CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
A financial services company has historically maintained a very conservative security posture, prioritizing stability over innovation. Recently, executive leadership decided to launch a new fintech platform to attract a younger demographic. This new venture uses cutting-edge technologies that are considered higher risk. This strategic shift will MOST likely require a direct reassessment of which of the following?
Acceptable Use Policy (AUP)
Risk tolerance
Recovery Point Objective (RPO)
Annualized Rate of Occurrence (ARO)
Answer Description
The correct answer is risk tolerance. Risk tolerance is the degree of risk or uncertainty an organization is willing to accept in pursuit of its objectives. When a company's strategic goals shift, as in this scenario from a conservative posture to an aggressive growth strategy, its willingness to take on risk (its risk tolerance) must be re-evaluated. The new fintech platform represents a higher-risk, higher-reward initiative, which necessitates a change in the company's established risk tolerance. The Recovery Point Objective (RPO) and Annualized Rate of Occurrence (ARO) are metrics used within risk management, but they do not represent the organization's overall willingness to accept risk. An Acceptable Use Policy (AUP) defines rules for technology use and would likely be updated, but the primary, high-level concept that needs reassessment due to a major strategic change is the overall risk tolerance.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does risk tolerance mean in the context of cybersecurity?
How does a strategic shift impact risk tolerance?
Can RPO, AUP, or ARO influence risk tolerance decisions?
A financial services company, to comply with the PCI DSS mandate, performs a vulnerability scan on its cardholder data environment every three months. This activity is designed to regularly identify new threats and ensure ongoing compliance. Which type of risk assessment process does this scheduled quarterly scan best represent?
Continuous
One-time
Ad hoc
Recurring
Answer Description
A 'Recurring' process refers to a routine or periodic activity that takes place at regular intervals. In the context of risk management, it pertains to the consistent reevaluation of potential risks to the organization, such as a scheduled quarterly scan. This ensures that new and evolving threats are identified and managed effectively. It contrasts with 'Ad Hoc', which is done as needed; 'One-Time', which is done once and not repeated; and 'Continuous', which implies an ongoing process without set intervals.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between a recurring process and a continuous process in risk management?
Why is a recurring process important in risk management?
How does a recurring process differ from an ad hoc process?
A system administrator deployed a patch to a critical virtual server. Shortly after the deployment, the server began experiencing intermittent crashes. The administrator needs to revert the server to its state immediately before the patch was applied to minimize downtime. Which of the following is the FASTEST method to achieve this?
Restore from the most recent full backup.
Rebuild the server from the base image.
Revert to the latest snapshot.
Perform an incremental backup restoration.
Answer Description
Reverting to a snapshot is the fastest way to restore a virtual machine to its state at a specific point in time, such as right before a patch or update. Snapshots capture the entire state of the VM, allowing for a near-instantaneous rollback. While restoring from a full or incremental backup would also work, these processes are significantly slower and more resource-intensive, making them less ideal for this scenario.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a virtual machine snapshot?
How is a snapshot different from a backup?
Why is reverting to a snapshot faster than a backup restoration?
An organization's BYOD policy allows Android users to enable the "Install unknown apps" (side-loading) setting so they can deploy custom productivity tools that are not available in Google Play. Which of the following is the PRIMARY security risk this setting introduces?
The device becomes vulnerable to Wi-Fi WPA3 downgrade attacks that expose credentials.
Malicious software can be installed that bypasses official app-store security screening.
The device will be automatically rooted, preventing mobile-device-management enforcement.
Unsigned apps will cause excessive battery drain because the OS cannot optimize them.
Answer Description
Enabling side loading bypasses the security screening performed by official app stores. Apps obtained from unofficial repositories may contain trojans, spyware, or other malware that can exfiltrate data or compromise the entire device. Although side loading does not automatically drain the battery, root the phone, or weaken Wi-Fi encryption, it does open a path for malicious software to be installed without the user's knowledge.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is side-loading, and why is it risky?
How does Google Play protect against malicious apps?
What precautions can organizations take when using BYOD with side-loading enabled?
Security professionals often advise against jailbreaking (iOS) or rooting (Android) a corporate-owned mobile device. Which of the following best explains why this practice is considered a significant security risk?
It automatically enables full-disk encryption by default, making user data inaccessible to attackers.
It ensures the device continues to receive manufacturer security patches sooner than stock devices.
It forces the device to install apps exclusively from the official app store, reducing exposure to malware.
It disables built-in code-signing and sandbox protections, allowing unvetted apps to run with elevated privileges.
Answer Description
Jailbreaking or rooting bypasses the manufacturer's code-signing and sandbox controls, granting the user and any installed application root-level privileges. Without these protections, unvetted software can run unrestricted, dramatically enlarging the attack surface and making malware infection, data theft, and further privilege escalation far more likely. By contrast, the other statements are incorrect: jailbreaking removes app-store restrictions instead of enforcing them, does not automatically enable encryption, and typically prevents or delays future security updates from the vendor.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are code-signing and sandbox protections?
Why does jailbreaking or rooting stop manufacturers' security updates?
What is the significance of root-level privileges in mobile security?
An organization is assembling its enterprise risk register. Which of the following elements should be documented for each listed risk so the team receives an early warning when the likelihood or impact of that risk begins to increase?
Memorandum of Understanding (MOU)
Service-Level Agreement (SLA)
Key Risk Indicator (KRI)
Key Performance Indicator (KPI)
Answer Description
A Key Risk Indicator (KRI) is a forward-looking metric tied to a specific risk. Tracking KRIs inside, or in direct association with, the risk register allows risk owners to spot deteriorating trends and take action before the threat reaches an unacceptable level. Items such as service-level agreements, memoranda of understanding, or general performance metrics do not fulfill this early-warning function within the risk register.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Key Risk Indicator (KRI)?
How is a KRI different from a KPI?
Why are KRIs included in a risk register?
A security engineer must enable confidential file transfers with a new vendor. The engineer wants a solution that avoids sharing a secret key beforehand yet still lets both parties encrypt and decrypt messages securely by using mathematically related keys. Which cryptographic approach satisfies this requirement?
Hashing algorithms
Asymmetric encryption
Steganography
Symmetric encryption
Answer Description
Asymmetric encryption, also called public-key cryptography, relies on a mathematically related key pair: a public key that can be shared openly and a private key that is kept secret. Because only the corresponding private key can decrypt data encrypted with the public key, parties do not need to exchange a secret key in advance, thereby eliminating the key-distribution problem. Symmetric encryption requires a single shared key, which must be distributed securely; steganography hides-but does not encrypt-data; and hashing algorithms create fixed-length digests rather than enabling reversible encryption.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between symmetric and asymmetric encryption?
How do public and private keys work in asymmetric encryption?
What are some common use cases for asymmetric encryption?
Your company is engaging a vendor to develop a proprietary network security solution. Which document is primarily responsible for defining the tasks to be completed, the deliverables expected, and a timeline for when these milestones should be achieved?
Partnership Agreement
Agreement for Services
Confidentiality Agreement
Statement of Work
Answer Description
The correct document for outlining the specific tasks, deliverables, and timeline in a vendor agreement is the Statement of Work. This document plays a crucial role in setting clear expectations and project details before work commences, ensuring that both parties are aligned on what is to be delivered, when, and in what manner. An agreement for services, on the other hand, defines the level of service performance and quality assurances rather than detailing the project specifics. A confidentiality agreement focuses on the protection of proprietary and sensitive information shared during the engagement and does not detail project specifics. A partnership agreement outlines the general terms of the partnership and cooperation between two entities, which again does not focus on the provision of services for a particular project like a Statement of Work does.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are the key components of a Statement of Work (SOW)?
How does an Agreement for Services differ from a Statement of Work?
Why is a Statement of Work important in vendor agreements?
A finance department employee receives an instant message from what appears to be a senior executive asking for verification of their login credentials to resolve an urgent issue. What type of attack is the employee experiencing?
Phishing
Man-in-the-Middle
Denial-of-Service
Vishing
Answer Description
Phishing involves sending deceptive messages, like instant messages, to trick individuals into revealing sensitive information such as login credentials. In this scenario, the attacker impersonates a senior executive to gain trust and elicit the employee's credentials, which is characteristic of a phishing attack. Vishing refers to phishing conducted via voice calls, Denial-of-Service attacks aim to disrupt service availability, and Man-in-the-Middle attacks involve intercepting communications between two parties without their knowledge.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is phishing and how does it work?
How can someone spot the signs of a phishing attempt?
What are some ways to prevent falling victim to phishing attacks?
Which mitigation technique is used to protect sensitive data by converting it into a coded form that is unreadable to unauthorized users?
Hashing
Digital Signature
Tokenization
Encryption
Answer Description
Encryption is a process that encodes sensitive information so that only authorized parties can access it. When data is encrypted, it is converted into ciphertext, which appears random and meaningless. This makes it an effective mitigation technique against a variety of threats, such as data eavesdropping or theft. Hashing, being a one-way function, is designed for verifying the integrity of data and is not meant for encrypting or securing data itself. Tokenization substitutes sensitive data with non-sensitive equivalents, which does not entail converting data into a coded form. Hence, it is not the correct answer in the context of data encoding for protection.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between encryption and hashing?
What are the main types of encryption used to secure data?
How is encryption used to protect data during transmission?
An organization is still using several workstations that run an operating system whose vendor ended support last year. Which of the following security concerns is MOST directly associated with continuing to operate this unsupported system?
The only impact is higher power and cooling costs due to outdated hardware.
The operating system will automatically disable network services when weaknesses are detected.
The system contains unpatched vulnerabilities that attackers can exploit.
User productivity will decrease because the OS lacks new usability features.
Answer Description
When a product reaches end-of-support, the vendor no longer supplies security patches. Any newly discovered vulnerability therefore remains permanently unpatched, leaving the system open to exploitation. This lack of patching-not power consumption, lost features, or self-protective shutdowns-is the primary security risk. Compensating controls such as network isolation can help, but they do not eliminate the root issue.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does 'end-of-support' mean for an operating system?
What are unpatched vulnerabilities, and why are they dangerous?
How can network isolation help protect unsupported systems?
Which of the following best describes how a modern software supply chain attack typically gains initial access to its victims?
Physically stealing network switches from the data center to intercept traffic.
Compromising a trusted third-party vendor or service provider so that malicious code is distributed to downstream customers.
Exploiting a critical vulnerability in internally developed source code after breaching the organization's perimeter firewall.
Launching a direct distributed denial-of-service (DDoS) attack against the organization's public web servers.
Answer Description
Supply chain attacks usually start by breaching a trusted third-party vendor or service provider and inserting malicious code or components into software or updates that are then distributed to downstream customers. Because the update appears to originate from a legitimate, trusted source, traditional perimeter and host defenses inside the customer's environment often fail to detect the compromise. Attacks that target only an organization's internally developed code, physical theft of hardware, or direct DDoS assaults do not fit the definition of a supply chain attack.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a software supply chain attack?
How do software supply chain attacks bypass traditional defenses?
What is the role of third-party vendors in supply chain attacks?
During a recent audit of security logs, an analyst discovers that certain log entries are sporadically missing over the past month. Understanding the importance of logs for detecting and troubleshooting anomalies, which of the following is the BEST explanation for the missing logs?
Time synchronization issues between servers
Scheduled maintenance activities
Log rotation configured without proper archiving
Log tampering by an unauthorized party
Answer Description
Log tampering is a deliberate act to manipulate or erase logs to hide unauthorized activities or to disrupt the integrity of the logging process. While logs can be lost due to technical issues such as configuration errors or system overload, sporadic and selective disappearance is more indicative of a deliberate effort to alter logs, which signifies that log tampering is the most likely explanation. Scheduled maintenance wouldn't selectively affect log entries, and time synchronization issues would cause discrepancies in timestamps rather than missing entries. Log rotation without archiving could lead to loss of older records, but would not usually result in sporadic missing entries.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is log tampering and how is it detected?
How do time synchronization issues affect logs?
What is log rotation, and how can it result in data loss?
A large organization has implemented several security measures to protect its network infrastructure. As part of their continuous monitoring strategy, they want to ensure that any unauthorized access or anomalies in their network traffic are quickly identified and investigated. Which of the following security measures would best serve this purpose?
Conduct regular security training sessions for all network administrators.
Deploy additional firewalls to segment network traffic.
Increase frequency of anti-virus software updates on all endpoints.
Implement an Intrusion Detection System (IDS) to monitor network traffic.
Answer Description
Intrusion Detection Systems (IDS) are designed to monitor network and system activities for malicious activity or policy violations. A well-configured IDS can detect numerous types of malicious network traffic and computer usage that often go unnoticed by a firewall, which makes it an excellent choice for identifying unauthorized accesses or anomalies. Anti-virus software, while useful for detecting and removing malware, does not generally monitor network traffic for anomalies. Firewalls are preventive controls that block unauthorized access based on predefined rules but do not perform post-passage anomaly detection. Security training is essential for personnel but does not continuously monitor network traffic.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an Intrusion Detection System (IDS)?
How does an IDS differ from a firewall in network security?
What types of IDS are there, and how do they operate?
A technology firm headquartered in the United States with no previous international presence is strategizing for expansion into European and Asian markets. Which action is MOST critical for aligning the firm's security practices with external international requirements?
Implement a unified global security policy before assessing the legal considerations of each new market.
Conduct a thorough analysis of international data protection laws and adapt the company's data privacy framework for compliance with regulations such as GDPR.
Upgrade the encryption algorithms used across the company.
Expand the physical security measures at global data centers before considering variations in regional data privacy laws.
Answer Description
When entering new international markets, a firm must prioritize understanding and adhering to the data protection laws specific to those regions. The GDPR in the European Union has stringent requirements for personal data handling, and a similar emphasis on data privacy exists in many Asian jurisdictions. Ensuring compliance with these laws is foundational because non-compliance can lead to severe penalties. While all other options provided are valid considerations for a security program, they do not directly address the legal and regulatory differences introduced by international expansion.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is GDPR, and why is it significant for companies expanding into the EU?
What are some key differences between data privacy laws in Europe (like GDPR) and Asia?
What steps should a company take to ensure compliance with international data protection laws?
Your organization has just received a report from an independent security researcher, who claims to have discovered a vulnerability in one of your web applications. The researcher has provided detailed steps to reproduce the issue. What is the most appropriate initial response to this situation that aligns with responsible disclosure practices?
Immediately offer a reward to the researcher for finding the vulnerability.
Acknowledge receipt of the report and assure the researcher that their findings are being investigated.
Ignore the report as it has not been verified by your internal security team yet.
Publicly thank the researcher on social media platforms to proactively manage public relations.
Answer Description
The first step in a responsible-disclosure workflow is to acknowledge that you have received the researcher's report and let them know the matter is being investigated. Prompt acknowledgement opens a communication channel, shows good faith, and helps prevent premature public disclosure. Ignoring the report can drive the researcher to disclose the flaw, publicly thanking them before verification may draw unnecessary attention, and offering a reward before confirming the issue (or without a bounty program in place) is premature.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is responsible disclosure?
Why is it important to acknowledge vulnerability reports quickly?
What is a bug bounty program, and when should it be used?
A security analyst is reviewing the output of a vulnerability scan before importing it into the risk management register. The analyst notices an entry for CVE-2023-9999, which mentions that the software has unpatched SQL injection weaknesses. How should the analyst classify this vulnerability?
Insecure Deserialization
Cross-site Scripting (XSS)
Injection Flaws
Security Misconfiguration
Answer Description
SQL injection is a well-known attack vector that allows an attacker to manipulate a database query. This type of vulnerability falls under the category of 'Injection Flaws,' which is recognized as a common vulnerability type within the web application security space. Understanding the categorization helps in prioritizing remediation efforts, as injection flaws are often deemed high-risk due to their potential for facilitating unauthorized data access or manipulation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an SQL injection?
What is CVE-2023-9999, and why is it important?
Why are injection flaws considered high-risk vulnerabilities?
Your security team is issuing new corporate laptops and requires that each device protect BitLocker full-disk encryption keys, user PINs, and other authentication secrets within a dedicated, tamper-resistant hardware component rather than system memory. Which of the following acronyms identifies the on-board chip that performs these secure cryptographic storage and attestation functions?
NAT
DLP
DMZ
TPM
Answer Description
The Trusted Platform Module (TPM) is a tamper-resistant integrated circuit mounted on a computer motherboard. It can generate, store, and manage asymmetric keys, keep disk-encryption keys out of main memory, and attest to boot integrity. Because secrets never leave this protected hardware boundary, a TPM greatly reduces the chance that malware or a physical attacker can extract passwords, private keys, or other authentication material.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Trusted Platform Module (TPM) and how does it work?
What is the difference between TPM and HSM?
How is TPM used in modern security implementations?
A system administrator has deployed a new tool to monitor system files for unauthorized changes on a set of critical servers. After configuring the tool, the administrator needs to determine the optimal strategy for maintaining system integrity. Which of the following approaches would be most effective in meeting this goal?
Set up alerts to notify the administrator of any changes in the size of the monitored files only.
Set up the tool to allow only manual integrity checks during scheduled maintenance windows.
Implement automatic comparisons of file states against a trusted baseline at regular intervals.
Configure the monitoring tool to rely on user reports of unauthorized file changes.
Answer Description
Implementing regular and automatic comparisons of the current state of files against a trusted baseline is essential. It ensures any modifications are detected promptly, thereby providing timely alerts about potential unauthorized changes or malicious activity. Allowing manual integrity checks only during scheduled maintenance introduces unnecessary risk as unauthorized changes could remain undetected between maintenance windows. Relying on user reports is inefficient and insecure, as users may not notice subtle changes or may not report them in a timely manner. Setting up alerts for file size changes only does not provide comprehensive monitoring as many types of malicious modifications do not alter file size.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a trusted baseline in system file monitoring?
Why are automatic file integrity checks better than manual ones?
How do file integrity monitoring tools detect unauthorized changes?
The security governance framework should be revisited and revised only when significant security breaches occur.
True
False
Answer Description
False is correct. A well-governed security program follows a continuous improvement model. Regular monitoring and scheduled reviews help the organization adjust policies, controls, and processes to new threats, technologies, business objectives, and regulatory requirements. Limiting revisions to post-breach situations is reactive and can expose the organization to avoidable risk.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is continuous improvement important in a security governance framework?
What are some methods used for regular monitoring in a security governance framework?
How do security frameworks adapt to new threats or technologies?
Cool beans!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.