00:20:00

CompTIA Security+ Practice Test (SY0-701)

Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for CompTIA Security+ SY0-701 (V7)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

CompTIA Security+ SY0-701 (V7) Information

CompTIA Security+ Certification Exam Overview

The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.

Question Types on the Security+ Exam

The Security+ exam includes two primary types of questions:

  • Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
  • Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.

Exam Prerequisites

CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.

Security+ Exam Domains

The SY0-701 exam focuses on five primary domains:

  • General Security Concepts (12%)
  • Threats, Vulnerabilities, and Mitigations (22%)
  • Security Architecture (18%)
  • Security Operations (28%)
  • Security Program Management and Oversight (20%)

These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.

Exam Renewal Policy

The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.

Testing Centers

CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.

The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.

More reading:

Free CompTIA Security+ SY0-701 (V7) Practice Test

Press start when you are ready, or press Change to modify any settings for the practice test.

  • Questions: 20
  • Time: Unlimited
  • Included Topics:
    General Security Concepts
    Threats, Vulnerabilities, and Mitigations
    Security Architecture
    Security Operations
    Security Program Management and Oversight
Question 1 of 20

Which scenario best illustrates the principle of 'Continuous' risk assessment in an organization's risk management process?

  • Scheduling biannual security audits to review and assess organizational risks

  • Conducting thorough risk assessments at the end of each fiscal year based on yearly metrics

  • Performing risk assessments after major changes to IT infrastructure or system updates

  • Integrating real-time threat intelligence with security systems to dynamically assess risks

Question 2 of 20

A local gas station uses fake security dome cameras as a way to stop theft. What type of security control are they using?

  • Preventive

  • Deterrent

  • Detective

  • Corrective

Question 3 of 20

A security administrator is tasked with ensuring that all servers in the organization adhere to a standardized and secure configuration as determined by the organization's security team. Which of the following should the administrator implement to achieve this objective most effectively?

  • Enforcing strict password policies

  • Using intrusion detection systems (IDS)

  • Deploying a security content automation protocol (SCAP) tool

  • Applying configuration management benchmarks

Question 4 of 20

Which type of social engineering attack specifically uses text messages to deceive recipients into exposing personal information or installing malicious software on their smartphones?

  • Pretexting

  • Smishing

  • Whaling

  • Baiting

Question 5 of 20

During a third-party risk assessment your organization develops its own vendor security questionnaire. The form is tailored to the service being purchased and asks detailed questions about authentication, data protection, and incident response, but it is not explicitly mapped to any well-known framework such as NIST CSF or ISO/IEC 27001.

Which statement BEST describes the role of security frameworks in this situation?

  • Framework mapping is required only when assessing cloud service providers; it is unnecessary for other vendor types.

  • Framework mapping is helpful, but a well-tailored questionnaire that covers the vendor's relevant risk areas can still be effective without a formal cross-reference.

  • Using a framework is discouraged because it makes questionnaires too lengthy and compliance-focused.

  • Mapping each question to a recognized framework is mandatory; without it the questionnaire cannot be considered reliable.

Question 6 of 20

Which of the following statements BEST describes a multinational organization's obligation regarding information-security regulations?

  • It must comply only with the information-security regulations of the country where its corporate headquarters is located.

  • It must comply with the relevant regulations of every country in which it operates or whose residents' data it handles.

  • It must comply only with the regulations of the country where its primary data centers are physically located.

  • It must comply only with internationally recognized voluntary standards such as ISO/IEC 27001.

Question 7 of 20

An administrator needs to securely access and manage servers located in an isolated, high-security network segment. To minimize the attack surface, direct administrative access from the general corporate network is prohibited. Which of the following should be used to provide a controlled and monitored entry point for this purpose?

  • Jump server

  • VPN concentrator

  • Proxy server

  • Load balancer

Question 8 of 20

In a Zero Trust security model, what component is responsible for making access decisions based on established policies and the evaluation of trustworthiness?

  • Data Plane

  • Authentication Server

  • Control Plane

  • Segmentation Gateway

Question 9 of 20

A company is deploying laptops for its field technicians who will have access to sensitive customer data. To ensure the data remains protected in case of device theft or loss, which is the BEST solution to secure the data?

  • Partition encryption on the customer data directory

  • Database encryption for the customer information database application

  • Full-Disk Encryption (FDE)

  • File-level encryption for each customer data file

Question 10 of 20

A security administrator is verifying a new software update from a trusted vendor. The administrator confirms that the update is digitally signed with the vendor's valid code-signing certificate. Why might this update still pose a security risk to the organization?

  • A valid digital signature automatically bypasses all antivirus and endpoint protection scanning.

  • Digital signatures only provide confidentiality for the update package through encryption.

  • The vendor's build environment could have been compromised, allowing malicious code to be signed with a legitimate certificate.

  • Code-signing certificates cannot be revoked by the Certificate Authority (CA) once issued.

Question 11 of 20

An organization allows users to grant access permissions to their own files, enabling other users to read or modify these files based on the owner's decision. Which access control model does this scenario best illustrate?

  • Attribute-Based Access Control (ABAC)

  • Mandatory Access Control (MAC)

  • Discretionary Access Control (DAC)

  • Role-Based Access Control (RBAC)

Question 12 of 20

Which of the following is the BEST method to protect credit card information in a database while still allowing for customer data analysis?

  • Hash the credit card information and store the hash value in the database

  • Use data masking to obscure credit card numbers in the database

  • Tokenize the credit card information within the database

  • Encrypt the entire database with a strong encryption algorithm

Question 13 of 20

Your bank has contacted you and informed you they recognized an unusual login with your username and password on their website. As a precaution they have locked your account and stated the login came from a foreign country. You run a security scan on your PC which finds malware. The description of the malware states that it intercepts normal web traffic from your browser executable. What type of attack best describes this?

  • Man-in-the-browser

  • Amplification

  • Consensus attack

  • Domain hijacking

Question 14 of 20

A security technician is decommissioning a hard drive that was used to store sensitive financial records. The technician performs a quick format on the drive before sending it to a recycling facility. Which of the following BEST describes the risk of this action?

  • The action complies with the 'Clear' standard of NIST 800-88 for media sanitization.

  • The quick format procedure sanitizes the drive by overwriting all data with zeros.

  • The data remains on the drive and can be retrieved using data recovery tools.

  • The drive's firmware is wiped, rendering the stored data permanently inaccessible.

Question 15 of 20

What is the purpose of implementing obfuscation methods in data security?

  • To encrypt data using a public key infrastructure.

  • To make data ambiguous to unauthorized users to prevent them from easily understanding it.

  • To distribute data across multiple geographic locations.

  • To increase data redundancy for backup purposes.

Question 16 of 20

A security administrator is updating the company's password policy to enhance user account security. The primary goal is to implement a control that is most effective at preventing brute-force and dictionary attacks. Which of the following policy requirements should the administrator enforce?

  • Mandate that all user passwords expire every 90 days.

  • Prohibit users from reusing the same password across multiple internal systems.

  • Enforce complexity requirements, including mixed case, numbers, and special characters.

  • Require a minimum password length of eight characters.

Question 17 of 20

Which process typically initiates the creation of user accounts and the assignment of access rights within a company's systems?

  • Maintenance

  • Onboarding

  • Offboarding

  • Role changes

Question 18 of 20

Which type of threat actor is MOST likely to engage in activities aiming to obtain sensitive information from an organization to demand payment in return for not releasing the information?

  • Unskilled attacker

  • Nation-state

  • Hacktivist

  • Organized crime

Question 19 of 20

Which data type specifically refers to information whose collection, storage, and transmission are governed by external laws or industry regulations such as HIPAA for medical records or PCI-DSS for credit-card information?

  • Public

  • Regulated

  • Trade secret

  • Intellectual property

Question 20 of 20

A company wants to minimize hardware acquisition costs and is considering allowing staff to use their personally-owned smartphones for work-related tasks. The company will provide secure access to its systems and ensure compliance with corporate security policies. Which mobile device deployment strategy should be implemented?

  • Create a decoupled device environment where employees interact with a company-controlled mobile interface hosted on remote services.

  • Implement a policy providing devices exclusively owned by the company for employee use.

  • Provide a catalog of approved corporate devices from which employees can select to use for both personal and work activities.

  • Allow staff to use their own smartphones for work, with corporate provisioning of security configurations and applications.