CompTIA Security+ Practice Test (SY0-701)
Use the form below to configure your CompTIA Security+ Practice Test (SY0-701). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

CompTIA Security+ SY0-701 (V7) Information
CompTIA Security+ Certification Exam Overview
The CompTIA Security+ certification is a vendor-neutral credential that validates foundational security skills and knowledge. The current version of the exam is SY0-701. The SY0-701 exam is a computer-based test that consists of up to 90 questions, with a duration of 90 minutes. Candidates must achieve a minimum passing score of 750 points on a scale of 100-900.
Question Types on the Security+ Exam
The Security+ exam includes two primary types of questions:
- Multiple-Choice/Multiple-Selection Questions: These questions require candidates to select one or more correct answers from a list of options.
- Performance-Based Questions (PBQs): These questions involve solving problems in a simulated IT environment, such as command prompt or networking environments. PBQs are also featured in other CompTIA exams, like A+ and Network+.
Exam Prerequisites
CompTIA does not enforce any prerequisites for the Security+ exam. However, it is recommended that candidates have the CompTIA Network+ certification and at least two years of experience in IT administration with a focus on security. Additionally, CompTIA suggests that candidates be at least 13 years old.
Security+ Exam Domains
The SY0-701 exam focuses on five primary domains:
- General Security Concepts (12%)
- Threats, Vulnerabilities, and Mitigations (22%)
- Security Architecture (18%)
- Security Operations (28%)
- Security Program Management and Oversight (20%)
These domains are detailed in the exam objectives, which outline the scope of the test, including domain weighting, test objectives, and example topics.
Exam Renewal Policy
The Security+ certification, along with other CompTIA certifications, must be renewed every three years. The bridge exam scheme was retired on December 31, 2010. Post-January 1, 2011, all new certifications are valid for three years from the date of certification. Renewal can be achieved by passing the latest version of the exam or through the Continuing Education (CE) program. This program allows candidates to keep their skills current through various activities that demonstrate industry knowledge.
Testing Centers
CompTIA exams, including Security+, are available exclusively through Pearson VUE testing centers since July 9, 2012. Exams can be scheduled online, by phone, or at the testing center. Candidates can choose between in-person exams at Pearson VUE centers or online testing.
The CompTIA Security+ certification ensures that IT professionals possess the essential security skills and knowledge required to protect and manage today's increasingly complex IT environments.
More reading:
Free CompTIA Security+ SY0-701 (V7) Practice Test
Press start when you are ready, or press Change to modify any settings for the practice test.
- Questions: 20
- Time: Unlimited
- Included Topics:General Security ConceptsThreats, Vulnerabilities, and MitigationsSecurity ArchitectureSecurity OperationsSecurity Program Management and Oversight
Which type of security control is primarily used to identify unauthorized access or activities on a network?
Intrusion Detection System (IDS)
Security Policies
Firewalls
Backup Systems
Answer Description
Detective controls are designed to identify and record unauthorized activities or access within a system or network. Intrusion Detection Systems (IDS) are a perfect example of detective controls since their main purpose is to detect potential security breaches, log security events, and alert systems or network administrators. While firewalls are used for prevention, and security policies guide user behavior, they are not primarily used to detect unauthorized activities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How does an Intrusion Detection System (IDS) work?
What is the difference between a firewall and an IDS?
What types of Intrusion Detection Systems exist?
When configuring a security device, which mode will allow traffic to pass through if the device fails to process the traffic normally?
Fail-closed
Fail-secure
Fail-open
Failover
Answer Description
A 'fail-open' configuration will allow traffic to pass through if the security device fails. This mode avoids interrupting the flow of traffic, which can be critical for business continuity but may pose a security risk by not filtering traffic during the outage.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is meant by 'fail-open' in security devices?
How does 'fail-secure' differ from 'fail-open'?
When should you use 'fail-open' instead of 'fail-secure'?
When allowing internal clients to browse external web sites, an administrator creates an outbound rule on a stateful firewall permitting TCP traffic to destination port 80. Which of the following best describes what must be configured to allow the return traffic from the web servers?
Open an inbound rule for the client's ephemeral port range to permit the returning packets.
Create a matching inbound rule on TCP port 80 so that responses from the web server are permitted.
An inbound rule is only required if the connection uses UDP instead of TCP.
No additional inbound rule is required; the firewall tracks the session and automatically allows the return traffic.
Answer Description
Stateful firewalls maintain a state table for every connection. After the outbound SYN packet is permitted, the firewall records the session and automatically allows packets that match the connection parameters (source IP = server, destination IP = client, source port = 80, destination port = ephemeral). Therefore, no additional inbound rule is needed. Creating separate inbound rules on port 80 or on the client's ephemeral port range is unnecessary, and UDP behavior is irrelevant because HTTP uses TCP.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a stateful firewall?
What are ephemeral ports, and how are they used in this context?
Why does HTTP traffic use TCP instead of UDP?
A merged entity is facing a challenge integrating its central authentication service, based on a well-established directory protocol, with a newly acquired company's applications that authorize users through a popular web-based authorization standard. To achieve a cohesive authentication process across both existing and newly included systems, what is the appropriate solution to adopt?
Amend password management policies to standardize user credentials across all systems and applications.
Enforce strict two-factor authentication for users of both systems to enhance overall security posture.
Employ a federation service to bridge the two distinct user authentication systems for seamless operation.
Establish an encrypted channel between the two systems to securely map user accounts from one to the other.
Answer Description
Implementing a federation service is the correct solution because it enables different authentication systems to interoperate by allowing them to trust and validate each other's users. It serves as a middle layer that manages and brokers identity information between organizations, thus simplifying cross-domain user access. Additionally, a federation service allows users to authenticate once and gain access to multiple applications, even if the underlying authentication protocols differ. Updating password management procedures or initiating enhanced user credential verification does not provide a method for protocol interoperability. Introducing additional network-layer security, such as an encrypted channel, does not address the core issue of authenticating users across different authentication protocols.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a federation service in authentication systems?
What are some examples of popular web-based authorization standards?
How does Single Sign-On (SSO) work in federation systems?
A company is rolling out a new software update that will significantly change its online purchasing system. Which of the following is the BEST approach to ensure that the update does not adversely affect the security posture of the organization?
Update all system diagrams to reflect the new software changes.
Schedule the update during a maintenance window to reduce downtime.
Review and approve the software update through the proper channels.
Conduct a thorough impact analysis prior to deployment.
Answer Description
The correct answer is to conduct an impact analysis prior to deployment. An impact analysis is a process of understanding the potential consequences of changes, especially how they affect security controls and operations. By doing this, the company can identify potential security risks introduced by the update and take steps to mitigate them before the system goes live, ensuring that security is maintained throughout the change process. The other options, while they might be parts of the overall change management process, do not directly address the proactive identification and mitigation of security risks specific to the introduction of new software or updates.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an impact analysis, and why is it important in software updates?
How does an impact analysis differ from simply scheduling updates during a maintenance window?
What information is typically reviewed during an impact analysis?
An organization is reviewing its security policies to better protect against unauthorized access to employee accounts. Which of the following would be the BEST mitigation strategy to prevent a brute force attack on user passwords?
Disabling unused accounts
Enabling account lockouts after a specified number of failed login attempts
Implementing strong password policies that require complex passwords
Monitoring for unauthorized access attempts on user accounts
Answer Description
Account lockouts are an effective mitigation strategy against brute force attacks because they prevent unlimited, rapid guessing of passwords by locking the account after a certain number of failed login attempts. This drastically reduces the attacker's ability to systematically try all possible password combinations, thus safeguarding against brute force attacks. While all other options can enhance security, they do not specifically address the prevention of brute force attacks on passwords as directly as account lockouts do. Strong password policies make it more difficult for brute force attacks to succeed but do not stop attempts. Monitoring for unauthorized access can detect an ongoing attack but may not prevent it. Disabling unused accounts helps reduce the attack surface but does not directly prevent a brute force attack on active accounts.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a brute force attack?
How do account lockouts protect against brute force attacks?
Why are strong password policies not sufficient to stop brute force attacks?
Which process is used to identify the difference between the current security measures and the desired state of security within an organization?
Threat Modeling
Business Impact Analysis
Gap Analysis
Risk Assessment
Answer Description
A Gap Analysis is a comprehensive review that is conducted to identify the discrepancies between the current security measures (baseline) and where the organization aims to be with respect to its security posture (target state). Understanding this difference helps organizations prioritize their security initiatives and improve their overall security. A risk assessment identifies and prioritizes risk, a business impact analysis determines the effects of service disruption, and threat modeling identifies security weaknesses from an attacker's perspective.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What specific steps are involved in conducting a Gap Analysis for security?
How is Gap Analysis different from Risk Assessment?
What tools or frameworks can be used to assist in a Gap Analysis?
An organization that handles top-secret defense research maintains a database server containing classified schematics. To comply with policy, the server must be completely unable to send or receive data over any wired or wireless network, thus preventing remote compromise or accidental data exfiltration. Which strategy best satisfies this requirement?
Implementing an air-gapped system
Enabling a host-based firewall
Using network segmentation with VLANs
Deploying an Intrusion Detection System (IDS)
Answer Description
An air-gapped system is physically isolated from all other networks, including the Internet. Because no network interfaces remain connected, data cannot enter or leave electronically, providing maximum protection for highly sensitive assets. A host-based firewall, VLAN segmentation, or an IDS can restrict or monitor traffic, but all still depend on an active network connection and therefore cannot guarantee total isolation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an air-gapped system?
How does an air-gapped system differ from using a firewall, VLAN, or IDS?
What are the challenges of maintaining an air-gapped system?
What is the term for the technology that allows mobile devices to access the Internet and exchange data while moving across regions and being handed off between cell towers within a cellular network?
Cellular network
Wi-Fi Direct
Near Field Communication (NFC)
Bluetooth
Answer Description
The correct answer is 'Cellular network' because it specifically refers to a system of distributed mobile communication that enables devices to send and receive data, voice, and video through radio waves with cell sites. The incorrect options, though related to mobile technology, do not directly describe the wireless communication system that provides high-speed data transmission to mobile users.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
How do cellular networks enable handoffs between cell towers?
What is the difference between a cellular network and Wi-Fi?
How does 4G or 5G enhance cellular network performance?
An IT staff member is tasked with the day-to-day management of information assets, including implementing backup and recovery procedures and maintaining security controls, but does not have authority to make policy decisions regarding the data. What role does this staff member hold in the organization?
Data Custodian
Data Owner
Data Processor
Data Controller
Answer Description
The IT staff member in this scenario is fulfilling the role of a Data Custodian. Data Custodians are responsible for the technical management and operations of data assets, ensuring that data is properly backed up, secured, and maintained. They implement the policies and controls specified by Data Owners but do not set or decide on those policies themselves.
A Data Owner is typically a senior individual who has authority over and accountability for a specific set of data, making decisions about data classification, access permissions, and policy decisions.
A Data Controller is an entity or individual that determines the purposes and means of processing personal data, often in the context of privacy laws, which is not directly relevant to the described duties.
A Data Processor is an entity that processes data on behalf of a Data Controller, but again, this role is more about processing activities rather than managing and maintaining data assets.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the primary role of a Data Custodian?
How does the role of a Data Owner differ from a Data Custodian?
What is the distinction between Data Controllers and Data Custodians?
A cybersecurity analyst is tasked with selecting an appropriate tool for scanning the security posture of the organization’s network infrastructure. The emphasis is on identifying misconfigurations and unpatched systems. Which of the following tools should the analyst choose for the BEST results?
Network sniffer
Protocol analyzer
Antivirus software
Vulnerability scanner
Answer Description
A vulnerability scanner is specifically designed to assess computers, systems, and networks for security weaknesses. These tools can check for misconfigurations, unpatched software, and other vulnerabilities, making it the most appropriate choice for the given task. Network sniffers are primarily used for capturing and analyzing network traffic and will not necessarily identify misconfigurations and unpatched systems. Protocol analyzers are best for diagnosing network communication issues but do not actively scan for vulnerabilities. Antivirus software protects against malware and is not a tool for scanning network infrastructures for vulnerabilities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a vulnerability scanner, and how does it work?
How is a network sniffer different from a vulnerability scanner?
Why is antivirus software not suitable for assessing network security posture?
A company plans to revamp its network infrastructure to enhance the ability to centrally manage network traffic and resources while also dynamically adapting to changing business needs. Which networking approach should the company implement to gain control over traffic flow and allow for the rapid provisioning of network services?
Content delivery network
Network function virtualization
Traditional network model with static configurations
Software-defined networking
Answer Description
Software-defined networking (SDN) is the proper choice because it separates the control plane from the data plane, granting centralized management of the network. This central control facilitates fast, programmatically efficient network configuration changes, which traditional models that rely on individual device configurations cannot match. Network function virtualization focuses on optimizing network services themselves rather than providing dynamic traffic management and control, while a content delivery network is a distributed server system designed to serve content to users with high availability and high performance.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Software-Defined Networking (SDN)?
How does SDN differ from traditional networking approaches?
What are the advantages of separating the control plane and data plane in SDN?
What is the primary security benefit provided by implementing segmentation within a network infrastructure?
It reduces the attack surface within the network.
It increases the scalability of the network infrastructure.
It primarily prevents data leakage between departments.
It enhances data encryption across the entire network.
Answer Description
The correct answer is that segmentation reduces the attack surface within the network. By dividing the network into smaller segments, each with its own security controls and policies, the potential for an incident in one segment to affect others is limited, thus reducing the overall attack surface. Implementing VLANs or enforcing subnetting are common methods of achieving segmentation. Incorrect answers such as preventing data leakage and enhancing data encryption might seem plausible as they also relate to network security, but they are not the primary security benefits of segmentation. While increasing scalability is important, it is not directly a security benefit but rather an architectural one.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does reducing the attack surface mean in network security?
How do VLANs contribute to network segmentation?
What is the difference between subnetting and segmentation?
A financial services company has historically maintained a very conservative security posture, prioritizing stability over innovation. Recently, executive leadership decided to launch a new fintech platform to attract a younger demographic. This new venture uses cutting-edge technologies that are considered higher risk. This strategic shift will MOST likely require a direct reassessment of which of the following?
Risk tolerance
Acceptable Use Policy (AUP)
Recovery Point Objective (RPO)
Annualized Rate of Occurrence (ARO)
Answer Description
The correct answer is risk tolerance. Risk tolerance is the degree of risk or uncertainty an organization is willing to accept in pursuit of its objectives. When a company's strategic goals shift, as in this scenario from a conservative posture to an aggressive growth strategy, its willingness to take on risk (its risk tolerance) must be re-evaluated. The new fintech platform represents a higher-risk, higher-reward initiative, which necessitates a change in the company's established risk tolerance. The Recovery Point Objective (RPO) and Annualized Rate of Occurrence (ARO) are metrics used within risk management, but they do not represent the organization's overall willingness to accept risk. An Acceptable Use Policy (AUP) defines rules for technology use and would likely be updated, but the primary, high-level concept that needs reassessment due to a major strategic change is the overall risk tolerance.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does risk tolerance mean in the context of cybersecurity?
How does a strategic shift impact risk tolerance?
Can RPO, AUP, or ARO influence risk tolerance decisions?
A medium-sized healthcare organization has performed a risk analysis and discovered that the potential financial impact of breaches to patient data is very high. The organization has a limited budget and cannot implement all the recommended security controls. The Chief Information Security Officer (CISO) must decide which risks to prioritize. Which risk management strategy should the CISO adopt for those risks that cannot be fully mitigated due to budget constraints?
Mitigate the risks by implementing all recommended security controls despite the budget.
Avoid the risks by ceasing all operations that involve handling patient data.
Accept the risks and document the decision and the rationale behind it.
Transfer the risks to a cyber insurance company.
Answer Description
The CISO should opt to accept the risks that cannot be fully mitigated due to budgetary constraints. This involves acknowledging that the risks exist, understanding the potential impact, and making a conscious decision not to take direct action to address them. Other strategies like transferring, avoiding, or mitigating the risks may be inappropriate or too costly in this situation compared to the value of the assets being protected.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does it mean to accept a risk in risk management?
Why might transferring a risk not always be the best option in cybersecurity?
What is the difference between accepting and avoiding a risk?
A government agency requires the setup of an ultra-secure communication system for handling top-secret information. Which of the following represents the most appropriate approach to achieve the maximum level of security through physical isolation?
Setting up the system on a completely air-gapped network.
Creating multiple VLANs to segregate top-secret communication from other data traffic.
Using dedicated cabling to connect systems while still being part of the internet.
Installing a high-end firewall with strict access control lists.
Answer Description
Creating an air-gapped network that is not connected to the internet or any other networks is the most secure form of physical isolation. This prevents any form of remote access or cyberattack that depends on network connectivity. Using dedicated cabling still leaves the system connected to external networks; VLANs provide only logical segmentation on shared infrastructure; and firewalls merely filter traffic on connected networks, so none of those options achieve true physical isolation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is an air-gapped network?
Why are VLANs not as secure as air-gapped networks?
How does a high-end firewall differ from an air-gapped solution?
An attacker infiltrates a company's network and steals customer credit card information. What is the likely motivation behind this attack?
Espionage
Revenge
Financial gain
Data exfiltration
Answer Description
Financial gain is the likely motivation because the attacker can use or sell the stolen credit card information for monetary profit. Espionage involves obtaining confidential information for strategic advantage, typically in a political or corporate context, which is not indicated here. Revenge would suggest the attacker has a personal vendetta against the company, but there is no such indication. Data exfiltration refers to the unauthorized transfer of data, but in this context, it's the means rather than the motivation.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between financial gain and data exfiltration in a cyberattack?
How do attackers monetize stolen credit card information?
How is espionage different from other cyberattack motivations like financial gain?
A company has a policy to repurpose its storage devices internally before considering disposal. When preparing storage devices that were used for sensitive projects for repurposing within a less critical department, which measure should be employed to minimize the risk of data exposure?
Degauss the drives to disrupt the magnetic field and render the data unreadable.
Conduct a secure erasure conforming to a stipulated industry standard for data sanitization.
Perform a standard antivirus scan to ensure the absence of malware.
Reformat the drives using the quick format option to prepare for immediate reuse.
Answer Description
The correct measure when repurposing storage devices that previously contained sensitive data is to conduct a secure erasure process that adheres to industry standards (e.g., NIST SP 800-88), ensuring that the data recovery is not possible without extraordinary measures. Degaussing is also a method to sanitize data, but it's suitable for magnetic drives only and might not be practicable for solid-state drives (SSDs). Reformatting the drive is not secure enough, as most standard formatting procedures leave data recoverable. Running a standard antivirus scan, although important for detecting and removing malware, does not address the need to prevent data recovery from the storage device.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is NIST SP 800-88?
Why isn't reformatting a drive secure enough for data sanitization?
What is degaussing, and why isn't it effective for all storage devices?
A system administrator needs to ensure that known security vulnerabilities in their software can be addressed promptly using solutions provided by the vendor. Which consideration is most relevant in this scenario?
Patch availability
Resilience
Compute capacity
Ease of recovery
Answer Description
'Patch availability' is the correct consideration because it refers to the ability to obtain and apply vendor-provided patches or updates to fix security vulnerabilities. Ensuring that patches are available and can be applied promptly is essential for maintaining system security and integrity. 'Ease of recovery' pertains to restoring systems after failures, 'Compute capacity' relates to the processing resources of the systems, and 'Resilience' refers to the ability to withstand and recover from adverse conditions. None of these directly address the need to obtain and apply solutions to known vulnerabilities.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
Why is patch availability critical for system security?
What is the difference between a patch and an update?
How can a system administrator ensure timely patch management?
Which of the following is an example of a factor that would be categorized under 'something you are' when implementing multifactor authentication?
Smart card in possession of the user
Password known only to the user
Retinal scan
Digital certificate installed on a smartphone
Answer Description
A retinal scan is an example of a 'something you are' factor in multifactor authentication, as it relies on the unique biological traits of an individual's retina. This factor is based on physical characteristics that are inherent to an individual and cannot be transferred or guessed, unlike a digital certificate which is 'something you have' or a password which is 'something you know'.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What makes a retinal scan a 'something you are' factor in multifactor authentication?
How does 'something you are' differ from 'something you have' in multifactor authentication?
Why is 'something you are' considered more secure than 'something you know' in authentication?
Smashing!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.