CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
Which scenario best illustrates the principle of 'Continuous' risk assessment in an organization's risk management process?
Scheduling biannual security audits to review and assess organizational risks
Conducting thorough risk assessments at the end of each fiscal year based on yearly metrics
Performing risk assessments after major changes to IT infrastructure or system updates
Integrating real-time threat intelligence with security systems to dynamically assess risks
Answer Description
The correct answer is the implementation of real-time threat intelligence integrated with security systems for dynamic risk assessment, which exemplifies a continuous risk assessment approach. This approach ensures immediate identification and evaluation of risks as they emerge, allowing for prompt risk management actions. The other options describe more periodic, reactionary, and infrequent methods, which do not reflect the ongoing nature inherent to continuous risk assessment.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is continuous risk assessment?
What is real-time threat intelligence?
How does continuous risk assessment differ from periodic assessments?
A local gas station uses fake security dome cameras as a way to stop theft. What type of security control are they using?
Preventive
Deterrent
Detective
Corrective
Answer Description
The fake security cameras are a deterrent control. They don’t actually prevent theft and since they aren’t operational cameras they won’t detect if theft is actually happening. They can be a deterrent to thieves who think they are functioning.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a deterrent control in security?
How do deterrent controls differ from preventive controls?
Are fake security cameras effective deterrent controls?
A security administrator is tasked with ensuring that all servers in the organization adhere to a standardized and secure configuration as determined by the organization's security team. Which of the following should the administrator implement to achieve this objective most effectively?
Enforcing strict password policies
Using intrusion detection systems (IDS)
Deploying a security content automation protocol (SCAP) tool
Applying configuration management benchmarks
Answer Description
Implementing security benchmarks provides standardized guidelines for configuring systems securely, ensuring consistency and reducing vulnerabilities across all servers. This approach aligns with best practices for establishing and maintaining secure baselines.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are configuration management benchmarks and why are they important?
How is a Security Content Automation Protocol (SCAP) tool different from applying benchmarks?
Why wouldn’t using intrusion detection systems (IDS) or enforcing password policies achieve the same objective?
Which type of social engineering attack specifically uses text messages to deceive recipients into exposing personal information or installing malicious software on their smartphones?
Pretexting
Smishing
Whaling
Baiting
Answer Description
'Smishing' is a type of attack that capitalizes on the widespread use of mobile messaging. It involves sending deceptive text messages aiming to manipulate recipients into providing sensitive data or to compromise their mobile devices. The term is a portmanteau of 'SMS' (Short Message Service) and 'phishing'. Understanding 'Smishing' is essential because this method exploits the familiarity and trust many users have with text messaging, and it's often less expected than email-based phishing attacks.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What makes smishing different from regular phishing?
How can you identify a smishing attempt?
What steps can you take to protect yourself from smishing attacks?
During a third-party risk assessment your organization develops its own vendor security questionnaire. The form is tailored to the service being purchased and asks detailed questions about authentication, data protection, and incident response, but it is not explicitly mapped to any well-known framework such as NIST CSF or ISO/IEC 27001.
Which statement BEST describes the role of security frameworks in this situation?
Framework mapping is required only when assessing cloud service providers; it is unnecessary for other vendor types.
Framework mapping is helpful, but a well-tailored questionnaire that covers the vendor's relevant risk areas can still be effective without a formal cross-reference.
Using a framework is discouraged because it makes questionnaires too lengthy and compliance-focused.
Mapping each question to a recognized framework is mandatory; without it the questionnaire cannot be considered reliable.
Answer Description
A questionnaire can still be an effective assessment tool without a formal cross-reference to a framework-provided the questions elicit adequate evidence about the controls that matter for the vendor's specific risk profile. Mapping to a framework is helpful for consistency and coverage, but it is not an absolute requirement; effectiveness depends on how well the questionnaire addresses the organization's risk tolerance, regulatory drivers, and the vendor's service scope. Framework alignment simply offers one proven method to reach that goal.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a security framework, and why is it useful?
Why is it not mandatory to map questionnaires to a security framework like NIST CSF?
How does tailoring a questionnaire help in vendor assessments?
Which of the following statements BEST describes a multinational organization's obligation regarding information-security regulations?
It must comply only with the information-security regulations of the country where its corporate headquarters is located.
It must comply with the relevant regulations of every country in which it operates or whose residents' data it handles.
It must comply only with the regulations of the country where its primary data centers are physically located.
It must comply only with internationally recognized voluntary standards such as ISO/IEC 27001.
Answer Description
A multinational enterprise must comply with the data-protection and information-security laws of every jurisdiction in which it operates or whose residents' data it processes. Regulations such as the EU GDPR expressly apply to organizations outside the EU if they offer goods or services to, or monitor the behavior of, people in the EU; similar extraterritorial or local rules exist in many other regions. Limiting compliance to the headquarters country, data-center location, or voluntary standards would leave the organization exposed to fines, legal action, and reputational damage.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the EU GDPR, and why is it significant for multinational organizations?
What are examples of extraterritorial data protection laws similar to the GDPR?
How does ISO/IEC 27001 differ from regulatory compliance?
An administrator needs to securely access and manage servers located in an isolated, high-security network segment. To minimize the attack surface, direct administrative access from the general corporate network is prohibited. Which of the following should be used to provide a controlled and monitored entry point for this purpose?
Jump server
VPN concentrator
Proxy server
Load balancer
Answer Description
A jump server, also known as a jump host or bastion host, is a hardened server that acts as a secure intermediary and single point of entry for administrators to connect to other devices in a separate security zone. This approach centralizes access control and monitoring.
A proxy server primarily acts as an intermediary for user requests to other servers (like web servers), but it is not specifically designed for administrative access sessions. A load balancer distributes incoming traffic across multiple servers to improve availability and performance but does not serve as a secure administrative gateway. A VPN concentrator is used to establish secure, encrypted tunnels for remote access, but it typically provides broader network-level access rather than the specific, audited host-to-host administrative access that a jump server provides.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a jump server and how does it provide secure access?
Why is a VPN concentrator not suitable for controlling administrative access?
How does a jump server differ from a proxy server in function?
In a Zero Trust security model, what component is responsible for making access decisions based on established policies and the evaluation of trustworthiness?
Data Plane
Authentication Server
Control Plane
Segmentation Gateway
Answer Description
The Control Plane is responsible for making access decisions in a Zero Trust model. It analyzes the trustworthiness of entities and enforces established policies to determine whether access should be granted or denied. The Data Plane, in contrast, handles the actual transfer of data and does not make policy-based decisions. Authentication servers and segmentation gateways, while they may contribute to the overall security posture, are not the components responsible for the described decision-making process within the Zero Trust architecture.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the role of the Control Plane in a Zero Trust security model?
How does the Control Plane evaluate trustworthiness in Zero Trust?
How does the Control Plane differ from the Data Plane in Zero Trust architecture?
A company is deploying laptops for its field technicians who will have access to sensitive customer data. To ensure the data remains protected in case of device theft or loss, which is the BEST solution to secure the data?
Partition encryption on the customer data directory
Database encryption for the customer information database application
Full-Disk Encryption (FDE)
File-level encryption for each customer data file
Answer Description
The correct answer is Full-Disk Encryption (FDE) because it encrypts the entire hard drive of the laptop, including the operating system, and ensures that all data on the device is protected. This is most effective for devices like laptops that can easily be stolen or misplaced, protecting against unauthorized access even if the laptop is turned off.
Partition encryption would only encrypt a specific partition of the hard drive, which means sensitive data stored outside of this partition would not be protected. File-level encryption would protect individual files, but it would not necessarily secure system files or temporary files that could contain sensitive data. Database encryption focuses on protecting data within a database and is not typically applied to the entire storage system of a laptop.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Full-Disk Encryption (FDE) and how does it work?
How is FDE different from file-level or partition encryption?
What are the hardware and software requirements for implementing FDE?
A security administrator is verifying a new software update from a trusted vendor. The administrator confirms that the update is digitally signed with the vendor's valid code-signing certificate. Why might this update still pose a security risk to the organization?
A valid digital signature automatically bypasses all antivirus and endpoint protection scanning.
Digital signatures only provide confidentiality for the update package through encryption.
The vendor's build environment could have been compromised, allowing malicious code to be signed with a legitimate certificate.
Code-signing certificates cannot be revoked by the Certificate Authority (CA) once issued.
Answer Description
A digital signature provides assurance that a file has not been altered since it was signed (integrity) and that it originated from the holder of the private key (authenticity). However, it does not guarantee the code is free from malware. As seen in major supply chain attacks, if an attacker compromises a vendor's internal build process, they can inject malicious code into the software before it is signed. The software, now containing malware, is then legitimately signed by the vendor, making it appear trustworthy. Another primary attack vector is the theft of a vendor's code-signing private key, which allows an attacker to sign their own malicious files. Therefore, relying solely on a digital signature is insufficient.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a digital signature and how does it ensure integrity and authenticity?
How can a compromised build environment pose a security risk, even with a valid digital signature?
What are the risks if a vendor's code-signing private key is stolen?
An organization allows users to grant access permissions to their own files, enabling other users to read or modify these files based on the owner's decision. Which access control model does this scenario best illustrate?
Attribute-Based Access Control (ABAC)
Mandatory Access Control (MAC)
Discretionary Access Control (DAC)
Role-Based Access Control (RBAC)
Answer Description
Discretionary Access Control (DAC) allows resource owners to determine who can access their resources. In this scenario, users are empowered to set permissions on their own files, which aligns with the principles of DAC. The other access control models, such as MAC, RBAC, and ABAC, involve more centralized or role-based permission management.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Discretionary Access Control (DAC)?
How does DAC differ from Mandatory Access Control (MAC)?
Can you explain an example of DAC in action?
Which of the following is the BEST method to protect credit card information in a database while still allowing for customer data analysis?
Hash the credit card information and store the hash value in the database
Use data masking to obscure credit card numbers in the database
Tokenize the credit card information within the database
Encrypt the entire database with a strong encryption algorithm
Answer Description
Tokenization is the optimal method because it allows specific sensitive data elements, such as credit card numbers, to be replaced with non-sensitive equivalents, referred to as tokens. These tokens can be used in various operational processes without exposing the actual sensitive data. This is particularly useful for customer data analysis, as the analysis can often be performed with the non-sensitive token rather than needing the actual credit card number. Encryption, while it also obscures the original data, would not be as convenient because data analysis would typically require decryption. Masking affects the utility of the data for analysis because it often involves altering part of the data permanently. Lastly, hashing is incorrect because it is non-reversible and thus unsuitable for scenarios where the original data might need to be accessed again.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between tokenization and encryption?
Why is tokenization better for data analysis than encryption?
How does data masking differ from tokenization?
Your bank has contacted you and informed you they recognized an unusual login with your username and password on their website. As a precaution they have locked your account and stated the login came from a foreign country. You run a security scan on your PC which finds malware. The description of the malware states that it intercepts normal web traffic from your browser executable. What type of attack best describes this?
Man-in-the-browser
Amplification
Consensus attack
Domain hijacking
Answer Description
A Man in the Browser (MitB is a type of man in the middle (MitM) attack using a Trojan Horse to infect the victim's computer. Once installed the trojan will attempt to use known vulnerabilities in a browser's executable to intercept or modify web traffic. A successful MiTB can occur even with SSL/TLS and without the web application being aware of the attack.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between a Man-in-the-Browser (MitB) and a Man-in-the-Middle (MitM) attack?
How does a Man-in-the-Browser attack bypass SSL/TLS encryption?
What are some common ways a Man-in-the-Browser Trojan infects a system?
A security technician is decommissioning a hard drive that was used to store sensitive financial records. The technician performs a quick format on the drive before sending it to a recycling facility. Which of the following BEST describes the risk of this action?
The action complies with the 'Clear' standard of NIST 800-88 for media sanitization.
The quick format procedure sanitizes the drive by overwriting all data with zeros.
The data remains on the drive and can be retrieved using data recovery tools.
The drive's firmware is wiped, rendering the stored data permanently inaccessible.
Answer Description
The correct answer is that the data remains on the drive and can be recovered. A quick format only removes the pointers to the files in the file system's index (like a table of contents), but it does not erase the actual data stored on the disk. Specialized data recovery tools can easily scan the drive and reconstruct the files, creating a significant data breach risk. Proper sanitization methods, such as those outlined in NIST 800-88 (e.g., overwriting, degaussing, or physical destruction), are required to ensure data is truly unrecoverable.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What happens during a quick format?
What does NIST 800-88 recommend for proper media sanitization?
What are data recovery tools and how do they work?
What is the purpose of implementing obfuscation methods in data security?
To encrypt data using a public key infrastructure.
To make data ambiguous to unauthorized users to prevent them from easily understanding it.
To distribute data across multiple geographic locations.
To increase data redundancy for backup purposes.
Answer Description
Obfuscation is used to make data ambiguous to unauthorized users to prevent them from understanding it, which adds a layer of security. This can deter attackers since they cannot easily interpret the obfuscated data without significant effort or the correct decoding mechanisms.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are common methods used in obfuscation?
How does obfuscation differ from encryption?
In which scenarios is obfuscation most commonly used?
A security administrator is updating the company's password policy to enhance user account security. The primary goal is to implement a control that is most effective at preventing brute-force and dictionary attacks. Which of the following policy requirements should the administrator enforce?
Mandate that all user passwords expire every 90 days.
Prohibit users from reusing the same password across multiple internal systems.
Enforce complexity requirements, including mixed case, numbers, and special characters.
Require a minimum password length of eight characters.
Answer Description
Enforcing password complexity, which requires a mix of upper-case letters, lower-case letters, numbers, and special characters, is the most effective control against brute-force and dictionary attacks. Simple passwords and password reuse make accounts vulnerable. While periodic password expiration was a common practice, modern standards from NIST advise against it unless there is evidence of compromise, as it often leads to weaker passwords.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why are complex passwords harder to crack?
What is a brute force attack?
How do dictionary attacks work, and why are they dangerous?
Which process typically initiates the creation of user accounts and the assignment of access rights within a company's systems?
Maintenance
Onboarding
Offboarding
Role changes
Answer Description
Onboarding is the process that typically initiates the creation of user accounts and assignment of access rights, as it refers to the steps taken to integrate a new employee into an organization, which includes providing them with the necessary credentials and access to fulfill their roles. Offboarding is the process of removing access rights and accounts when an employee leaves the company, which is the opposite action of onboarding. Maintenance refers to ongoing system upkeep and does not directly relate to the initial account creation. Role changes may involve modification of access rights but are not responsible for the initiation of account creation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is onboarding important in the context of cybersecurity?
What is the principle of least privilege, and how does it relate to onboarding?
How does onboarding differ from offboarding in terms of security processes?
Which type of threat actor is MOST likely to engage in activities aiming to obtain sensitive information from an organization to demand payment in return for not releasing the information?
Unskilled attacker
Nation-state
Hacktivist
Organized crime
Answer Description
A Blackmail motivation typically involves the threat of revealing sensitive information unless a demand (often for payment) is met, which aligns with the modus operandi of organized crime groups. Organized crime syndicates are known for seeking financial gain through coercion and intimidation, making them the most likely to engage in blackmail. Nation-state actors, while possessing the capability for such actions, are usually driven by espionage or political objectives. Unskilled attackers often lack the expertise to obtain and leverage sensitive information effectively, and hacktivists are generally motivated by political or social objectives, not financial gain through extortion.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What distinguishes organized crime from other threat actors like nation-states or hacktivists?
How do organized crime groups acquire the sensitive information they use for blackmail?
What preventive measures can organizations take to protect against blackmail by organized crime groups?
Which data type specifically refers to information whose collection, storage, and transmission are governed by external laws or industry regulations such as HIPAA for medical records or PCI-DSS for credit-card information?
Public
Regulated
Trade secret
Intellectual property
Answer Description
Regulated data is subject to statutes or industry frameworks that prescribe how it must be secured (for example, HIPAA, FERPA, GDPR, or PCI-DSS). Because non-compliance can trigger fines and legal liability, organizations must implement controls such as encryption, strict access control, and auditing. Other data types like trade secrets or intellectual property may be highly valuable but are not dictated by external regulations in the same way.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is HIPAA and how does it apply to regulated data?
How does PCI-DSS help secure regulated data in the context of credit card information?
What’s the difference between regulated data and trade secrets?
A company wants to minimize hardware acquisition costs and is considering allowing staff to use their personally-owned smartphones for work-related tasks. The company will provide secure access to its systems and ensure compliance with corporate security policies. Which mobile device deployment strategy should be implemented?
Create a decoupled device environment where employees interact with a company-controlled mobile interface hosted on remote services.
Implement a policy providing devices exclusively owned by the company for employee use.
Provide a catalog of approved corporate devices from which employees can select to use for both personal and work activities.
Allow staff to use their own smartphones for work, with corporate provisioning of security configurations and applications.
Answer Description
The strategy where staff are permitted to use their personally-owned smartphones for work, with the company securing access to its systems and maintaining compliance with corporate security policies, is most closely associated with a 'Bring Your Own Device' policy without explicitly stating the acronym. It allows personal devices to access company resources, saving costs on hardware while still managing corporate data security through policy enforcement. The use of an exclusively corporate-provided device policy would not align with the goal of reducing hardware costs, as the organization would still need to purchase and maintain these devices. Similarly, offering a catalog of approved corporate devices to select from does not align with the objective of utilizing employee-owned devices; hence, it would be a less effective fit for the stated company goal. As for the approach involving a decoupled device environment where employees access a virtual mobile interface, it does not directly address the usage of personal devices for work-related tasks.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is BYOD (Bring Your Own Device)?
How does a company secure personal devices in a BYOD strategy?
What are the risks of implementing BYOD, and how can they be mitigated?
Gnarly!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.