🔥 40% Off Crucial Exams Memberships — This Week Only

2 days, 13 hours remaining!
00:20:00

ISC2 Systems Security Certified Practitioner (SSCP) Practice Test

Use the form below to configure your ISC2 Systems Security Certified Practitioner (SSCP) Practice Test. The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for ISC2 Systems Security Certified Practitioner (SSCP)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

ISC2 Systems Security Certified Practitioner (SSCP) Information

About the SSCP

The Systems Security Certified Practitioner (SSCP) credential from ISC2 is aimed at hands-on IT and security professionals—systems administrators, network engineers, analysts and similar roles—who want vendor-neutral proof that they can implement, monitor and secure enterprise infrastructure. To sit for the exam you need just one year of cumulative, paid work in any of the seven SSCP domains, or you can earn “Associate of ISC2” status and finish the experience requirement within two years. This low-friction entry point, plus ANSI/ISO 17024 accreditation and U.S. DoD 8140.03 approval, makes the SSCP an attractive stepping-stone toward more senior certs such as the CISSP.

What’s Inside the Latest SSCP Exam

After a 2024 job-task analysis, ISC2 moved the SSCP to Computerized Adaptive Testing on October 1 2025. The new format dynamically selects 100-125 multiple-choice or advanced items and gives you two hours to reach a 700/1000 cut score.

The seven domains are:

  1. Security Concepts & Practices (16 %)
  2. Access Controls (15 %)
  3. Risk Identification, Monitoring & Analysis (15 %)
  4. Incident Response & Recovery (14 %)
  5. Cryptography (9 %)
  6. Network & Communications Security (16 %)
  7. Systems & Application Security (15 %)

Adaptive delivery tightens exam security, shortens seat time and focuses questions on your demonstrated ability.

SSCP Practice Exams

Working through full-length practice tests is one of the most effective ways to convert study hours into passing scores. Timed drills condition you to manage a two-hour adaptive session, while score reports reveal domain-level gaps you can attack with flash cards or lab work. ISC2’s own self-paced training now bundles “practical assessments” that mirror live-exam item types; third-party banks from publishers such as Pearson or Skillsoft add even more question variety. Candidates who cycle through several mocks consistently report higher confidence, steadier pacing and fewer surprises on test day.

Exam Preparation Tips

Plan on at least six weeks of structured study: review the official exam outline, lab the high-weight domains (especially access control and network security), and join an online study group for peer explanations. On exam day, remember that CAT will stop early if it is statistically sure of your pass/fail status—so stay calm if the question count feels short. Above all, keep learning light but continuous; as recent SSCP holders note, “be calm and patient…connect with those who have passed to motivate yourself and learn from their experiences.”

ISC2 Systems Security Certified Practitioner (SSCP) Logo
  • Free ISC2 Systems Security Certified Practitioner (SSCP) Practice Test

  • 20 Questions
  • Unlimited time
  • Security Concepts and Practices
    Access Controls
    Risk Identification, Monitoring and Analysis
    Incident Response and Recovery
    Cryptography
    Network and Communication Security
    Systems and Application Security
Question 1 of 20

A financial services company uses an 802.1X-based NAC solution to verify that laptops have up-to-date antivirus signatures before they receive a production VLAN address. Auditors now insist that the NAC must also detect when a laptop becomes non-compliant during the workday and automatically move it to a quarantine network without user intervention. Which NAC feature meets this new requirement?

  • Link-layer encryption using 802.1AE (MACsec) on all access links

  • One-time certificate authentication performed only during pre-admission

  • Periodic post-admission posture assessment with dynamic VLAN re-assignment

  • Port security that restricts the number of MAC addresses allowed on each switch port

Question 2 of 20

A security engineer is configuring network device administration for a fleet of edge routers that must support multifactor authentication, command-by-command authorization, and granular accounting logs. The devices already speak AAA protocols and must keep user passwords encrypted end-to-end across the corporate MPLS WAN. Which access control solution best satisfies all of these requirements?

  • Integrate the routers with the existing RADIUS server using EAP-TLS for multifactor authentication.

  • Configure Kerberos authentication on the routers and forward audit logs to a SIEM.

  • Deploy a TACACS+ server cluster and point the routers' AAA settings to it.

  • Use LDAP over TLS directly on the routers and log commands locally to syslog.

Question 3 of 20

Your organization has established an IPsec site-to-site VPN between its on-premises firewall and an AWS virtual private gateway. During performance testing, large file transfers (packets over about 1400 bytes) consistently fail, while small pings succeed. Packet captures show repeated ICMP "fragmentation needed" messages and no ESP packets larger than 1420 bytes. Which common IPsec deployment issue is most likely responsible for this behavior?

  • The VPN is using transport mode rather than tunnel mode, so exposed inner headers are being filtered by intermediate routers.

  • ESP overhead causes packets to exceed the path MTU, and with the DF bit set they cannot be fragmented, so large packets are dropped.

  • Perfect Forward Secrecy (PFS) is disabled, so the reuse of keying material triggers replay protection and discards large packets.

  • Phase 1 is configured for aggressive mode instead of main mode, leading to periodic re-authentication and packet loss.

Question 4 of 20

A German SaaS provider plans to migrate its customer relationship database, which contains EU residents' personal data, to Amazon S3 and Amazon RDS. To satisfy GDPR requirements for data locality and the right to erasure while keeping operational overhead low, which approach BEST meets the company's obligations?

  • Host the workloads in AWS GovCloud (US), encrypt data with customer-managed keys located in the United States, and rely on the EU-US Privacy Shield framework for lawful transfer.

  • Use S3 buckets only in eu-central-1 with server-side encryption (SSE-S3) and place all objects under S3 Object Lock in Compliance mode to address the right to be forgotten.

  • Keep all S3 buckets and RDS instances in eu-central-1 or eu-west-1, encrypt the data with customer-managed AWS KMS keys that never leave those Regions, and rely on the GDPR Data Processing Addendum already incorporated into the AWS Service Terms.

  • Store the data in any convenient AWS Region and enable cross-Region replication to an EU Region, assuming AWS will act as the data controller under GDPR.

Question 5 of 20

An enterprise is updating its business continuity plan for a potential influenza pandemic that could sideline up to 40 percent of employees for several weeks. The primary data center, power, and WAN links are expected to remain fully operational. Which measure should receive top priority in the pandemic response plan to ensure delivery of critical IT services during the outbreak?

  • Contract a geographically distant hot site and prepare automation scripts to fail over the entire data center.

  • Install additional diesel generators to guarantee uninterrupted power at the primary facility.

  • Increase the frequency of off-site backups to nightly to minimize potential data loss.

  • Cross-train personnel so that backup staff can perform all mission-critical IT operations if primary staff are absent.

Question 6 of 20

Your company hosts development and production microservices on Amazon EC2 in the same /16 VPC subnet that shares security groups, letting developers reach production databases. You need strong logical isolation between the environments while still allowing limited CI/CD ports from development into production, with minimal cost and administration. Which approach best meets these requirements?

  • Create separate VPCs for development and production, connect them with a VPC peering connection, and use route tables and security groups to allow only the required CI/CD ports.

  • Keep all instances in the current subnet but assign distinct security groups to dev and prod and deny all inter-group traffic except the CI/CD ports.

  • Keep both environments in the same subnet but deploy AWS Network Firewall between them to filter all traffic except the CI/CD ports.

  • Move development instances to a new subnet within the existing VPC and attach a dedicated network ACL that blocks all traffic except the CI/CD ports.

Question 7 of 20

Your company must archive 500 TB of research data for at least 10 years to satisfy regulatory requirements. The data is almost never accessed, yet auditors occasionally demand a small subset and expect it to be available within 15 minutes. Management wants the lowest possible storage cost and prefers a fully managed AWS solution with no tape infrastructure to maintain. Which Amazon S3 storage option best meets these needs?

  • Enable the Glacier Instant Retrieval tier in S3 Intelligent-Tiering for immediate access to archived objects.

  • Store the objects in Amazon S3 Glacier Flexible Retrieval and use Expedited retrievals when auditors request data.

  • Keep the data in Amazon S3 Standard-Infrequent Access to guarantee rapid access without retrieval fees.

  • Place the data in Amazon S3 Glacier Deep Archive to minimize storage cost.

Question 8 of 20

During a post-incident investigation, a security analyst reviews CloudTrail logs, EBS snapshots, and network packet captures related to a suspected data exfiltration from an Amazon S3 bucket. She must deliver a written forensic report to executive management and outside counsel. According to accepted digital forensics practice for presenting objective findings, which approach best ensures the report's conclusions remain defensible and free of bias?

  • Remove most technical terminology so non-technical stakeholders can easily read the document, even if some precision is lost.

  • State that the activity was performed by the primary suspect because their IAM user appeared most frequently in the logs.

  • Cite each observation with its corresponding log entry, timestamp, and hash value, and avoid including unverified opinions or speculation.

  • Begin the report with the analyst's expert opinions and recommended countermeasures, followed by supporting evidence in an appendix.

Question 9 of 20

A healthcare provider is deploying a serverless application on AWS that receives patients' vital-sign data from mobile devices, stores the records in Amazon S3, and invokes AWS Lambda functions for analytics. To comply with HIPAA, the team must minimize exposure of raw PHI, ensure encryption in transit and at rest, and use keys that rotate automatically. Which approach best meets these requirements?

  • Encrypt data in the mobile app with a hard-coded AES key before upload, disable encryption in Amazon S3, and transmit over HTTPS.

  • Send data over an IPsec VPN without TLS, store records in Amazon S3 Glacier Deep Archive without encryption, and restrict access using bucket policies only.

  • Require TLS 1.2 for all API requests, configure Amazon S3 server-side encryption with S3-managed AES-256 keys (SSE-S3), and rely on Amazon's default key rotation.

  • Enable mutual TLS on Amazon API Gateway, accept only client-authenticated sessions, decrypt the payload in AWS Lambda, then store it in Amazon S3 encrypted with a customer-managed AWS KMS key that has automatic rotation enabled.

Question 10 of 20

A security administrator needs to create a firewall rule to permit internal application servers to deliver email directly to external mail exchangers on the Internet. Which TCP destination port should be opened to allow this Simple Mail Transfer Protocol (SMTP) traffic?

  • TCP port 110

  • TCP port 25

  • TCP port 53

  • TCP port 143

Question 11 of 20

Your company's disaster‐recovery team is informed that a strong earthquake has made the primary data center structurally unsafe and power is expected to be out for several days. A formal disaster declaration has been issued. According to business-continuity best practices for natural-disaster response, which action should be taken first to keep mission-critical applications available?

  • Wait for government structural engineers to declare the primary facility safe before executing any recovery steps.

  • Initiate failover to the company's fully operational hot site located in a different seismic zone.

  • Begin a full data restore from the most recent off-site tape backup to replacement hardware at the damaged facility.

  • Suspend all outbound internet traffic from the primary site to prevent possible data exfiltration during the outage.

Question 12 of 20

Your organization's policy mandates that all payroll data be encrypted at rest. Unfortunately, the legacy UNIX server that hosts the payroll database cannot support any modern filesystem or database-level encryption, and a platform upgrade is at least six months away. As the security practitioner, which action represents the most appropriate compensating control to meet the encryption-at-rest requirement while the legacy system remains in service?

  • Integrate an approved cryptographic library into the payroll application to encrypt sensitive records before they are written to disk.

  • Place the legacy payroll server in an isolated VLAN protected by an additional firewall that only allows traffic from HR workstations.

  • Schedule nightly full backups of the payroll server to encrypted tapes that are stored in an off-site vault.

  • Increase password complexity requirements and enforce a 90-day rotation policy for all payroll system user accounts.

Question 13 of 20

An organization is deploying a new WPA2-Enterprise Wi-Fi network that must provide the strongest possible mutual authentication while preventing offline password-cracking attacks. All corporate laptops can be provisioned with individual user and device certificates issued by the firm's internal PKI. Which Extensible Authentication Protocol (EAP) method should the security administrator configure on the RADIUS server to best satisfy these requirements?

  • EAP-TLS

  • PEAP (EAP tunneled with TLS protecting MSCHAPv2)

  • EAP-FAST with Protected Access Credentials (PAC)

  • EAP-MD5 challenge

Question 14 of 20

A company runs a payroll web app on an on-prem Linux host listening on TCP 8443; the same server also hosts a public site on TCP 80. Policy allows only the HR subnet 192.168.10.0/24 to reach payroll, while any internal subnet may view the public site. No extra hardware or third-party software may be added. Which method best enforces this policy with least privilege?

  • Require users to authenticate with client certificates when accessing the payroll URL over HTTPS on port 8443.

  • Set discretionary file permissions so only HR group members can read payroll files while leaving all network ports open.

  • Place the HR subnet in its own VLAN and configure inter-VLAN routing to block other subnets from reaching TCP 8443 on the server.

  • Create host-based firewall ACL rules that allow TCP 8443 only from 192.168.10.0/24, allow TCP 80 from all internal networks, and drop all other inbound traffic.

Question 15 of 20

A healthcare company is shortlisting a third-party SaaS provider that runs entirely on AWS. Before signing the service-level agreement, the organization's compliance team must independently retrieve AWS's latest SOC 2 Type II report and ISO 27001 certificate to confirm that the cloud infrastructure satisfies regulatory auditing requirements. Which AWS service or feature most efficiently provides auditors with self-service access to these third-party assessment reports?

  • Use AWS Artifact to download the required SOC 2 and ISO 27001 reports.

  • Activate AWS Security Hub to provide centralized compliance findings.

  • Enable AWS CloudTrail and share the account's event logs with the auditors.

  • Configure AWS Config rules to generate a compliance summary for the auditors.

Question 16 of 20

A healthcare firm runs a legacy clinical application on Amazon EC2 that only supports TLS 1.0. Corporate policy mandates that all external connections use TLS 1.2 or newer. Because the vendor patch will not arrive before the upcoming compliance audit, the security engineer must implement a compensating control. Which solution best meets the requirement while allowing the application to remain unchanged?

  • Enable EBS encryption on the instance's volumes and rotate the KMS key monthly to satisfy encryption requirements.

  • Apply an IAM policy that blocks the legacy instance from initiating outbound network connections except to its database.

  • Deploy AWS Network Firewall ahead of the instance and create a rule that drops any packets not using TLS 1.2.

  • Place an Application Load Balancer in front of the instance, enforce a TLS 1.2-only security policy on the listener, and re-encrypt traffic to the backend with TLS 1.0.

Question 17 of 20

An e-commerce company is building a small on-premises edge facility to hold servers that replicate critical data from its AWS environment. Compliance policy requires that the server cage must block tailgating so that only one authenticated person can enter or leave at a time, with credentials validated at both doors. Which physical security control best satisfies this requirement?

  • Mount a biometric time clock at the main entrance to record when staff arrive and depart.

  • Require all visitors to sign a physical logbook and wear color-coded visitor badges.

  • Install a two-door mantrap with access readers controlling each doorway.

  • Deploy motion-activated CCTV cameras covering the server cage interior and entrances.

Question 18 of 20

A defense contractor must standardize permissions for project files on multiple Windows and Linux servers. Access must follow data classification labels (Confidential, Secret, Top-Secret) tied to personnel clearances. Local administrators cannot create exceptions, and permissions must persist when a file is copied within the domain. Which access control approach BEST meets these needs?

  • Apply Role-Based Access Control by assigning project roles and linking them to shared folder permissions.

  • Implement a centrally managed Mandatory Access Control system that assigns fixed classification labels to files and clearances to users.

  • Deploy an Attribute-Based Access Control solution that evaluates user claims and file tags at run time.

  • Use Discretionary Access Control with inherited Access Control Lists that mirror the classification hierarchy.

Question 19 of 20

An enterprise wants to stop staff from uploading credit-card data to unauthorized cloud storage over HTTPS. The network already has a TLS-terminating proxy, a next-gen firewall, and a SPAN feed to a passive IDS. When adding a network-based DLP that must block violations in real time, which requirement is MOST critical for accurate detection and prevention?

  • Integrate the DLP with the organization's directory service to apply user-based policies before any decryption is performed.

  • Ensure outbound TLS sessions are decrypted by an inline proxy or firewall and the clear-text traffic is passed to the DLP engine for inspection.

  • Feed NetFlow or IPFIX records from edge routers into the DLP so it can identify large data transfers in near real time.

  • Attach the DLP sensor to the existing SPAN port so it can analyze mirrored (but still encrypted) traffic without affecting latency.

Question 20 of 20

Your organization hires independent software testers for a 3-month project. They must compile proprietary code stored in the internal network. Security policy states no source code may reside on non-corporate endpoints. You must provide quick remote access with minimal client footprint while limiting exposure if laptops are infected. Which approach best meets these requirements?

  • Establish site-to-site VPNs to each contractor's home network and restrict access with firewall rules

  • Install a full-tunnel client-based IPSec VPN that places contractors on the development VLAN

  • Provision a cloud-hosted virtual desktop infrastructure (VDI) accessible through an HTML5 browser

  • Configure a clientless SSL VPN portal that allows file transfer to local drives but blocks other ports