Weekend Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dm70dm

SY0-701 CompTIA Security+ Exam 2025 Questions and Answers

Questions 4

Which of the following threat vectors is most commonly utilized by insider threat actors attempting data exfiltration?

Options:

A.

Unidentified removable devices

B.

Default network device credentials

C.

Spear phishing emails

D.

Impersonation of business units through typosquatting

Buy Now
Questions 5

A systems administrator is concerned users are accessing emails through a duplicate site that is not run by the company. Which of the following is used in this scenario?

Options:

A.

Impersonation

B.

Replication

C.

Phishing

D.

Smishing

Buy Now
Questions 6

The Chief Information Officer (CIO) asked a vendor to provide documentation detailing the specific objectives within the compliance framework that the vendor's services meet. The vendor provided a report and a signed letter stating that the services meet 17 of the 21 objectives. Which of the following did the vendor provide to the CIO?

Options:

A.

Penetration test results

B.

Self-assessment findings

C.

Attestation of compliance

D.

Third-party audit report

Buy Now
Questions 7

An organization wants a third-party vendor to do a penetration test that targets a specific device. The organization has provided basic information about the device. Which of the following best describes this kind of penetration test?

Options:

A.

Partially known environment

B.

Unknown environment

C.

Integrated

D.

Known environment

Buy Now
Questions 8

Which of the following is used to quantitatively measure the criticality of a vulnerability?

Options:

A.

CVE

B.

CVSS

C.

CIA

D.

CERT

Buy Now
Questions 9

Which of the following describes the maximum allowance of accepted risk?

Options:

A.

Risk indicator

B.

Risk level

C.

Risk score

D.

Risk threshold

Buy Now
Questions 10

A systems administrator receives the following alert from a file integrity monitoring tool:

The hash of the cmd.exe file has changed.

The systems administrator checks the OS logs and notices that no patches were applied in the last two months. Which of the following most likely occurred?

Options:

A.

The end user changed the file permissions.

B.

A cryptographic collision was detected.

C.

A snapshot of the file system was taken.

D.

A rootkit was deployed.

Buy Now
Questions 11

A security analyst is reviewing the following logs about a suspicious activity alert for a user's VPN log-ins. Which of the following malicious activity indicators triggered the alert?

✅Log Summary:

User logs in fromChicago, ILmultiple times, then suddenly a successful login appears fromRome, Italy, followed again by Chicago logins — all within ashort time span.

Options:

A.

Impossible travel

B.

Account lockout

C.

Blocked content

D.

Concurrent session usage

Buy Now
Questions 12

Which of the following actors attacking an organization is the most likely to be motivated by personal beliefs?

Options:

A.

Nation-state

B.

Organized crime

C.

Hacktvist

D.

Insider threat

Buy Now
Questions 13

Which of the following allows an exploit to go undetected by the operating system?

Options:

A.

Firmware vulnerabilities

B.

Side loading

C.

Memory injection

D.

Encrypted payloads

Buy Now
Questions 14

A systems administrator discovers a system that is no longer receiving support from the vendor. However, this system and its environment are critical to running the business, cannot be modified, and must stay online. Which of the following risk treatments is the most appropriate in this situation?

Options:

A.

Refect

B.

Accept

C.

Transfer

D.

Avoid

Buy Now
Questions 15

An organization wants to limit potential impact to its log-in database in the event of a breach. Which of the following options is the security team most likely to recommend?

Options:

A.

Tokenization

B.

Hashing

C.

Obfuscation

D.

Segmentation

Buy Now
Questions 16

A Chief Information Security Officer would like to conduct frequent, detailed reviews of systems and procedures to track compliance objectives. Which of the following is the best method to achieve this objective?

Options:

A.

Third-party attestation

B.

Penetration testing

C.

Internal auditing

D.

Vulnerability scans

Buy Now
Questions 17

An administrator has configured a quarantine subnet for all guest devices that connect to the network. Which of the following would be best for the security team to configure on the MDM before allowing access to corporate resources?

Options:

A.

Device fingerprinting

B.

Compliance attestation

C.

NAC

D.

802.1X

Buy Now
Questions 18

A user would like to install software and features that are not available with a smartphone's default software. Which of the following would allow the user to install unauthorized software and enable new features?

Options:

A.

SOU

B.

Cross-site scripting

C.

Jailbreaking

D.

Side loading

Buy Now
Questions 19

A security team created a document that details the order in which critical systems should be through back online after a major outage. Which of the following documents did the team create?

Options:

A.

Communication plan

B.

Incident response plan

C.

Data retention policy

D.

Disaster recovery plan

Buy Now
Questions 20

Which of the following activities should be performed first to compile a list of vulnerabilities in an environment?

Options:

A.

Automated scanning

B.

Penetration testing

C.

Threat hunting

D.

Log aggregation

E.

Adversarial emulation

Buy Now
Questions 21

After reviewing the following vulnerability scanning report:

Server:192.168.14.6

Service: Telnet

Port: 23 Protocol: TCP

Status: Open Severity: High

Vulnerability: Use of an insecure network protocol

A security analyst performs the following test:

nmap -p 23 192.168.14.6 —script telnet-encryption

PORT STATE SERVICE REASON

23/tcp open telnet syn-ack

I telnet encryption:

| _ Telnet server supports encryption

Which of the following would the security analyst conclude for this reported vulnerability?

Options:

A.

It is a false positive.

B.

A rescan is required.

C.

It is considered noise.

D.

Compensating controls exist.

Buy Now
Questions 22

An organization wants to improve the company's security authentication method for remote employees. Given the following requirements:

• Must work across SaaS and internal network applications

• Must be device manufacturer agnostic

• Must have offline capabilities

Which of the following would be the most appropriate authentication method?

Options:

A.

Username and password

B.

Biometrics

C.

SMS verification

D.

Time-based tokens

Buy Now
Questions 23

An enterprise security team is researching a new security architecture to better protect the company's networks and applications against the latest cyberthreats. The company has a fully remote workforce. The solution should be highly redundant and enable users to connect to a VPN with an integrated, software-based firewall. Which of the following solutions meets these requirements?

Options:

A.

IPS

B.

SIEM

C.

SASE

D.

CASB

Buy Now
Questions 24

Which of the following is a hardware-specific vulnerability?

Options:

A.

Firmware version

B.

Buffer overflow

C.

SQL injection

D.

Cross-site scripting

Buy Now
Questions 25

Which of the following should a security administrator adhere to when setting up a new set of firewall rules?

Options:

A.

Disaster recovery plan

B.

Incident response procedure

C.

Business continuity plan

D.

Change management procedure

Buy Now
Questions 26

Which of the following is the most common data loss path for an air-gapped network?

Options:

A.

Bastion host

B.

Unsecured Bluetooth

C.

Unpatched OS

D.

Removable devices

Buy Now
Questions 27

A vendor needs to remotely and securely transfer files from one server to another using the command line. Which of the following protocols should be Implemented to allow for this type of access? (Select two).

Options:

A.

SSH

B.

SNMP

C.

RDP

D.

S/MIME

E.

SMTP

F.

SFTP

Buy Now
Questions 28

The security operations center is researching an event concerning a suspicious IP address A security analyst looks at the following event logs and discovers that a significant portion of the user accounts have experienced faded log-In attempts when authenticating from the same IP address:

SY0-701 Question 28

Which of the following most likely describes attack that took place?

Options:

A.

Spraying

B.

Brute-force

C.

Dictionary

D.

Rainbow table

Buy Now
Questions 29

While a school district is performing state testing, a security analyst notices all internet services are unavailable. The analyst discovers that ARP poisoning is occurring on the network and then terminates access for the host. Which of the following is most likely responsible for this malicious activity?

Options:

A.

Unskilled attacker

B.

Shadow IT

C.

Credential stuffing

D.

DMARC failure

Buy Now
Questions 30

An enterprise has been experiencing attacks focused on exploiting vulnerabilities in older browser versions with well-known exploits. Which of the following security solutions should be configured to best provide the ability to monitor and block these known signature-based attacks?

Options:

A.

ACL

B.

DLP

C.

IDS

D.

IPS

Buy Now
Questions 31

The Chief Information Security Officer of an organization needs to ensure recovery from ransomware would likely occur within the organization's agreed-upon RPOs end RTOs. Which of the following backup scenarios would best ensure recovery?

Options:

A.

Hourly differential backups stored on a local SAN array

B.

Dally full backups stored on premises in magnetic offline media

C.

Daly differential backups maintained by a third-party cloud provider

D.

Weekly full backups with daily incremental stored on a NAS drive

Buy Now
Questions 32

A newly identified network access vulnerability has been found in the OS of legacy loT devices. Which of the following would best mitigate this vulnerability quickly?

Options:

A.

Insurance

B.

Patching

C.

Segmentation

D.

Replacement

Buy Now
Questions 33

An organization would like to calculate the time needed to resolve a hardware issue with a server. Which of the following risk management processes describes this example?

Options:

A.

Recovery point objective

B.

Mean time between failures

C.

Recovery time objective

D.

Mean time to repair  

Buy Now
Questions 34

Which of the following describes a security alerting and monitoring tool that collects system, application, and network logs from multiple sources in a centralized system?

Options:

A.

SIEM

B.

DLP

C.

IDS

D.

SNMP

Buy Now
Questions 35

Which of the following must be considered when designing a high-availability network? (Choose two).

Options:

A.

Ease of recovery

B.

Ability to patch

C.

Physical isolation

D.

Responsiveness

E.

Attack surface

F.

Extensible authentication

Buy Now
Questions 36

An organization plans to expand its operations internationally and needs to keep data at the new location secure. The organization wants to use the most secure architecture model possible. Which of the following models offers the highest level of security?

Options:

A.

Cloud-based

B.

Peer-to-peer

C.

On-premises

D.

Hybrid

Buy Now
Questions 37

A company is required to use certified hardware when building networks. Which of the following best addresses the risks associated with procuring counterfeit hardware?

Options:

A.

A thorough analysis of the supply chain

B.

A legally enforceable corporate acquisition policy

C.

A right to audit clause in vendor contracts and SOWs

D.

An in-depth penetration test of all suppliers and vendors

Buy Now
Questions 38

Employees sign an agreement that restricts specific activities when leaving the company. Violating the agreement can result in legal consequences. Which of the following agreements does this best describe?

Options:

A.

SLA

B.

BPA

C.

NDA

D.

MOA

Buy Now
Questions 39

A security analyst wants to better understand the behavior of users and devices in order to gain visibility into potential malicious activities. The analyst needs a control to detect when actions deviate from a common baseline Which of the following should the analyst use?

Options:

A.

Intrusion prevention system

B.

Sandbox

C.

Endpoint detection and response

D.

Antivirus

Buy Now
Questions 40

A systems administrator wants to use a technical solution to explicitly define file permissions for the entire team. Which of the following should the administrator implement?

Options:

A.

ACL

B.

Monitoring

C.

Isolation

D.

HIPS

Buy Now
Questions 41

A security analyst has determined that a security breach would have a financial impact of $15,000 and is expected to occur twice within a three-year period. Which of the following is the ALE for this risk?

Options:

A.

$7,500

B.

$10,000

C.

$15,000

D.

$30,000

Buy Now
Questions 42

A company is discarding a classified storage array and hires an outside vendor to complete the disposal. Which of the following should the company request from the vendor?

Options:

A.

Certification

B.

Inventory list

C.

Classification

D.

Proof of ownership

Buy Now
Questions 43

Which of the following is an example of memory injection?

Options:

A.

Two processes access the same variable, allowing one to cause a privilege escalation.

B.

A process receives an unexpected amount of data, which causes malicious code to be executed.

C.

Malicious code is copied to the allocated space of an already running process.

D.

An executable is overwritten on the disk, and malicious code runs the next time it is executed.

Buy Now
Questions 44

Which of the following is a preventive physical security control?

Options:

A.

Video surveillance system

B.

Bollards

C.

Alarm system

D.

Motion sensors

Buy Now
Questions 45

An analyst is reviewing an incident in which a user clicked on a link in a phishing email. Which of the following log sources would the analyst utilize to determine whether the connection was successful?

Options:

A.

Network

B.

System

C.

Application

D.

Authentication

Buy Now
Questions 46

A company is implementing a policy to allow employees to use their personal equipment for work. However, the company wants to ensure that only company-approved applications can be installed. Which of the following addresses this concern?

Options:

A.

MDM

B.

Containerization

C.

DLP

D.

FIM

Buy Now
Questions 47

Which of the following techniques can be used to sanitize the data contained on a hard drive while allowing for the hard drive to be repurposed?

Options:

A.

Degaussing

B.

Drive shredder

C.

Retention platform

D.

Wipe tool

Buy Now
Questions 48

Which of the following would be the best solution to deploy a low-cost standby site that includes hardware and internet access?

Options:

A.

Recovery site

B.

Cold site

C.

Hot site

D.

Warm site

Buy Now
Questions 49

A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering.

Which of the following teams will conduct this assessment activity?

Options:

A.

White

B.

Purple

C.

Blue

D.

Red

Buy Now
Questions 50

During a recent company safety stand-down, the cyber-awareness team gave a presentation on the importance of cyber hygiene. One topic the team covered was best practices for printing centers. Which of the following describes an attack method that relates to printing centers?

Options:

A.

Whaling

B.

Credential harvesting

C.

Prepending

D.

Dumpster diving

Buy Now
Questions 51

An employee in the accounting department receives an email containing a demand for payment tot services performed by a vendor However, the vendor is not in the vendor management database. Which of the following in this scenario an example of?

Options:

A.

Pretexting

B.

Impersonation

C.

Ransomware

D.

Invoice scam

Buy Now
Questions 52

Users at a company are reporting they are unable to access the URL for a new retail website because it is flagged as gambling and is being blocked.

Which of the following changes would allow users to access the site?

Options:

A.

Creating a firewall rule to allow HTTPS traffic

B.

Configuring the IPS to allow shopping

C.

Tuning the DLP rule that detects credit card data

D.

Updating the categorization in the content filter

Buy Now
Questions 53

A security operations center determines that the malicious activity detected on a server is normal. Which of the following activities describes the act of ignoring detected activity in the future?

Options:

A.

Tuning

B.

Aggregating

C.

Quarantining

D.

Archiving

Buy Now
Questions 54

An employee emailed a new systems administrator a malicious web link and convinced the administrator to change the email server's password. The employee used this access to remove the mailboxes of key personnel. Which of the following security awareness concepts would help prevent this threat in the future?

Options:

A.

Recognizing phishing

B.

Providing situational awareness training

C.

Using password management

D.

Reviewing email policies

Buy Now
Questions 55

A security analyst needs to improve the company’s authentication policy following a password audit. Which of the following should be included in the policy? (Select two).

Options:

A.

Length

B.

Complexity

C.

Least privilege

D.

Something you have

E.

Security keys

F.

Biometrics

Buy Now
Questions 56

Which of the following Is a common, passive reconnaissance technique employed by penetration testers in the early phases of an engagement?

Options:

A.

Open-source intelligence

B.

Port scanning

C.

Pivoting

D.

Exploit validation

Buy Now
Questions 57

The Cruel Information Security Officer (CISO) asks a security analyst to install an OS update to a production VM that has a 99% uptime SLA. The CISO tells me analyst the installation must be done as quickly as possible. Which of the following courses of action should the security analyst take first?

Options:

A.

Log in to the server and perform a health check on the VM.

B.

Install the patch Immediately.

C.

Confirm that the backup service is running.

D.

Take a snapshot of the VM.

Buy Now
Questions 58

A Chief Information Security Officer wants to monitor the company's servers for SQLi attacks and allow for comprehensive investigations if an attack occurs. The company uses SSL decryption to allow traffic monitoring. Which of the following strategies would best accomplish this goal?

Options:

A.

Logging all NetFlow traffic into a SIEM

B.

Deploying network traffic sensors on the same subnet as the servers

C.

Logging endpoint and OS-specific security logs

D.

Enabling full packet capture for traffic entering and exiting the servers

Buy Now
Questions 59

Which of the following is the most important element when defining effective security governance?

Options:

A.

Discovering and documenting external considerations

B.

Developing procedures for employee onboarding and offboarding

C.

Assigning roles and responsibilities for owners, controllers, and custodians

D.

Defining and monitoring change management procedures

Buy Now
Questions 60

Which of the following practices would be best to prevent an insider from introducing malicious code into a company's development process?

Options:

A.

Code scanning for vulnerabilities

B.

Open-source component usage

C.

Quality assurance testing

D.

Peer review and approval

Buy Now
Questions 61

A security officer is implementing a security awareness program and is placing security-themed posters around the building and is assigning online user training. Which of the following would the security officer most likely implement?

Options:

A.

Password policy

B.

Access badges

C.

Phishing campaign

D.

Risk assessment

Buy Now
Questions 62

A company wants to ensure employees are allowed to copy files from a virtual desktop during the workday but are restricted during non-working hours. Which of the following security measures should the company set up?

Options:

A.

Digital rights management

B.

Role-based access control

C.

Time-based access control

D.

Network access control

Buy Now
Questions 63

A security engineer configured a remote access VPN. The remote access VPN allows end users to connect to the network by using an agent that is installed on the endpoint, which establishes an encrypted tunnel. Which of the following protocols did the engineer most likely implement?

Options:

A.

GRE

B.

IPSec

C.

SD-WAN

D.

EAP

Buy Now
Questions 64

A systems administrator just purchased multiple network devices. Which of the following should the systems administrator perform to prevent attackers from accessing the devices by using publicly available information?

Options:

A.

Install endpoint protection

B.

Disable ports/protocols

C.

Change default passwords

D.

Remove unnecessary software

Buy Now
Questions 65

The private key for a website was stolen, and a new certificate has been issued. Which of the following needs to be updated next?

Options:

A.

SCEP

B.

CRL

C.

OCSP

D.

CSR

Buy Now
Questions 66

A newly appointed board member with cybersecurity knowledge wants the board of directors to receive a quarterly report detailing the number of incidents that impacted the organization. The systems administrator is creating a way to present the data to the board of directors. Which of the following should the systems administrator use?

Options:

A.

Packet captures

B.

Vulnerability scans

C.

Metadata

D.

Dashboard

Buy Now
Questions 67

A security administrator needs to reduce the attack surface in the company's data centers. Which of the following should the security administrator do to complete this task?

Options:

A.

Implement a honeynet.

B.

Define Group Policy on the servers.

C.

Configure the servers for high availability.

D.

Upgrade end-of-support operating systems.

Buy Now
Questions 68

Which of the following aspects of the data management life cycle is most directly impacted by local and international regulations?

Options:

A.

Destruction

B.

Certification

C.

Retention

D.

Sanitization

Buy Now
Questions 69

Which of the following roles, according to the shared responsibility model, is responsible for securing the company’s database in an IaaS model for a cloud environment?

Options:

A.

Client

B.

Third-party vendor

C.

Cloud provider

D.

DBA

Buy Now
Questions 70

Which of the following types of identification methods can be performed on a deployed application during runtime?

Options:

A.

Dynamic analysis

B.

Code review

C.

Package monitoring

D.

Bug bounty

Buy Now
Questions 71

A security analyst finds a rogue device during a monthly audit of current endpoint assets that are connected to the network. The corporate network utilizes 002.1X for access control. To be allowed on the network, a device must have a Known hardware address, and a valid user name and password must be entered in a captive portal. The following is the audit report:

SY0-701 Question 71

Which of the following is the most likely way a rogue device was allowed to connect?

Options:

A.

A user performed a MAC cloning attack with a personal device.

B.

A DMCP failure caused an incorrect IP address to be distributed

C.

An administrator bypassed the security controls for testing.

D.

DNS hijacking let an attacker intercept the captive portal traffic.

Buy Now
Questions 72

Which of the following activities uses OSINT?

Options:

A.

Social engineering testing

B.

Data analysis of logs

C.

Collecting evidence of malicious activity

D.

Producing IOC for malicious artifacts

Buy Now
Questions 73

Which of the following best explains a concern with OS-based vulnerabilities?

Options:

A.

An exploit would give an attacker access to system functions that span multiple applications.

B.

The OS vendor's patch cycle is not frequent enough to mitigate the large number of threats.

C.

Most users trust the core operating system features and may not notice if the system has been compromised.

D.

Exploitation of an operating system vulnerability is typically easier than any other vulnerability.

Buy Now
Questions 74

Which of the following is best used to detect fraud by assigning employees to different roles?

Options:

A.

Least privilege

B.

Mandatory vacation

C.

Separation of duties

D.

Job rotation

Buy Now
Questions 75

An organization is adopting cloud services at a rapid pace and now has multiple SaaS applications in use. Each application has a separate log-in. so the security team wants to reduce the number of credentials each employee must maintain. Which of the following is the first step the security team should take?

Options:

A.

Enable SAML

B.

Create OAuth tokens.

C.

Use password vaulting.

D.

Select an IdP

Buy Now
Questions 76

A technician is opening ports on a firewall for a new system being deployed and supported by a SaaS provider. Which of the following is a risk in the new system?

Options:

A.

Default credentials

B.

Non-segmented network

C.

Supply chain vendor

D.

Vulnerable software

Buy Now
Questions 77

A forensic engineer determines that the root cause of a compromise is a SQL injection attack. Which of the following should the engineer review to identify the command used by the threat actor?

Options:

A.

Metadata

B.

Application log

C.

System log

D.

Netflow log

Buy Now
Questions 78

A company evaluates several options that would allow employees to have remote access to the network. The security team wants to ensure the solution includes AAA to comply with internal security policies. Which of the following should the security team recommend?

Options:

A.

IPSec with RADIUS

B.

RDP connection with LDAPS

C.

Web proxy for all remote traffic

D.

Jump server with 802.1X

Buy Now
Questions 79

An employee recently resigned from a company. The employee was responsible for managing and supporting weekly batch jobs over the past five years. A few weeks after the employee resigned. one of the batch jobs talked and caused a major disruption. Which of the following would work best to prevent this type of incident from reoccurring?

Options:

A.

Job rotation

B.

Retention

C.

Outsourcing

D.

Separation of duties

Buy Now
Questions 80

Which of the following consequences would a retail chain most likely face from customers in the event the retailer is non-compliant with PCI DSS?

Options:

A.

Contractual impacts

B.

Sanctions

C.

Fines

D.

Reputational damage

Buy Now
Questions 81

Which of the following is most likely associated with introducing vulnerabilities on a corporate network by the deployment of unapproved software?

Options:

A.

Hacktivists

B.

Script kiddies

C.

Competitors

D.

Shadow IT

Buy Now
Questions 82

During a security incident, the security operations team identified sustained network traffic from a malicious IP address:

10.1.4.9. A security analyst is creating an inbound firewall rule to block the IP address from accessing the organization’s network. Which of the following fulfills this request?

Options:

A.

access-list inbound deny ig source 0.0.0.0/0 destination 10.1.4.9/32

B.

access-list inbound deny ig source 10.1.4.9/32 destination 0.0.0.0/0

C.

access-list inbound permit ig source 10.1.4.9/32 destination 0.0.0.0/0

D.

access-list inbound permit ig source 0.0.0.0/0 destination 10.1.4.9/32

Buy Now
Questions 83

Which of the following is the best way to consistently determine on a daily basis whether security settings on servers have been modified?

Options:

A.

Automation

B.

Compliance checklist

C.

Attestation

D.

Manual audit

Buy Now
Questions 84

A security analyst locates a potentially malicious video file on a server and needs to identify both the creation date and the file's creator. Which of the following actions would most likely give the security analyst the information required?

Options:

A.

Obtain the file's SHA-256 hash.

B.

Use hexdump on the file's contents.

C.

Check endpoint logs.

D.

Query the file's metadata.

Buy Now
Questions 85

A technician wants to improve the situational and environmental awareness of existing users as they transition from remote to in-office work. Which of the following is the best option?

Options:

A.

Send out periodic security reminders.

B.

Update the content of new hire documentation.

C.

Modify the content of recurring training.D Implement a phishing campaign

Buy Now
Questions 86

An enterprise is trying to limit outbound DNS traffic originating from its internal network. Outbound DNS requests will only be allowed from one device with the IP address 10.50.10.25. Which of the following firewall ACLs will accomplish this goal?

Options:

A.

Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53Access list outbound deny 10.50.10.25/32 0.0.0.0/0 port 53

B.

Access list outbound permit 0.0.0.0/0 10.50.10.25/32 port 53Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53

C.

Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53Access list outbound deny 0.0.0.0/0 10.50.10.25/32 port 53

D.

Access list outbound permit 10.50.10.25/32 0.0.0.0/0 port 53Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53

Buy Now
Questions 87

A cybersecurity incident response team at a large company receives notification that malware is present on several corporate desktops No known Indicators of compromise have been found on the network. Which of the following should the team do first to secure the environment?

Options:

A.

Contain the Impacted hosts

B.

Add the malware to the application blocklist.

C.

Segment the core database server.

D.

Implement firewall rules to block outbound beaconing

Buy Now
Questions 88

An organization is required to provide assurance that its controls are properly designed and operating effectively. Which of the following reports will best achieve the objective?

Options:

A.

Red teaming

B.

Penetration testing

C.

Independent audit

D.

Vulnerability assessment

Buy Now
Questions 89

A business provides long-term cold storage services to banks that are required to follow regulator-imposed data retention guidelines. Banks that use these services require that data is disposed of in a specific manner at the conclusion of the regulatory threshold for data retention. Which of the following aspects of data management is the most important to the bank in the destruction of this data?

Options:

A.

Encryption

B.

Classification

C.

Certification

D.

Procurement

Buy Now
Questions 90

A security analyst is prioritizing vulnerability scan results using a risk-based approach. Which of the following is the most efficient resource for the analyst to use?

Options:

A.

Business impact analysis

B.

Common Vulnerability Scoring System

C.

Risk register

D.

Exposure factor

Buy Now
Questions 91

Executives at a company are concerned about employees accessing systems and information about sensitive company projects unrelated to the employees' normal job duties. Which of the following enterprise security capabilities will the security team most likely deploy to detect that activity?

Options:

A.

UBA

B.

EDR

C.

NAC

D.

DLP

Buy Now
Questions 92

Which of the following is the best way to prevent an unauthorized user from plugging a laptop into an employee's phone network port and then using tools to scan for database servers?

Options:

A.

MAC filtering

B.

Segmentation

C.

Certification

D.

Isolation

Buy Now
Questions 93

A security analyst finds a rogue device during a monthly audit of current endpoint assets that are connected to the network. The corporate network utilizes 002.1X for access control. To be allowed on the network, a device must have a Known hardware address, and a valid user name and password must be entered in a captive portal. The following is the audit report:

SY0-701 Question 93

Which of the following is the most likely way a rogue device was allowed to connect?

Options:

A.

A user performed a MAC cloning attack with a personal device.

B.

A DMCP failure caused an incorrect IP address to be distributed

C.

An administrator bypassed the security controls for testing.

D.

DNS hijacking let an attacker intercept the captive portal traffic.

Buy Now
Questions 94

A company needs to provide administrative access to internal resources while minimizing the traffic allowed through the security boundary. Which of the following methods is most secure?

Options:

A.

Implementing a bastion host

B.

Deploying a perimeter network

C.

Installing a WAF

D.

Utilizing single sign-on

Buy Now
Questions 95

A company must ensure sensitive data at rest is rendered unreadable. Which of the following will the company most likely use?

Options:

A.

Hashing

B.

Tokenization

C.

Encryption

D.

Segmentation

Buy Now
Questions 96

A security analyst is examining a penetration test report and notices that the tester pivoted to critical internal systems with the same local user ID and password. Which of the following would help prevent this in the future?

Options:

A.

Implement centralized authentication with proper password policies

B.

Add password complexity rules and increase password history limits

C.

Connect the systems to an external authentication server

D.

Limit the ability of user accounts to change passwords

Buy Now
Questions 97

An IT manager is putting together a documented plan describing how the organization will keep operating in the event of a global incident. Which of the following plans is the IT manager creating?

Options:

A.

Business continuity

B.

Physical security

C.

Change management

D.

Disaster recovery

Buy Now
Questions 98

A security administrator observed the following in a web server log while investigating an incident:

SY0-701 Question 98

Which of the following attacks did the security administrator most likely see?

Options:

A.

Privilege escalation

B.

Credential replay

C.

Brute force

D.

Directory traversal

Buy Now
Questions 99

Which of the following describes the reason for using an MDM solution to prevent jailbreaking?

Options:

A.

To secure end-of-life devices from incompatible firmware updates

B.

To avoid hypervisor attacks through VM escape

C.

To eliminate buffer overflows at the application layer

D.

To prevent users from changing the OS of mobile devices

Buy Now
Questions 100

An administrator wants to perform a risk assessment without using proprietary company information. Which of the following methods should the administrator use to gather information?

Options:

A.

Network scanning

B.

Penetration testing

C.

Open-source intelligence

D.

Configuration auditing

Buy Now
Questions 101

Which of the following tasks is typically included in the BIA process?

Options:

A.

Estimating the recovery time of systems

B.

Identifying the communication strategy

C.

Evaluating the risk management plan

D.

Establishing the backup and recovery procedures

E.

Developing the incident response plan

Buy Now
Questions 102

Which of the following definitions best describes the concept of log co-relation?

Options:

A.

Combining relevant logs from multiple sources into ono location

B.

Searching end processing, data to identify patterns of malicious activity

C.

Making a record of the events that occur in the system

D.

Analyzing the log files of the system components

Buy Now
Questions 103

A company has a website in a server cluster. One server is experiencing very high usage, while others are nearly unused. Which of the following should the company configure to help distribute traffic quickly?

Options:

A.

Server multiprocessing

B.

Warm site

C.

Load balancer

D.

Proxy server

Buy Now
Questions 104

Which of the following can be used to mitigate attacks from high-risk regions?

Options:

A.

Obfuscation

B.

Data sovereignty

C.

IP geolocation

D.

Encryption

Buy Now
Questions 105

Which of the following threat actors is the most likely to be hired by a foreign government to attack critical systems located in other countries?

Options:

A.

Hacktivist

B.

Whistleblower

C.

Organized crime

D.

Unskilled attacker

Buy Now
Questions 106

Which of the following threat actors is the most likely to use large financial resources to attack critical systems located in other countries?

Options:

A.

Insider

B.

Unskilled attacker

C.

Nation-state

D.

Hacktivist

Buy Now
Questions 107

An IT administrator needs to ensure data retention standards are implemented on an enterprise application. Which of the Mowing describes the administrator's role?

Options:

A.

Processor

B.

Custodian

C.

Privacy officer

D.

Owner

Buy Now
Questions 108

Which of the following techniques would attract the attention of a malicious attacker in an insider threat scenario?

Options:

A.

Creating a false text file in /docs/salaries

B.

Setting weak passwords in /etc/shadow

C.

Scheduling vulnerable jobs in /etc/crontab

D.

Adding a fake account to /etc/passwd

Buy Now
Questions 109

A customer has a contract with a CSP and wants to identify which controls should be implemented in the IaaS enclave. Which of the following is most likely to contain this information?

Options:

A.

Statement of work

B.

Responsibility matrix

C.

Service-level agreement

D.

Master service agreement

Buy Now
Questions 110

A cyber operations team informs a security analyst about a new tactic malicious actors are using to compromise networks.

SIEM alerts have not yet been configured. Which of the following best describes what the security analyst should do to identify this behavior?

Options:

A.

[Digital forensics

B.

E-discovery

C.

Incident response

D.

Threat hunting

Buy Now
Questions 111

A small business uses kiosks on the sales floor to display product information for customers. A security team discovers the kiosks use end-of-life operating systems. Which of the following is the security team most likely to document as a security implication of the current architecture?

Options:

A.

Patch availability

B.

Product software compatibility

C.

Ease of recovery

D.

Cost of replacement

Buy Now
Questions 112

Which of the following would be the best way to block unknown programs from executing?

Options:

A.

Access control list

B.

Application allow list.

C.

Host-based firewall

D.

DLP solution

Buy Now
Questions 113

Which of the following describes the category of data that is most impacted when it is lost?

Options:

A.

Confidential

B.

Public

C.

Private

D.

Critical

Buy Now
Questions 114

Which of the following should be used to ensure a device is inaccessible to a network-connected resource?

Options:

A.

Disablement of unused services

B.

Web application firewall

C.

Host isolation

D.

Network-based IDS

Buy Now
Questions 115

Which of the following describes the understanding between a company and a client about what will be provided and the accepted time needed to provide the company with the resources?

Options:

A.

SLA

B.

MOU

C.

MOA

D.

BPA

Buy Now
Questions 116

Which of the following data protection strategies can be used to confirm file integrity?

Options:

A.

Masking

B.

Encryption

C.

Hashing

D.

Obfuscation

Buy Now
Questions 117

Which of the following best protects sensitive data in transit across a geographically dispersed Infrastructure?

Options:

A.

Encryption

B.

Masking

C.

Tokenization

D.

Obfuscation

Buy Now
Questions 118

Which of the following architectures is most suitable to provide redundancy for critical business processes?

Options:

A.

Network-enabled

B.

Server-side

C.

Cloud-native

D.

Multitenant

Buy Now
Questions 119

Which of the following would be best suited for constantly changing environments?

Options:

A.

RTOS

B.

Containers

C.

Embedded systems

D.

SCADA

Buy Now
Questions 120

A security analyst is investigating an application server and discovers that software on the server is behaving abnormally. The software normally runs batch jobs locally and does not generate traffic, but the process is now generating outbound traffic over random high ports. Which of the following vulnerabilities has likely been exploited in this software?

Options:

A.

Memory injection

B.

Race condition

C.

Side loading

D.

SQL injection

Buy Now
Questions 121

A security administrator is addressing an issue with a legacy system that communicates data using an unencrypted protocol to transfer sensitive data to a third party. No software updates that use an encrypted protocol are available, so a compensating control is needed. Which of the following are the most appropriate for the administrator to suggest? (Select two.)

Options:

A.

Tokenization

B.

Cryptographic downgrade

C.

SSH tunneling

D.

Segmentation

E.

Patch installation

F.

Data masking

Buy Now
Questions 122

Which of the following must be considered when designing a high-availability network? (Select two).

Options:

A.

Ease of recovery

B.

Ability to patch

C.

Physical isolation

D.

Responsiveness

E.

Attack surface

F.

Extensible authentication

Buy Now
Questions 123

Which of the following considerations is the most important for an organization to evaluate as it establishes and maintains a data privacy program?

Options:

A.

Reporting structure for the data privacy officer

B.

Request process for data subject access

C.

Role as controller or processor

D.

Physical location of the company

Buy Now
Questions 124

A systems administrator notices that one of the systems critical for processing customer transactions is running an end-of-life operating system. Which of the following techniques would increase enterprise security?

Options:

A.

Installing HIDS on the system

B.

Placing the system in an isolated VLAN

C.

Decommissioning the system

D.

Encrypting the system's hard drive

Buy Now
Questions 125

Which of the following security concepts is the best reason for permissions on a human resources fileshare to follow the principle of least privilege?

Options:

A.

Integrity

B.

Availability

C.

Confidentiality

D.

Non-repudiation

Buy Now
Questions 126

An organization has too many variations of a single operating system and needs to standardize the arrangement prior to pushing the system image to users. Which of the following should the organization implement first?

Options:

A.

Standard naming convention

B.

Mashing

C.

Network diagrams

D.

Baseline configuration

Buy Now
Questions 127

A company wants to improve the availability of its application with a solution that requires minimal effort in the event a server needs to be replaced or added. Which of the following would be the best solution to meet these objectives?

Options:

A.

Load balancing

B.

Fault tolerance

C.

Proxy servers

D.

Replication

Buy Now
Questions 128

Which of the following is the best method to reduce the attack surface of an enterprise network?

Options:

A.

Disable unused network services on servers.

B.

Use port security for wired connections.

C.

Change default passwords for network printers.

D.

Create a guest wireless network for visitors.

Buy Now
Questions 129

An organization would like to store customer data on a separate part of the network that is not accessible to users on the main corporate network. Which of the following should the administrator use to accomplish this goal?

Options:

A.

Segmentation

B.

Isolation

C.

Patching

D.

Encryption

Buy Now
Questions 130

Which of the following is a use of CVSS?

Options:

A.

To determine the cost associated with patching systems

B.

To identify unused ports and services that should be closed

C.

To analyze code for defects that could be exploited

D.

To prioritize the remediation of vulnerabilities

Buy Now
Questions 131

A security analyst wants to automate a task that shares data between systems. Which of the following is the best option for the analyst to use?

Options:

A.

SOAR

B.

API

C.

SFTP

D.

RDP

Buy Now
Questions 132

An employee who was working remotely lost a mobile device containing company data. Which of the following provides the best solution to prevent future data loss?

Options:

A.

MDM

B.

DLP

C.

FDE

D.

EDR

Buy Now
Questions 133

Which of the following data types relates to data sovereignty?

Options:

A.

Data classified as public in other countries

B.

Personally Identifiable data while traveling

C.

Health data shared between doctors in other nations

D.

Data at rest outside of a country's borders

Buy Now
Questions 134

An analyst identifies that multiple users have the same passwords, but the hashes appear to be completely different. Which of the following most likely explains this issue?

Options:

A.

Data masking

B.

Salting

C.

Key escrow

D.

Tokenization

Buy Now
Questions 135

A security analyst is reviewing logs to identify the destination of command-and-control traffic originating from a compromised device within the on-premises network. Which of the following is the best log to review?

Options:

A.

IDS

B.

Antivirus

C.

Firewall

D.

Application

Buy Now
Questions 136

Which of the following is die most important security concern when using legacy systems to provide production service?

Options:

A.

Instability

B.

Lack of vendor support

C.

Loss of availability

D.

Use of insecure protocols

Buy Now
Questions 137

Which of the following cryptographic solutions protects data at rest?

Options:

A.

Digital signatures

B.

Full disk encryption

C.

Private key

D.

Steganography

Buy Now
Questions 138

Which of the following security control types does an acceptable use policy best represent?

Options:

A.

Detective

B.

Compensating

C.

Corrective

D.

Preventive

Buy Now
Questions 139

Which of the following would be the best ways to ensure only authorized personnel can access a secure facility? (Select two).

Options:

A.

Fencing

B.

Video surveillance

C.

Badge access

D.

Access control vestibule

E.

Sign-in sheet

F.

Sensor

Buy Now
Questions 140

A group of developers has a shared backup account to access the source code repository. Which of the following is the best way to secure the backup account if there is an SSO failure?

Options:

A.

RAS

B.

EAP

C.

SAML

D.

PAM

Buy Now
Questions 141

A systems administrator receives a text message from an unknown number claiming to be the Chief Executive Officer of the company. The message states an emergency situation requires a password reset. Which of the following threat vectors is being used?

Options:

A.

Typosquatting

B.

Smishing

C.

Pretexting

D.

Impersonation

Buy Now
Questions 142

Which of the following is the final step of the modem response process?

Options:

A.

Lessons learned

B.

Eradication

C.

Containment

D.

Recovery

Buy Now
Questions 143

An external vendor recently visited a company's headquarters tor a presentation. Following the visit a member of the hosting team found a file that the external vendor left behind on a server. The file contained detailed architecture information and code snippets. Which of the following data types best describes this file?

Options:

A.

Government

B.

Public

C.

Proprietary

D.

Critical

Buy Now
Questions 144

A company relies on open-source software libraries to build the software used by its customers. Which of the following vulnerability types would be the most difficult to remediate due to the company's reliance on open-source libraries?

Options:

A.

Buffer overflow

B.

SQL injection

C.

Cross-site scripting

D.

Zero day

Buy Now
Questions 145

Which of the following vulnerabilities is exploited when an attacker overwrites a register with a malicious address?

Options:

A.

VM escape

B.

SQL injection

C.

Buffer overflow

D.

Race condition

Buy Now
Questions 146

An employee clicks a malicious link in an email that appears to be from the company's Chief Executive Officer. The employee's computer is infected with ransomware that encrypts the company's files. Which of the following is the most effective way for the company to prevent similar incidents in the future?

Options:

A.

Security awareness training

B.

Database encryption

C.

Segmentation

D.

Reporting suspicious emails

Buy Now
Questions 147

During a SQL update of a database, a temporary field used as part of the update sequence was modified by an attacker before the update completed in order to allow access to the system. Which of the following best describes this type of vulnerability?

Options:

A.

Race condition

B.

Memory injection

C.

Malicious update

D.

Side loading

Buy Now
Questions 148

A security team receives reports about high latency and complete network unavailability throughout most of the office building. Flow logs from the campus switches show high traffic on TCP 445. Which of the following is most likely the root cause of this incident?

Options:

A.

Buffer overflow

B.

NTP amplification attack

C.

Worm

D.

Kerberoasting attack

Buy Now
Questions 149

Which of the following should a security team do first before a new web server goes live?

Options:

A.

Harden the virtual host.

B.

Create WAF rules.

C.

Enable network intrusion detection.

D.

Apply patch management

Buy Now
Questions 150

Which of the following should be deployed on an externally facing web server in order to establish an encrypted connection?

Options:

A.

Public key

B.

Private Key

C.

Asymmetric key

D.

Symmetric key

Buy Now
Questions 151

A company is adding a clause to its AUP that states employees are not allowed to modify the operating system on mobile devices. Which of the following vulnerabilities is the organization addressing?

Options:

A.

Cross-site scripting

B.

Buffer overflow

C.

Jailbreaking

D.

Side loading

Buy Now
Questions 152

An administrator needs to perform server hardening before deployment. Which of the following steps should the administrator take? (Select two).

Options:

A.

Disable default accounts.

B.

Add the server to the asset inventory.

C.

Remove unnecessary services.

D.

Document default passwords.

E.

Send server logs to the SIEM.

F.

Join the server to the corporate domain.

Buy Now
Questions 153

A company prevented direct access from the database administrators’ workstations to the network segment that contains database servers. Which of the following should a database administrator use to access the database servers?

Options:

A.

Jump server

B.

RADIUS

C.

HSM

D.

Load balancer

Buy Now
Questions 154

A security analyst developed a script to automate a trivial and repeatable task. Which of the following best describes the benefits of ensuring other team members understand how the script works?

Options:

A.

To reduce implementation cost

B.

To identify complexity

C.

To remediate technical debt

D.

To prevent a single point of failure

Buy Now
Questions 155

A company is considering an expansion of access controls for an application that contractors and internal employees use to reduce costs. Which of the following risk elements should the implementation team understand before granting access to the application?

Options:

A.

Threshold

B.

Appetite

C.

Avoidance

D.

Register

Buy Now
Questions 156

Which of the following is the most likely outcome if a large bank fails an internal PCI DSS compliance assessment?

Options:

A.

Fines

B.

Audit findings

C.

Sanctions

D.

Reputation damage

Buy Now
Questions 157

An organization is evaluating new regulatory requirements associated with the implementation of corrective controls on a group of interconnected financial systems. Which of the following is the most likely reason for the new requirement?

Options:

A.

To defend against insider threats altering banking details

B.

To ensure that errors are not passed to other systems

C.

To allow for business insurance to be purchased

D.

To prevent unauthorized changes to financial data

Buy Now
Questions 158

Which of the following is an algorithm performed to verify that data has not been modified?

Options:

A.

Hash

B.

Code check

C.

Encryption

D.

Checksum

Buy Now
Questions 159

Which of the following best describe the benefits of a microservices architecture when compared to a monolithic architecture? (Select two).

Options:

A.

Easter debugging of the system

B.

Reduced cost of ownership of the system

C.

Improved scalability of the system

D.

Increased compartmentalization of the system

E.

Stronger authentication of the system

F.

Reduced complexity of the system

Buy Now
Questions 160

An employee clicked a link in an email from a payment website that asked the employee to update contact information. The employee entered the log-in information but received a “page not found” error message. Which of the following types of social engineering attacks occurred?

Options:

A.

Brand impersonation

B.

Pretexting

C.

Typosquatting

D.

Phishing

Buy Now
Questions 161

An accounting clerk sent money to an attacker's bank account after receiving fraudulent instructions over the phone to use a new account. Which of the following would most likely prevent this activity in the future?

Options:

A.

Standardizing security incident reporting

B.

Executing regular phishing campaigns

C.

Implementing insider threat detection measures

D.

Updating processes for sending wire transfers

Buy Now
Questions 162

Which of the following is an example of a data protection strategy that uses tokenization?

Options:

A.

Encrypting databases containing sensitive data

B.

Replacing sensitive data with surrogate values

C.

Removing sensitive data from production systems

D.

Hashing sensitive data in critical systems

Buy Now
Questions 163

An administrator discovers that some files on a database server were recently encrypted. The administrator sees from the security logs that the data was last accessed by a domain user. Which of the following best describes the type of attack that occurred?

Options:

A.

Insider threat

B.

Social engineering

C.

Watering-hole

D.

Unauthorized attacker

Buy Now
Questions 164

A security administrator protects passwords by using hashing. Which of the following best describes what the administrator is doing?

Options:

A.

Adding extra characters at the end to increase password length

B.

Generating a token to make the passwords temporal

C.

Using mathematical algorithms to make passwords unique

D.

Creating a rainbow table to protect passwords in a list

Buy Now
Questions 165

A visitor plugs a laptop into a network jack in the lobby and is able to connect to the company's network. Which of the following should be configured on the existing network infrastructure to best prevent this activity?

Options:

A.

Port security

B.

Web application firewall

C.

Transport layer security

D.

Virtual private network

Buy Now
Questions 166

A company's online shopping website became unusable shortly after midnight on January 30, 2023. When a security analyst reviewed the database server, the analyst noticed the following code used for backing up data:

Which of the following should the analyst do next?

Options:

A.

Check for recently terminated DBAs.

B.

Review WAF logs for evidence of command injection.

C.

Scan the database server for malware.

D.

Search the web server for ransomware notes.

Buy Now
Questions 167

A security administrator would like to protect data on employees’ laptops. Which of the following encryption techniques should the security administrator use?

Options:

A.

Partition

B.

Asymmetric

C.

Full disk

D.

Database

Buy Now
Questions 168

The executive management team is mandating the company develop a disaster recovery plan. The cost must be kept to a minimum, and the money to fund additional internet connections is not available. Which of the following would be the best option?

Options:

A.

Hot site

B.

Cold site

C.

Failover site

D.

Warm site

Buy Now
Questions 169

A security manager created new documentation to use in response to various types of security incidents. Which of the following is the next step the manager should take?

Options:

A.

Set the maximum data retention policy.

B.

Securely store the documents on an air-gapped network.

C.

Review the documents' data classification policy.

D.

Conduct a tabletop exercise with the team.

Buy Now
Questions 170

A security analyst is investigating a workstation that is suspected of outbound communication to a command-and-control server. During the investigation, the analyst discovered that logs on the endpoint were deleted. Which of the following logs would the analyst most likely look at next?

Options:

A.

IPS

B.

Firewall

C.

ACL

D.

Windows security

Buy Now
Questions 171

An attorney prints confidential documents to a copier in an office space near multiple workstations and a reception desk. When the attorney goes to the copier to retrieve the documents, the documents are missing. Which of the following would best prevent this from reoccurring?

Options:

A.

Place the copier in the legal department.

B.

Configure DLP on the attorney's workstation.

C.

Set up LDAP authentication on the printer.

D.

Conduct a physical penetration test.

Buy Now
Exam Code: SY0-701
Exam Name: CompTIA Security+ Exam 2025
Last Update: Jul 4, 2025
Questions: 569

PDF + Testing Engine

$49.5  $164.99

Testing Engine

$37.5  $124.99
buy now SY0-701 testing engine

PDF (Q&A)

$31.5  $104.99
buy now SY0-701 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 12 Jul 2025