exfiltration and subsequent sale of confidential customer information?
Organized crime
Hacktivist
An unskilled attacker seeking recognition
Nation-state
Answer Description
Organized crime groups often engage in the theft of data for the purpose of selling it on the black market, as it can be extremely profitable. Nation-state actors are typically more interested in espionage or sabotage; hacktivists are motivated by political or societal goals, and insiders might seek revenge or intellectual challenge, but are less likely to sell data on a scale consistent with organized crime.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why are organized crime groups a significant threat actor in cybersecurity?
What role does the dark web play in facilitating organized crime activities?
How can organizations protect themselves from organized crime cyberattacks?
A former employee launches a cyber attack against their previous company, causing significant disruptions to operations. Which of the following motivations is most likely behind this attack?
Financial gain
Philosophical beliefs
Revenge
Espionage
Answer Description
Revenge is a common motivation for attacks carried out by former employees seeking to harm their previous employer for perceived wrongs.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some common examples of insider threats beyond revenge?
How can organizations detect and prevent revenge-based attacks by former employees?
What specific challenges do former employees pose compared to current insiders?
During the authentication process, which of the following would be classified as a 'something you know' factor?
USB security key
Retina scan
GPS location data
Passphrase
Answer Description
A 'something you know' factor is an authentication method based on information that is memorized and provided by the user. A passphrase is a multi-word form of a password and falls under this category. In contrast, a biometric pattern, such as a retina scan, is 'something you are,' and a USB security key is 'something you have.' GPS location data would be categorized under 'somewhere you are,' as it provides information on the user's geographical location.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are the three primary factors of authentication?
Why is a passphrase considered more secure than a traditional password?
How does GPS location data fit into multi-factor authentication?
An organization needs a backup facility that can quickly take over full operations with minimal downtime in the event of a disaster. Which type of site should they implement?
Reciprocal site
Hot site
Warm site
Cold site
Answer Description
A hot site is a fully equipped backup facility that is operational and ready to activate immediately after a disaster. It maintains up-to-date copies of data, hardware, and software, allowing an organization to resume normal operations rapidly. Warm sites are partially equipped and require additional time to become fully functional, while cold sites have only the basic infrastructure and need significant time to set up equipment and restore data.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the main difference between a hot site and a warm site?
How does a hot site stay synchronized with the primary site?
Why might an organization choose a cold site instead of a hot site?
Which type of security control is designed to provide guidance and direction to individuals or systems?
Detective controls
Corrective controls
Directive controls
Preventive controls
Answer Description
Directive controls are the correct answer because they are intended to direct the actions of individuals or systems. Examples of directive controls include security policies and guidelines that provide instructions on how to maintain security. Preventive controls, such as firewalls and access controls, are designed to stop incidents from occurring. Detective controls, like intrusion detection systems, identify and respond to incidents. Corrective controls, such as backup systems, limit damage after an incident occurs.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are some examples of directive controls?
How are directive controls different from preventive controls?
Why are directive controls important in a security framework?
Which of the following statements BEST describes a multinational organization's obligation regarding information-security regulations?
It must comply only with the information-security regulations of the country where its corporate headquarters is located.
It must comply only with internationally recognized voluntary standards such as ISO/IEC 27001.
It must comply only with the regulations of the country where its primary data centers are physically located.
It must comply with the relevant regulations of every country in which it operates or whose residents' data it handles.
Answer Description
A multinational enterprise must comply with the data-protection and information-security laws of every jurisdiction in which it operates or whose residents' data it processes. Regulations such as the EU GDPR expressly apply to organizations outside the EU if they offer goods or services to, or monitor the behavior of, people in the EU; similar extraterritorial or local rules exist in many other regions. Limiting compliance to the headquarters country, data-center location, or voluntary standards would leave the organization exposed to fines, legal action, and reputational damage.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the EU GDPR, and why is it significant for multinational organizations?
What are examples of extraterritorial data protection laws similar to the GDPR?
How does ISO/IEC 27001 differ from regulatory compliance?
A security administrator is updating the company's password policy to enhance user account security. The primary goal is to implement a control that is most effective at preventing brute-force and dictionary attacks. Which of the following policy requirements should the administrator enforce?
Prohibit users from reusing the same password across multiple internal systems.
Enforce complexity requirements, including mixed case, numbers, and special characters.
Require a minimum password length of eight characters.
Mandate that all user passwords expire every 90 days.
Answer Description
Enforcing password complexity, which requires a mix of upper-case letters, lower-case letters, numbers, and special characters, is the most effective control against brute-force and dictionary attacks. Simple passwords and password reuse make accounts vulnerable. While periodic password expiration was a common practice, modern standards from NIST advise against it unless there is evidence of compromise, as it often leads to weaker passwords.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why are complex passwords harder to crack?
What is a brute force attack?
How do dictionary attacks work, and why are they dangerous?
A medium-sized enterprise has decided to implement a comprehensive disaster recovery plan. Given the critical nature of their transactional database that receives updates nearly every minute, which of the following backup frequencies would best balance the need for up-to-date data restoration capabilities with resource utilization?
Differential backups every 4 hours without scheduled full backups
Full backups at the end of every week
Full backups every 24 hours only
Incremental backups every 2 hours with daily full backups
Answer Description
The correct answer is 'Incremental backups every 2 hours with daily full backups'. This approach efficiently balances the need to maintain recent data save points to minimize loss in the event of a system failure while utilizing resources effectively. Incremental backups save changes since the last full or incremental backup, reducing the volume of data that needs to be copied and the time required for each subsequent backup. Daily full backups ensure that there is always a recent complete copy of data to restore from, while the frequent incremental backups capture the ongoing changes.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an incremental backup?
Why are daily full backups important in disaster recovery?
How do differential backups differ from incremental backups?
As the IT security specialist for your company, you have noticed an unusual increase in employees reporting suspicious emails that attempt to lure them into providing their login credentials. The email claims that the company's email system is undergoing maintenance and employees need to log in to a special portal to continue having access to their emails. Which type of attack is most likely occurring?
Phishing
Vishing
Smishing
Typosquatting
Answer Description
This scenario describes a phishing attack, which is a form of social engineering where attackers masquerade as a trustworthy entity in an email to distribute malicious links or gather sensitive information like login credentials. The described situation fits the classic pattern of a phishing attempt through email, exploiting the credibility of 'system maintenance' to deceive employees into providing their information. It is not a vishing attack because that involves using phone calls to obtain confidential information. Smishing attacks involve the use of SMS texts, not emails. While typosquatting could be used in conjunction with phishing, it specifically involves registering domains that are slight misspellings of legitimate company domains and there is no mention of this detail in the scenario.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are common signs of a phishing email?
How is phishing different from vishing and smishing?
How can organizations defend against phishing attacks?
Woo!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.