Satender KumarPractice Test 1 - CompTIA Security+ (SY0-701)
Satender KumarPractice Test 1 - CompTIA Security+ (SY0-701)
○ D) Containment
20. Which type of log provides information about user logins and authentication attempts?
○ A) System log
○ B) Security log
○ C) Application log
○ D) Audit log
21. Which framework is used for assessing and improving critical infrastructure cybersecurity?
○ A) NIST CSF
○ B) ITIL
○ C) ISO 31000
○ D) COBIT
22. What is the primary benefit of implementing governance, risk, and compliance (GRC)
tools?
○ A) Automate vulnerability scanning
○ B) Centralize the management of risk and compliance efforts
○ C) Improve encryption mechanisms
○ D) Prevent all cyberattacks
23. What does the term "risk appetite" refer to in a security context?
○ A) The level of risk an organization is willing to accept
○ B) The total number of identified vulnerabilities
○ C) The cost of implementing a risk mitigation strategy
○ D) The likelihood of a threat exploiting a vulnerability
24. Which regulation requires organizations to notify individuals of a data breach?
○ A) GDPR
○ B) PCI DSS
○ C) HIPAA
○ D) ISO 27001
25. What is the goal of a business impact analysis (BIA)?
○ A) Identify critical business functions and the impact of disruptions
○ B) Define roles in an incident response team
○ C) Assess the effectiveness of security policies
○ D) Calculate the cost of implementing new technology
26. Which of the following is an indicator of a phishing attempt in an email?
● A) A generic salutation such as "Dear Customer"
● B) The presence of a company logo
● C) A correctly spelled domain name in the sender's address
● D) A secure HTTPS link in the email body
27. An attacker exploits a vulnerability in a smart thermostat connected to the network. Which
type of attack is this?
● A) Internet of Things (IoT) attack
● B) Distributed Denial of Service (DDoS) attack
● C) Social engineering attack
● D) SQL injection
28. What technique is used by attackers to exploit an unpatched software vulnerability before
the vendor releases a fix?
● A) Zero-day exploit
● B) Cross-site scripting
● C) Privilege escalation
● D) DLL injection
29. Which of the following is an example of a ransomware attack?
● A) Locking the user’s files and demanding payment for a decryption key
4
● A) Password spraying
● B) Phishing
● C) SQL injection
● D) Privilege escalation
39. What is the primary purpose of using playbooks in a Security Orchestration, Automation,
and Response (SOAR) platform?
● A) Automate and standardize responses to common incidents
● B) Generate compliance reports for auditors
● C) Improve endpoint protection capabilities
● D) Conduct vulnerability assessments
40. Which of the following is considered a detective control?
● A) Firewall rules
● B) Security cameras
● C) Data encryption
● D) Antivirus software
41. What is the purpose of a certificate revocation list (CRL) in a Public Key Infrastructure
(PKI)?
● A) Validate a certificate's authenticity
● B) Distribute public keys to users
● C) Identify certificates that are no longer valid
● D) Encrypt email communications
42. Which encryption algorithm is used in Wi-Fi Protected Access 3 (WPA3)?
● A) RSA
● B) AES
● C) SHA-256
● D) Blowfish
43. What is the main advantage of elliptic curve cryptography (ECC) over traditional algorithms
like RSA?
● A) Faster key generation and encryption
● B) Requires longer keys for the same security level
● C) Uses symmetric key encryption
● D) Focuses on hashing operations
44. A company needs to securely transfer large amounts of sensitive data between systems.
Which protocol should they use?
● A) SSH
● B) SFTP
● C) HTTP
● D) FTP
45. Which cryptographic method ensures the integrity of a file during transfer?
● A) Hashing
● B) Asymmetric encryption
● C) Symmetric encryption
● D) Tokenization
46. Which of the following regulations requires companies to protect EU citizens' personal
data, regardless of where the company is located?
● A) PCI DSS
● B) HIPAA
● C) GDPR
● D) SOX
47. What is the primary purpose of the Health Insurance Portability and Accountability Act
(HIPAA)?
6
56. An attacker uses a compromised IoT device as part of a botnet to perform a DDoS attack.
What is the best mitigation?
● A) Deploy a Web Application Firewall (WAF)
● B) Implement network segmentation for IoT devices
● C) Install antivirus software on IoT devices
● D) Conduct regular penetration tests
57. Which type of vulnerability involves user input that modifies SQL queries to gain
unauthorized database access?
● A) Buffer overflow
● B) Cross-site scripting
● C) Command injection
● D) SQL injection
58. What technique prevents an attacker from exploiting a memory corruption vulnerability in
an application?
● A) Input validation
● B) Security patching
● C) Data encryption
● D) Secure boot
59. Which of the following methods can attackers use to covertly gather data about a target
network?
● A) Ping sweep
● B) ARP poisoning
● C) DNS zone transfer
● D) MAC spoofing
60. What is the main purpose of using salting in password security?
● A) Increase computational difficulty for brute force attacks
● B) Enable multi-factor authentication
● C) Encrypt stored passwords
● D) Prevent dictionary attacks using precomputed hashes
61. What is the primary purpose of Transport Layer Security (TLS)?
● A) Encrypt email communications
● B) Provide secure communication over the internet
● C) Authenticate users during login
● D) Detect unauthorized file access
62. Which of the following hashing algorithms is considered secure for modern cryptographic
use?
● A) MD5
● B) SHA-1
● C) SHA-256
● D) RC4
63. What is the key characteristic of symmetric encryption?
● A) It uses a single key for encryption and decryption
● B) It relies on public-private key pairs
● C) It provides digital signatures for data integrity
● D) It supports blockchain operations
64. Which cryptographic protocol is used to secure wireless communications under WPA3?
● A) Advanced Encryption Standard (AES)
● B) Diffie-Hellman Key Exchange
● C) RSA
● D) Elliptic Curve Digital Signature Algorithm (ECDSA)
8
65. A user receives an email encrypted using a recipient's public key. What is required to
decrypt it?
● A) Sender’s private key
● B) Sender’s public key
● C) Recipient’s private key
● D) Recipient’s public key
66. What is the primary function of a sandbox in malware analysis?
● A) Protect sensitive data from malware
● B) Simulate an isolated environment to observe malware behavior
● C) Prevent phishing attacks
● D) Encrypt malware signatures
67. Which technology enables secure communication between branch offices over the
internet?
● A) VPN
● B) Firewall
● C) DNSSEC
● D) SIEM
68. An organization implements geofencing to restrict access to certain resources. What type
of access control is this?
● A) Role-based
● B) Context-aware
● C) Discretionary
● D) Mandatory
69. Which type of firewall inspects traffic at the application layer?
● A) Packet-filtering firewall
● B) Stateful firewall
● C) Next-generation firewall (NGFW)
● D) Circuit-level gateway
70. What is the purpose of a Network Access Control (NAC) solution?
● A) Monitor and log network traffic
● B) Ensure only compliant devices access the network
● C) Detect and block phishing emails
● D) Encrypt data transmitted over the network
71. What does the Sarbanes-Oxley Act (SOX) primarily address?
● A) Data breach notification requirements
● B) Protection of financial records
● C) Safeguarding health information
● D) Cross-border data transfers
72. Which of the following is an example of risk avoidance?
● A) Purchasing cybersecurity insurance
● B) Refusing to engage in high-risk activities
● C) Mitigating risk through technical controls
● D) Accepting residual risk
73. Which organization publishes the OWASP Top Ten vulnerabilities?
● A) ISO
● B) NIST
● C) (ISC)²
● D) Open Web Application Security Project
74. What is the purpose of a Data Loss Prevention (DLP) solution?
● A) Encrypt data stored on servers
● B) Prevent sensitive data from leaving the organization
9
76. An analyst finds that multiple accounts were compromised due to weak passwords. What
is the best remediation step?
● A) Implement account lockout policies
● B) Require users to update passwords regularly
● C) Deploy multi-factor authentication (MFA)
● D) Conduct security awareness training
77. Which tool would you use to analyze malicious activity in system memory?
● A) Wireshark
● B) Volatility
● C) Nessus
● D) Splunk
78. During an incident, the security team disconnects an infected machine from the network.
Which incident response step does this represent?
● A) Containment
● B) Eradication
● C) Recovery
● D) Preparation
79. Which log type is essential for identifying the source of unauthorized login attempts?
● A) Firewall logs
● B) Security logs
● C) Application logs
● D) DNS logs
80. What is the main purpose of a runbook in incident response?
● A) Document roles in the incident response team
● B) Automate repetitive tasks during incidents
● C) Provide detailed instructions for handling specific scenarios
● D) Identify vulnerabilities in the network
81. An attacker uses a fake access point to intercept sensitive information during a wireless
session. What is this attack called?
● A) Evil twin
● B) Rogue AP
● C) Bluejacking
● D) Packet sniffing
82. What type of malware modifies itself to avoid detection by antivirus software?
● A) Polymorphic malware
● B) Rootkit
● C) Spyware
● D) Logic bomb
83. An attacker gains access to a system by exploiting a weak API. What is the best preventive
control?
● A) Implement input validation
10
● D) SIEM
93. An organization is considering the zero-trust model. What is a key requirement for this
framework?
● A) Implicit trust within internal networks
● B) Continuous verification of identity and access
● C) Relying solely on perimeter firewalls
● D) Storing all data on-premises
94. What is the primary function of a proxy server in a secure network?
● A) Block malware downloads
● B) Cache frequently accessed resources
● C) Intercept and filter web traffic
● D) Monitor network bandwidth usage
95. Which of the following is a benefit of using a load balancer in a web application
environment?
● A) Enhance application availability and fault tolerance
● B) Encrypt all web application traffic
● C) Detect and block SQL injection attempts
● D) Ensure compliance with GDPR
96. Which regulation is primarily concerned with protecting cardholder data?
● A) GDPR
● B) HIPAA
● C) PCI DSS
● D) FISMA
97. What is the goal of implementing a retention policy for sensitive data?
● A) Reduce storage costs
● B) Limit access to data
● C) Ensure data is kept for compliance purposes
● D) Prevent unauthorized data transfers
98. Which framework emphasizes the assessment and improvement of cybersecurity maturity
in critical infrastructure?
● A) ISO 27001
● B) COBIT
● C) NIST Cybersecurity Framework (CSF)
● D) ITIL
99. What is a common metric used in risk management to prioritize mitigation efforts?
● A) Recovery Point Objective (RPO)
● B) Annualized Loss Expectancy (ALE)
● C) Recovery Time Objective (RTO)
● D) Residual Risk
100. An auditor is reviewing an organization’s compliance with HIPAA. Which of the
following would most likely be assessed?
● A) Encryption of payment card information
● B) Secure storage of health records
● C) Implementation of firewall rules
● D) Password complexity policies