CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
A security analyst is concerned about the risk of VM escape attacks in the company's virtualized datacenter. Which of the following strategies provides the most comprehensive mitigation against this type of vulnerability?
Deploying host-based intrusion detection systems (HIDS) on all guest virtual machines.
Exclusively using process isolation to separate the guest VM from the host's kernel.
Encrypting all data-at-rest on the virtual machines' storage volumes.
A defense-in-depth approach, including keeping the hypervisor and guest OS patched, implementing strict access controls, and network segmentation.
Answer Description
While process isolation is the fundamental mechanism that prevents VM escape, it is not foolproof, as vulnerabilities in the hypervisor can still be exploited. A comprehensive, defense-in-depth strategy is the most effective approach. This includes keeping both the hypervisor and guest operating systems fully patched, using network segmentation to limit an attacker's reach, and applying the principle of least privilege through strict access controls. HIDS on guest VMs and data encryption are valuable security layers, but they do not directly prevent the hypervisor compromise that enables a VM escape.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is VM escape?
Why is keeping the hypervisor and guest OS patched critical to prevent VM escape?
How does network segmentation help mitigate VM escape risks?
Your organization is experiencing rapid growth and expects a significant increase in online transaction volume over the next year. As a security professional assessing the infrastructure to accommodate future demands, which of the following would be the BEST measure to ensure the infrastructure can scale securely and effectively?
Consolidate all data storage into a single geographic region to reduce complexity and ensure all users access the same resources.
Vertically scale the existing infrastructure by upgrading the current server to a model with more processing power and memory.
Plan for horizontal scaling by adding additional servers or utilizing cloud-based resources to distribute the load evenly across multiple hardware platforms.
Invest in a more powerful server to replace the current one, ensuring that the new hardware can handle the anticipated load for the next year.
Answer Description
Implementing scalability in the infrastructure planning ensures that the system can handle growth in user demand without performance degradation or security compromise. Vertical scaling might offer an immediate increase in resources but often leads to downtime during upgrades and has limitations on how much can be scaled up. On the other hand, selecting a more powerful server might provide temporary relief but doesn't provide a long-term scalable solution. Using a single geographic region for data storage may reduce complexity but doesn't consider the increased load that comes with growth. Horizontal scaling, which involves adding more servers or using cloud resources, offers flexibility, improved fault tolerance, and seamless scalability, making it the most effective option for sustained growth.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between vertical and horizontal scaling?
Why is horizontal scaling more fault-tolerant than vertical scaling?
How do cloud-based resources support secure horizontal scaling?
An attacker sets up a fraudulent website that perfectly mimics a company's webmail service and sends an email to an employee, tricking her into entering her username and password. The attacker successfully captures these credentials. Which of the following attacks can the adversary now directly perform using the captured username and password?
DNS poisoning
Cross-site scripting (XSS)
Session hijacking
Credential replay
Answer Description
The correct answer is credential replay. A credential replay attack occurs when an attacker captures valid credentials (like a username and password) and reuses, or "replays," them to gain unauthorized access to a system. The phishing attack described in the scenario is a common method for obtaining credentials for this purpose. Session hijacking involves stealing an active session token, not static credentials. Cross-site scripting (XSS) is an injection attack that targets other users of a vulnerable website. DNS poisoning is an attack that can redirect users to a malicious site but is not the attack performed with the stolen credentials.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a credential replay attack?
How does phishing help attackers perform credential replay?
How can companies prevent credential replay attacks?
An organization is reviewing its security policies to better protect against unauthorized access to employee accounts. Which of the following would be the BEST mitigation strategy to prevent a brute force attack on user passwords?
Enabling account lockouts after a specified number of failed login attempts
Monitoring for unauthorized access attempts on user accounts
Disabling unused accounts
Implementing strong password policies that require complex passwords
Answer Description
Account lockouts are an effective mitigation strategy against brute force attacks because they prevent unlimited, rapid guessing of passwords by locking the account after a certain number of failed login attempts. This drastically reduces the attacker's ability to systematically try all possible password combinations, thus safeguarding against brute force attacks. While all other options can enhance security, they do not specifically address the prevention of brute force attacks on passwords as directly as account lockouts do. Strong password policies make it more difficult for brute force attacks to succeed but do not stop attempts. Monitoring for unauthorized access can detect an ongoing attack but may not prevent it. Disabling unused accounts helps reduce the attack surface but does not directly prevent a brute force attack on active accounts.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a brute force attack?
How do account lockouts protect against brute force attacks?
Why are strong password policies not sufficient to stop brute force attacks?
In the context of enhancing security operations, what is a primary benefit of implementing automation?
Improvement of user authentication protocols
Enforcement of stronger password policies
Automated patch management for out-of-date software
Minimization of human error in repetitive tasks
Answer Description
The correct answer is 'Minimization of human error in repetitive tasks,' as automation ensures that repetitive tasks are handled consistently without the same rate of errors that might occur with manual processing, thus saving time and enhancing operational efficiency. While 'Enforcing stronger password policies' and 'Improved user authentication protocols' are positive outcomes, they are not specifically related to the efficiency and timesaving aspect of automation. 'Automated patch management' does streamline updating software but the aspect of reducing human error is more universally applicable to the concept of automation improving efficiency.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does automation reduce human error in repetitive tasks?
What are some examples of repetitive tasks in security operations that can be automated?
What tools or technologies are commonly used for automation in security operations?
Which of the following best describes the primary purpose of corrective controls in a security context?
To substitute for primary security controls when they are not available
To identify and detect security incidents as they happen
To limit the damage and impact after a security incident has occurred
To prevent security incidents from occurring in the first place
Answer Description
Corrective controls are designed to limit the damage and impact after a security incident has already occurred. They are reactive measures that help organizations recover from an incident and minimize the extent of the damage. Examples of corrective controls include backup systems that allow for data restoration and incident response plans that outline the steps to be taken after an incident is detected. While preventive controls aim to stop incidents from occurring in the first place, and detective controls focus on identifying incidents, corrective controls are specifically designed to mitigate the consequences of an incident after it has happened.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between corrective, preventive, and detective controls?
How do corrective controls minimize the impact of an incident?
Can you give examples of corrective controls used in cybersecurity?
Under common security-control taxonomies (e.g., NIST SP 800-53 and CompTIA), a periodic security audit that reviews system activity and policy compliance is BEST categorized as which type of control?
Detective control
Deterrent control
Corrective control
Preventive control
Answer Description
A security audit examines logs, configurations, and practices after activities have occurred. Its purpose is to uncover inappropriate actions, policy violations, or anomalies so the organization can investigate and respond. Because it detects events rather than preventing or discouraging them, it falls into the detective control category. Deterrent controls (such as warning signs or visible cameras) strive to discourage wrongdoing, preventive controls block actions outright, and corrective controls minimize damage after an incident.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the purpose of a detective control?
How does a detective control differ from a preventive control?
Can you explain more about NIST SP 800-53's role in security control categorization?
A financial firm is migrating some of its services to a third-party cloud platform. When reviewing the terms of the migration, it must be clear who is responsible for the protection of physical servers and network infrastructure. According to the typical shared responsibility model for cloud security, who is accountable for this aspect?
The cloud service provider
The third-party auditors conducting regular security reviews
The application developers of the firm
The financial firm's internal IT department
Answer Description
Under the shared responsibility model for cloud security, the responsibility for the protection of the physical hardware and the foundational network infrastructure, including the data centers, rests with the cloud service provider, regardless of whether the firm uses infrastructure, platform, or software-based service offerings. Users of the service are responsible for securing the data, applications, and access control elements that they configure and manage on top of the provided infrastructure.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the shared responsibility model in cloud security?
Why are physical servers and network infrastructure managed by the cloud service provider?
What responsibilities does the customer hold in the shared responsibility model for cloud security?
Which of the following is a system designed to attract and trap potential attackers, allowing cybersecurity professionals to study their methods and techniques?
Virtual Private Network (VPN)
Intrusion Detection System (IDS)
Honeypot
Firewall
Answer Description
A honeypot is a decoy system that mimics a legitimate system to attract and trap potential attackers. It is intentionally made vulnerable to entice malicious actors, allowing cybersecurity professionals to monitor and analyze their behavior, methods, and techniques. This information can then be used to strengthen the security of real systems and develop more effective defenses against future attacks. Honeypots are an essential tool in deception and disruption technology, as they help detect and deflect attacks away from critical systems.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does a honeypot differ from a firewall in protecting a network?
What types of activities do cybersecurity professionals monitor in a honeypot?
Are there any risks associated with using a honeypot?
A company is revising its strategic plan and wants to balance its growth objectives with its information security risks. The company seeks neither to aggressively pursue risk for potential gains nor to minimize risk at the expense of new opportunities. Which of the following best describes the company's risk strategy?
The company assesses security risks on a case-by-case basis, with no predefined strategy towards risk.
The company is aggressively expanding into new markets, often prioritizing potential gains over the strict management of information security risks.
The company is adopting a neutral risk strategy to support steady growth while efficiently managing security risks.
The company strictly minimizes any potential security risks, even if it means passing on potentially lucrative opportunities.
Answer Description
An organization with a neutral risk appetite is one that seeks to maintain a balance between accepting some levels of risk and pursuing new opportunities, without skewing too far towards either risk aversion or risk seeking. Choice A best aligns with this balanced approach, whereas the other options suggest either a greater willingness to take on risk (expansionary) or a more conservative stance (conservative) that minimizes risk exposure.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does a neutral risk strategy mean in the context of information security?
How does a neutral risk appetite differ from an aggressive or conservative risk strategy?
How can companies implement a neutral risk strategy effectively?
What is the primary goal of conducting a tabletop exercise as part of cybersecurity testing?
To conduct an automated penetration test against the organization's IT infrastructure.
To physically test the security measures in place by attempting to gain unauthorized access to a facility.
To perform a live-action simulation of a cyberattack on the organization's network.
To facilitate a scenario-driven discussion that tests an organization's incident response plan.
Answer Description
The primary goal of a tabletop exercise is to verify the effectiveness of an organization's incident response plan through a facilitated discussion on how to address and manage hypothetical security incidents. This non-technical assessment focuses on communication, coordination, and decision-making processes, distinguishing it from other forms of response drills that involve active technical engagement.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does a typical tabletop exercise involve?
How does a tabletop exercise differ from a penetration test?
Why are tabletop exercises important for cybersecurity preparedness?
What is the purpose of conducting a simulation exercise as part of an organization's incident response training?
To test the effectiveness of the incident response plan and train the team.
To ensure compliance with industry regulations and standards.
To deploy new security tools within the IT infrastructure.
To identify and patch vulnerabilities within the organization's network.
Answer Description
A simulation exercise is a hands-on activity designed to test an organization's incident response plan and team. It closely mirrors a real-world scenario to assess how well the team can detect, respond to, and minimize the impact of security threats. The correct answer is to test the effectiveness of the incident response plan and train the team, as this directly addresses the practice's role in both evaluation and training. Other options, like patching vulnerabilities or regulatory compliance, are goals that are not directly addressed through simulation exercises, which are focused on response, not prevention or adhering to laws.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is it important to test an incident response plan regularly?
What are some examples of scenarios used in simulation exercises?
How do simulation exercises differ from penetration testing?
What is the primary purpose of performing a packet capture in the context of network security?
To increase the bandwidth and performance of the network
To collect and analyze network traffic for security monitoring and investigative purposes
To restrict access to network resources based on IP addresses
To provide network users with a secure method of file transfer
Answer Description
A packet capture involves collecting all the packets that pass through a certain point on a network. It allows security professionals to see the data being transmitted over the network, which can be valuable for analyzing traffic, troubleshooting network problems, or investigating security incidents. Examining packet contents helps to identify malicious activities, policy violations, or unauthorized data exfiltration. It's a detailed form of network monitoring used to closely inspect network traffic.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between packet capture and network monitoring tools like IDS/IPS?
How do tools like Wireshark help with packet capture?
What are some common use cases for packet capture in cybersecurity?
An IT security analyst notices multiple user accounts from the administrative department are simultaneously locked out after a series of failed login attempts. What is the MOST likely indicator of malicious activity?
Legitimate users forgetting their passwords
A misconfiguration of account lockout policies
Routine system maintenance causing accidental lockouts
Password spraying attempt
Answer Description
Concurrent account lockouts following a series of failed login attempts are indicative of a password attack, potentially a password spraying attempt where an attacker uses a common password against many accounts before moving on to try a different password, to avoid account lockout thresholds. Account lockouts are a common indicator of such attacks. The other options are potential indications of malicious activity, but they are not as closely related to the scenario of multiple user accounts being locked out due to failed login attempts.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is password spraying?
How does account lockout policy prevent attacks?
Why might multiple simultaneous user account lockouts indicate malicious activity?
A security operations center (SOC) wants to implement an automated workflow that automatically isolates an endpoint as soon as the EDR platform confirms malware execution. Which PRIMARY benefit of security automation does this approach provide?
Centralized storage of log data for long-term retention
Automatic generation of detailed compliance reports for auditors
Delegation of security policy creation to senior management
Reduced response time by eliminating manual containment steps
Answer Description
Automating endpoint isolation removes the manual containment step, allowing the SOC to cut mean time to respond (MTTR) and stop malware from spreading. Although automation platforms can also generate compliance reports or store logs, those capabilities do not directly address the urgency of containing an active threat. Policy creation and user-training compliance remain management functions rather than technical automation tasks.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an EDR platform in cybersecurity?
What does 'mean time to respond' (MTTR) mean in incident response?
How does automation improve security operations in a SOC?
When building a customer-facing web application, what approach to input validation should be implemented to MOST EFFECTIVELY mitigate injection attacks?
Enforcing data type constraints and requiring inputs to match the expected data types
Relying on a blocklist input validation to exclude known dangerous characters and patterns
Using cryptographic hashing of all inputs to avoid storing or processing plaintext input data
Implementing a allowlist input validation mechanism that accepts only specified inputs
Answer Description
Utilizing a allowlist input validation approach serves as the most effective mitigation technique against injection attacks because it permits only known safe inputs, based on a predefined set of criteria, to be processed by the application. This control is strict by nature and denies all input that does not strictly conform to the expected and validated format. On the contrary, relying on a blocklist input validation approach or solely relying on cryptographic hashing functions might not fully prevent injection attacks, as blocklists cannot anticipate all possible malicious inputs and hashing functions do not actually validate input but rather ensure data integrity post-submission. While data type enforcement is a good practice, on its own, it may not be sufficient to prevent the diversity of injection attacks.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is an allowlist approach more effective than a blocklist for input validation?
What are some examples of inputs typically included in an allowlist?
How does input validation contribute to preventing injection attacks?
Which of the following statements BEST explains why containerization cannot fully prevent a compromise in one container from affecting other containers that run on the same host?
Containers run their own independent kernels, so a vulnerability in one kernel can be exploited to compromise others.
Containers share the host operating-system kernel, so a kernel-level exploit can allow code to escape one container and access others.
Containers require hardware virtualization extensions that allow direct memory access between containers.
Containers always run with unrestricted network access to every other container on the host, regardless of configuration.
Answer Description
Containers share the host's operating-system kernel. If an attacker exploits a kernel-level vulnerability or misconfiguration, the code can escape the original container's namespace and interact with the host or other containers. Virtual machines, by contrast, have their own separate kernels, so a compromise stays isolated inside that VM.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between containers and virtual machines (VMs)?
What is a kernel-level exploit, and how does it affect containers?
How can kernel-level risks in containerized environments be mitigated?
During a quarterly risk assessment, the IT manager notes that several web servers are regularly exposed to unauthorized traffic in the DMZ. She recommends deploying a next-generation firewall that will block malicious packets before they reach the servers. This firewall is an example of which type of security control?
A control that substitutes for a primary control when it is not feasible or practical to implement.
A control that identifies and responds to security incidents after they have occurred.
A control that directs the actions of individuals or systems to maintain security.
A control that stops a security incident or attack from happening before it can cause harm.
Answer Description
Deploying a firewall to block unwanted traffic is preventive because it acts before an attack succeeds. Preventive controls reduce the likelihood of an incident by denying, restricting, or filtering actions up front. Detective controls only discover an event that has already happened, directive controls provide guidance, and compensating controls are alternatives when a primary safeguard is impractical.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a next-generation firewall (NGFW)?
What is a DMZ and why is it used in networking?
What are the key differences between preventive, detective, directive, and compensating controls?
Which of the following best describes the action a security specialist should take to identify and mitigate the risk of a file that seems legitimate but is suspected to perform malicious activity when executed?
Update antivirus software and perform a full system scan
Review firewall rules to ensure no unauthorized traffic is allowed
Execute the file within a sandbox to monitor its behavior
Reinstall the operating system to remove all potentially compromised files
Answer Description
Sandboxes are used to execute files or run applications in a controlled environment to observe their behavior without risking the main system or network. If the file is indeed a Trojan, it would exhibit malicious behavior within the isolated environment. Updating antivirus software and reviewing firewall rules may be important steps for general security hygiene but aren't specific enough actions to identify a Trojan. Reinstalling the operating system is not the best initial approach to identifying a suspected Trojan, as it is more of a last-resort action after confirming malicious activity.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a sandbox in cybersecurity?
Why would a sandbox be preferable to antivirus software for analyzing a suspicious file?
How does a sandbox identify the behavior of a Trojan?
After a recent data breach where an adversary successfully exfiltrated sensitive data, the incident response team has completed the containment and eradication stages. Which action would BEST equip the team to perform root cause analysis and determine the original vulnerability exploited?
Conducting a thorough analysis of security logs for signs of initial compromise
Initiating a campaign to re-educate all users about phishing and social engineering
Running a comprehensive vulnerability scan on all networked systems
Scheduling a complete review of all organizational security policies and procedures
Answer Description
Conducting a thorough analysis of the security logs, especially around the time of the breach, will likely reveal the sequence of events that led to the breach, including the initial point of entry and methods used by the attacker. This detailed trail is indispensable for pinpointing the original vulnerability or misconfiguration that the attacker exploited. Simply running a vulnerability scan might identify potential vulnerabilities but would not confirm which were actually exploited. Organizational policy review and user education, while important, are less likely to directly lead to the discovery of the specific exploited vulnerability.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why are security logs critical for root cause analysis after a breach?
How do security logs differ from vulnerability scans?
What tools can be used to analyze security logs effectively?
Neat!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.