SY0-701 Practice Test Questions

715 Questions


Which of the following teams combines both offensive and defensive testing techniques to protect an organization's critical systems?


A. Red


B. Blue


C. Purple


D. Yellow





C.
  Purple

Explanation:
A Purple team is a collaborative approach that combines the offensive techniques of the Red team (simulating attackers to find vulnerabilities) with the defensive techniques of the Blue team (defending and monitoring systems). The goal is to improve an organization's overall security posture by fostering communication, sharing insights, and ensuring that defensive measures are effectively tested and refined based on real-world attack simulations.

Red team (A):
Focuses solely on offensive security (e.g., penetration testing, social engineering) to identify weaknesses.

Blue team (B):
Focuses solely on defensive security (e.g., incident response, monitoring, hardening).

Purple team (C):
Bridges the gap between Red and Blue, enabling continuous improvement through collaboration and feedback.

Yellow team (D):
Not a standard term in cybersecurity team structures.

Reference:
Domain 4.3: "Explain penetration testing and vulnerability scanning concepts." The SY0-701 objectives include team exercises (e.g., Red/Blue/Purple teams) as part of security assessments. Purple teaming emphasizes the integration of offensive and defensive strategies to strengthen critical systems.

Which of the following is most likely to be deployed to obtain and analyze attacker activity and techniques?


A. Firewall


B. IDS


C. Honeypot


D. Layer 3 switch





C.
  Honeypot

Explanation: A honeypot is most likely to be deployed to obtain and analyze attacker activity and techniques. A honeypot is a decoy system set up to attract attackers, providing an opportunity to study their methods and behaviors in a controlled environment without risking actual systems. Honeypot: A decoy system designed to lure attackers, allowing administrators to observe and analyze attack patterns and techniques. Firewall: Primarily used to block unauthorized access to networks, not for observing attacker behavior. IDS (Intrusion Detection System): Detects and alerts on malicious activity but does not specifically engage attackers to observe their behavior. Layer 3 switch: Used for routing traffic within networks, not for analyzing attacker techniques. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 2.4 - Indicators of malicious activity (Honeypots).

Which of the following would most likely mitigate the impact of an extended power outage on a company's environment?


A. Hot site


B. UPS


C. Snapshots


D. SOAR





B.
  UPS

Explanation: A UPS (Uninterruptible Power Supply) would most likely mitigate the impact of an extended power outage on a company's environment. A UPS provides backup power and ensures that systems continue to run during short-term power outages, giving enough time to perform an orderly shutdown or switch to a longer-term power solution like a generator. Hot site: A fully operational offsite data center that can be used if the primary site becomes unavailable. It’s more suitable for disaster recovery rather than mitigating short-term power outages. UPS: Provides immediate backup power, protecting against data loss and hardware damage during power interruptions. Snapshots: Used for data backup and recovery, not for power outage mitigation. SOAR (Security Orchestration, Automation, and Response): A platform for automating security operations, not related to power outage mitigation. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 3.4 - Importance of resilience and recovery in security architecture (Power: Generators, UPS).

An organization wants a third-party vendor to do a penetration test that targets a specific device. The organization has provided basic information about the device. Which of the following best describes this kind of penetration test?


A. Partially known environment


B. Unknown environment


C. Integrated


D. Known environment





A.
  Partially known environment

Explanation:
Partially Known Environment (often called a "gray box" test) is the best description for this scenario. In this type of penetration test, the tester is provided with some limited information about the target beforehand. Here, the organization has provided "basic information about the device," which gives the tester some knowledge but not full administrative access or complete network diagrams. This approach allows the test to be more focused and efficient, simulating the level of knowledge an attacker might gather through preliminary reconnaissance.

Why the other options are incorrect:

B. Unknown Environment (Black Box):
In a black box test, the penetration tester is given no prior information about the target. They must perform all reconnaissance from scratch, simulating an external attacker with no insider knowledge. Since the organization provided basic information, this is not an unknown environment test.

C. Integrated:
This is not a standard term for describing the level of knowledge in a penetration test. It might refer to testing integrated systems but does not define the tester's starting information.

D. Known Environment (White Box):
In a white box test, the tester is given full knowledge of the environment, including network diagrams, system configurations, and sometimes even credentials. This allows for a very deep and thorough assessment. Providing only "basic information" falls short of a full known environment test.

Reference:
This question tests knowledge of penetration testing methodologies and scoping.

This falls under Domain 4.2: Explain the importance of and perform vulnerability management activities of the CompTIA Security+ SY0-701 exam objectives.

The concepts of black box (unknown), gray box (partially known), and white box (known) testing are standard industry terms used to define the level of information provided to testers before an assessment. This scenario is a classic example of a gray box test.

Which of the following should a security operations center use to improve its incident response procedure?


A. Playbooks


B. Frameworks


C. Baselines


D. Benchmarks





A.
  Playbooks

Explanation:

The correct answer is A. Playbooks.
A playbook is a detailed, step-by-step guide that outlines the procedures to be followed in response to a specific type of security incident. It is a practical, actionable document designed for use by a Security Operations Center (SOC) during an active event.

Improving Incident Response:
Playbooks are the primary tool for standardizing and improving an incident response procedure. They ensure that every analyst responds to a given incident type (e.g., phishing email, malware outbreak, DDoS attack) in a consistent, efficient, and effective manner.

Content of a Playbook:
A good playbook includes steps for detection, analysis, containment, eradication, recovery, and post-incident activities specific to the threat. This reduces human error, speeds up response times, and helps less experienced analysts handle complex situations.

Continuous Improvement:
Playbooks are living documents. After an incident is handled, the team can review the playbook's effectiveness and update it based on lessons learned, new threats, or changes in the environment. This direct feedback loop is how a SOC iteratively improves its procedures.

Why the other options are incorrect:

B. Frameworks:
Frameworks (like NIST SP 800-61 or the SANS Incident Handler's Handbook) provide a high-level, overarching structure and philosophy for building an incident response program. They answer "what" needs to be done (e.g., you must have a containment phase). However, they do not provide the specific "how-to" instructions for your unique environment. Playbooks operationalize frameworks by turning their high-level guidance into concrete, executable steps for the SOC.

C. Baselines:
A baseline is a standardized secure configuration for a system or network (e.g., a hardened image for a web server). Baselines are used for prevention and preparation to ensure systems are secure before an incident occurs. They are part of a strong security posture but are not used to directly guide the step-by-step response to an active security incident.

D. Benchmarks:
Benchmarks (like those from CIS (Center for Internet Security)) are standardized sets of best-practice security configuration guidelines. Similar to baselines, they are preventative and preparatory controls. A SOC might use a CIS benchmark to harden a server, making it more resistant to attack. However, a benchmark is not a procedural document for responding to an incident that has already been detected.

Reference:
The use of playbooks is a core component of modern SOC operations and is emphasized in incident response best practices. The NIST SP 800-61 framework, under the Preparation phase, recommends that organizations "Develop incident handling checklists and other guidance (often called playbooks) to help IR personnel make consistent and effective decisions." This falls under Domain 4.4: Explain the key aspects of digital forensics and incident response in the CompTIA Security+ SY0-701 exam objectives, where understanding the tools and documentation used to execute and improve incident response is critical. Playbooks are the practical application of an incident response plan.

An IT manager is putting together a documented plan describing how the organization will keep operating in the event of a global incident. Which of the following plans is the IT manager creating?


A. Business continuity


B. Physical security


C. Change management


D. Disaster recovery





A.
  Business continuity

Explanation:
The IT manager is creating a Business Continuity Plan (BCP). A BCP is a comprehensive documented strategy that outlines how an organization will maintain or resume critical business functions during and after a disruptive incident. The key phrase here is "keep operating," which aligns with the goal of business continuity—ensuring that essential operations can continue despite a major disruption, such as a global incident (e.g., pandemic, widespread natural disaster, cyberattack).

BCP focuses on the entire business:
It includes processes, assets, human resources, and business partners to ensure overall organizational resilience.

It is proactive and holistic:
The plan addresses how to sustain operations, manage customer relations, and support employees during a crisis.

Why not B?
Physical security: This involves protecting physical assets (e.g., buildings, hardware) through controls like access badges, cameras, and guards. While important, it is a subset of security and does not encompass the broad operational planning for a global incident.

Why not C?
Change management: This is a process for managing alterations to IT systems, software, or processes in a controlled manner to minimize risks. It is unrelated to sustaining operations during a disaster.

Why not D?
Disaster recovery (DR): DR is a subset of business continuity that specifically focuses on restoring IT systems, data, and infrastructure after a disaster. While crucial, DR is more technical and narrow in scope compared to BCP, which covers the entire business (e.g., manual workarounds, alternative sites, communication plans). The phrase "keep operating" implies a broader focus than just recovering IT systems.

Reference:
Domain 3.5: "Explain high availability and disaster recovery concepts." The SY0-701 objectives distinguish between business continuity (maintaining business operations) and disaster recovery (restoring IT functionality). A BCP is the overarching plan for organizational resilience during a major incident.

A company decided to reduce the cost of its annual cyber insurance policy by removing the coverage for ransomware attacks. Which of the following analysis elements did the company most likely use in making this decision?


A. IMTTR


B. RTO


C. ARO


D. MTBF





C.
  ARO

Explanation:
The company is making a financial decision about insurance based on the risk and cost of a specific type of attack (ransomware).

C. ARO (Annualized Rate of Occurrence) is correct.
The ARO is an estimate of how often a specific threat or risk is expected to occur within a single year. If the company's historical data and risk analysis show that the frequency of ransomware attacks is very low (e.g., an ARO of 0.1, meaning one attack every ten years), they might decide that the cost of the insurance premium outweighs the potential loss. By calculating a low ARO, they justified removing the coverage to reduce costs.

A. MTTR (Mean Time to Repair) is incorrect.
MTTR is a metric that measures the average time it takes to repair a system or component and restore it to full functionality after a failure. It is used for reliability engineering and operational efficiency, not for making financial decisions about insurance coverage based on risk frequency.

B. RTO (Recovery Time Objective) is incorrect.
RTO is the maximum acceptable amount of time a system can be down after a failure or disaster. It is a goal set during business impact analysis for disaster recovery planning. It does not measure how often an event occurs, which is the key factor in the insurance decision.

D. MTBF (Mean Time Between Failures) is incorrect.
MTBF is a reliability metric that predicts the average time between inherent failures of a system or component. It is used for measuring the lifespan and reliability of hardware, not for estimating the frequency of cyber attacks like ransomware.

Reference:
CompTIA Security+ SY0-701 Objective 5.2: "Explain the importance of applicable regulations, standards, or frameworks that impact organizational security posture." Risk analysis is a key part of this objective. Understanding quantitative risk assessment factors like ARO (Annualized Rate of Occurrence) is essential for making informed decisions about risk treatment, such as accepting or transferring risk through insurance. The formula for calculating the Annualized Loss Expectancy (ALE) is ALE = SLE (Single Loss Expectancy) × ARO, which is directly used to justify insurance and mitigation costs.

An analyst is evaluating the implementation of Zero Trust principles within the data plane. Which of the following would be most relevant for the analyst to evaluate?


A. Secured zones


B. Subject role


C. Adaptive identity


D. Threat scope reduction





D.
  Threat scope reduction

Explanation: The data plane, also known as the forwarding plane, is the part of the network that carries user traffic and data. It is responsible for moving packets from one device to another based on the routing and switching decisions made by the control plane. The data plane is a critical component of the Zero Trust architecture, as it is where most of the attacks and breaches occur. Therefore, implementing Zero Trust principles within the data plane can help to improve the security and resilience of the network. One of the key principles of Zero Trust is to assume breach and minimize the blast radius and segment access. This means that the network should be divided into smaller and isolated segments or zones, each with its own security policies and controls. This way, if one segment is compromised, the attacker cannot easily move laterally to other segments and access more resources or data. This principle is also known as threat scope reduction, as it reduces the scope and impact of a potential threat. The other options are not as relevant for the data plane as threat scope reduction. Secured zones are a concept related to the control plane, which is the part of the network that makes routing and switching decisions. Subject role is a concept related to the identity plane, which is the part of the network that authenticates and authorizes users and devices. Adaptive identity is a concept related to the policy plane, which is the part of the network that defines and enforces the security policies and rules.

A healthcare organization wants to provide a web application that allows individuals to digitally report health emergencies. Which of the following is the most important consideration during development?


A. Scalability


B. Availability


C. Cost


D. Ease of deployment





B.
  Availability

Explanation:

Why B is Correct:
For an application designed to report health emergencies, availability is the paramount concern. A person experiencing a medical crisis must be able to access and use the application immediately and reliably. Any downtime, lag, or inability to connect could directly impact patient health and safety, making this a critical, life-or-death requirement. The core function of the service is negated if it is not available when needed most.

Why A is Incorrect:
While scalability (the ability to handle increased load) is important, it is a supporting feature for the primary goal of availability. The system must be available first and foremost; it can then be designed to be scalable to maintain that availability during high usage. However, a scalable system that is frequently offline is useless for this purpose.

Why C is Incorrect:
Cost is always a factor in development, but it cannot be the most important consideration for a critical public safety application. Choosing a less reliable solution to save money would be irresponsible and dangerous when people's health is at stake.

Why D is Incorrect:
Ease of deployment makes the development process smoother, but it does not guarantee the final product will be highly available and reliable. The focus must be on the operational characteristics of the live application, not the convenience of deploying it.

Reference:
This question falls under Domain 2.0: Architecture and Design, specifically covering the core security concepts of availability and its importance in business continuity. The CIA triad (Confidentiality, Integrity, Availability) is fundamental. In this scenario, while confidentiality (protecting health data) is important, the immediate and absolute need for the service to be functional places Availability as the top priority.

The security operations center is researching an event concerning a suspicious IP address A security analyst looks at the following event logs and discovers that a significant portion of the user accounts have experienced faded log-In attempts when authenticating from the same IP address:



Which of the following most likely describes attack that took place?


A. Spraying


B. Brute-force


C. Dictionary


D. Rainbow table





A.
  Spraying

Explanation:
The scenario describes a password spraying attack. Key indicators include:

A suspicious IP address is involved.

A significant portion of user accounts experienced failed login attempts.

The attempts occurred from the same IP address.

In a password spraying attack, the attacker tries a few common passwords (e.g., "Password1", "Welcome123") against many user accounts, rather than trying many passwords against a single account (which is brute-force). This avoids account lockouts and detection by spreading the attempts across multiple accounts. The fact that many different accounts are targeted from the same IP aligns perfectly with this technique.

Analysis of Incorrect Options:

B. Brute-force:
Brute-force attacks target a single account with many password attempts rapidly. Here, many accounts are affected, not one, so it does not fit.

C. Dictionary:
Dictionary attacks use a list of common words or passwords, but they typically focus on one account at a time. The widespread targeting of multiple accounts points to spraying.

D. Rainbow table:
Rainbow tables are precomputed tables used to reverse cryptographic hashes (e.g., for password cracking). This is an offline attack after stealing password hashes, not an online login attempt against multiple accounts.

Reference:
This falls under Domain 2.0: Threats, Vulnerabilities, and Mitigations, specifically credential-based attacks. Password spraying is a common technique noted in frameworks like MITRE ATT&CK (T1110.003: Password Spraying). Defenses include account lockout policies, monitoring for failed logins across accounts, and using strong, unique passwords.

A newly appointed board member with cybersecurity knowledge wants the board of directors to receive a quarterly report detailing the number of incidents that impacted the organization. The systems administrator is creating a way to present the data to the board of directors. Which of the following should the systems administrator use?


A. Packet captures


B. Vulnerability scans


C. Metadata


D. Dashboard





D.
  Dashboard

Explanation:

Dashboard:
A dashboard is the most effective tool for presenting high-level, summarized data to executive leadership like a board of directors. It can visually represent key metrics (like the number of incidents per quarter, trends over time, incident severity, etc.) through charts, graphs, and scorecards. This format is designed for quick comprehension and strategic decision-making without overwhelming the audience with technical details.

Why the other options are incorrect:

A. Packet Captures:
These are raw, low-level network data files (pcaps) containing the contents of every packet. They are invaluable for deep technical analysis by security engineers but are completely unsuitable for a board report. They are not summarized, are extremely technical, and would be meaningless to a non-technical audience.

B. Vulnerability Scans:
These reports detail potential weaknesses in systems. While important for IT staff to prioritize patching, they represent potential risk, not actual incidents that have impacted the organization. Presenting a list of vulnerabilities would be irrelevant to the board's specific request for incident reports and would likely cause unnecessary alarm.

C. Metadata:
This is data about data (e.g., file creation date, author, size). While metadata can be crucial in a forensic investigation to understand an incident, it is not a tool for presentation. Presenting raw metadata to the board would be disjointed, lack context, and fail to provide the clear, aggregated summary they require.

Reference:
This scenario falls under security reporting and communication, a key part of governance and risk management. The ability to tailor reports for different audiences (technical staff vs. executive board) is a critical skill.

This aligns with Domain 5.3: Explain the importance of policies to organizational security and the general communication objectives found throughout the SY0-701 exam. Dashboards are a standard tool for executive-level risk reporting.

A technician wants to improve the situational and environmental awareness of existing users as they transition from remote to in-office work. Which of the following is the best option?


A. Send out periodic security reminders.


B. Update the content of new hire documentation.


C. Modify the content of recurring training. D Implement a phishing campaign





C.
  Modify the content of recurring training. D Implement a phishing campaign

Explanation:
Modifying the content of recurring training is the best option to improve situational and environmental awareness for existing users during a transition from remote to in-office work. Recurring training ensures that all current employees receive updated information about the physical security policies, environmental risks (e.g., tailgating, desk cleanliness), and procedural changes specific to the office environment. This approach is proactive, structured, and directly addresses the need to reacclimate employees to the in-office context.

Why the other options are incorrect:

A. Send out periodic security reminders:
While reminders can reinforce key points, they are often informal, easily overlooked, and may not provide the comprehensive coverage needed for a significant transition like returning to the office. Training is more systematic and ensures deeper engagement.

B. Update the content of new hire documentation:
This only affects new employees joining the company. It does not address the need to retrain existing users who are transitioning back to the office.

D. Implement a phishing campaign:
Phishing campaigns test and raise awareness about email-based social engineering attacks. While valuable for cybersecurity, they do not specifically address situational and environmental awareness (e.g., physical security, office protocols) required for the in-office transition.

Reference:
This question tests knowledge of effective security awareness training strategies for changing work environments.

This falls under Domain 5.2: Explain the importance of personnel security and security awareness training of the CompTIA Security+ SY0-701 exam objectives.

Recurring training is emphasized in frameworks like NIST SP 800-50 (Building an Information Technology Security Awareness and Training Program) as a critical method to maintain and update employee awareness, especially during organizational changes. It ensures that all employees receive consistent and timely information tailored to current risks.


Page 11 out of 60 Pages
Previous