comptia 501
comptia 501
Answers:
Question: 1 Question: 2 Question: 3 Question: 4 Question: 5
Answer: d Answer: c Answer: a Answer: b Answer: c
Question:6 Question: 7 Question: 8 Question: 9 Question: 10
Answer: a Answer: c Answer: b Answer: b Answer: d
a) Adware
b) Malware
c) Ransom ware
d) Spyware
The correct answer: b
a) Backdoor
b) Ransom ware
c) Key logger
d) Rootkit
The correct answer: b
a) Gray ware
b) Adware
c) Ransom ware
d) Spyware
a) Spyware
b) Worm
c) Trojan
d) Spam
True
False
a) Rootkit
b) Spyware
c) Backdoor
d) Trojan
a) Key logger
b) Vulnerability scanner
c) Computer worm
d) Packet sniffer
9) What is adware?
a) Crypto-malware
b) Adware
c) Ransom ware
d) Spyware
a) Trojan
b) Worm
c) Bot
d) Honeypot
a) Honey net
b) Botnet
c) Quarantine network
d) Malware
a) pcap
b) RAT
c) MaaS
d) pfSense
a) Backdoor
b) Logic bomb
c) Dropper
d) Retrovirus
a) Logic bomb
b) Trojan horse
c) Rootkit
d) Backdoor
a) Shoulder surfing
b) Privilege escalation
c) Social engineering
d) Penetration testing
a) Phishing
b) Watering hole attack
c) Social engineering
d) Blue jacking
e) Vishing
a) Phishing
b) Privilege escalation
c) Backdoor access
d) Shoulder surfing
The correct answer: a
a) Vishing
b) Spear phishing
c) Spoofing
d) Whaling
a) Vishing
b) Bluesnarfing
c) Whaling
d) Bluejacking
a) Whaling
b) Spear phishing
c) Vishing
d) Pharming
a) Impersonation
b) Dumpster diving
c) Watering hole attack
d) Shoulder surfing
True
False
a) Spear phishing
b) Tailgating
c) Shoulder surfing
d) Spoofing
Practice Test 2:
1) Privacy filter (a.k.a. privacy screen) is a protective
overlay placed on the computer screen that narrows the
viewing angle, so the screen content is only visible
directly in front of the monitor and cannot be seen by
others nearby. Privacy filter is one of the
countermeasures against shoulder surfing.
a) True
b) False
Correct answer: True
Correct answer: c
Correct answer: b
4) An attacker impersonates a company's managing staff
member to manipulate a lower rank employee into
disclosing confidential data. The attacker informs the
victim that the information is essential for a task that
needs to be completed within the business hours on the
same day and mentions potential financial losses for the
company in case the victim refuses to comply. Which
social engineering principles apply to this attack
scenario? (Select 3 answers)
a) Urgency
b) Familiarity
c) Authority
d) Consensus
e) Intimidation
f) Scarcity
Correct answer: c
13) Cross-site request forgery (CSRF/XSRF) is a security
exploit that allows for infecting a website with malicious
code. The malicious code, often in the form of JavaScript,
can then be sent to the unsuspecting user and executed
via the user's web browser application.
a) True
b) False
Correct answer: False
14) Which type of attack allows for tricking a user into
sending unauthorized commands to a web application?
(Select 2 answers)
a) IRC
b) CSRF
c) XSS
d) XSRF
e) CSR
Correct answer: b,d
15) Which of the following facilitate(s) privilege
escalation attacks? (Select all that apply)
a) System/application vulnerability
b) Distributed Denial of Service (DDoS)
c) Social engineering techniques
d) Attribute-Based Access Control (ABAC)
e) System/application misconfiguration
Correct answer: b
22) A replay attack occurs when an attacker intercepts
user data and tries to use this information later to
impersonate the user to obtain unauthorized access to
resources on a network.
a) True
b) False
Correct answer: True
23) A technique that allows an attacker to authenticate
to a remote server without extracting a cleartext
password from the digest and use the digest instead of a
password credential is known as:
a) Pass the hash
b) Replay attack
c) Hash collision
d) Rainbow table
Correct answer: a
24) In computer security, the term "Clickjacking" refers to
a malicious technique of tricking a user into clicking on
something different from what the user thinks they are
clicking on.
a) True
b) False
Correct answer: a
Correct answer: d
4) Which of the terms listed below refer(s) to
software/hardware driver manipulation technique(s) that
might be used to enable malware injection? (Select all
that apply)
a) Refactoring
b) Sandboxing
c) Fuzz testing
d) Shimming
e) Sideloading
Correct answer: a, d
5) IP spoofing and MAC spoofing rely on falsifying what
type of address?
a) Broadcast address
b) Source address
c) Loopback address
d) Destination address
Correct answer: b
6) Which of the following security protocols is the least
susceptible to wireless replay attacks?
a) WPA2-CCMP
b) WPA-TKIP
c) WPA2-PSK
d) WPA-CCMP
e) WPA2-TKIP
Correct answer: a
Correct answer: b
10) A solution that simplifies configuration of new
wireless networks by allowing non-technical users to
easily configure network security settings and add new
devices to an existing network is known as:
a) WPA
b) WPS
c) WEP
d) WAP
Correct answer: b
11) Which of the wireless technologies listed below are
deprecated and should not be used due to their known
vulnerabilities? (Select 2 answers)
a) WPS
b) WAP
c) WPA2
d) WAF
e) WEP
Correct answer: b
Correct answer: d
18) Which of the acronyms listed below refers to a
cryptographic attack where the attacker has access to
both the plaintext and its encrypted version?
a) KEK
b) POODLE
c) KPA
d) CSRF
Correct answer: c
Correct answer: d
10) Which of the statements listed below describe the
purpose behind collecting OSINT? (Select 3 answers)
a) Gaining advantage over competitors
b) Passive reconnaissance in penetration testing
c) Application whitelisting/blacklisting
d) Preparation before launching a cyberattack
e) Disabling unnecessary ports and services
f) Active reconnaissance in penetration testing
Correct answer: a,b,d
11) In penetration testing, active reconnaissance involves
gathering any type of publicly available information that
can be used later for exploiting vulnerabilities found in
the targeted system.
a) True
b) False
Correct answer: False
12) In penetration testing, passive reconnaissance relies
on gathering information on the targeted system with
the use of various non-invasive software tools and
techniques, such as pinging, port scanning, or OS
fingerprinting.
a) True
b) False
Correct answer: b
16) Which of the following terms is used to describe a
type of penetration test in which the person conducting
the test has a limited access to information on the
internal workings of the targeted system?
a) Black-box testing
b) Fuzz testing
c) Gray-box testing
d) White-box testing
Correct answer: c
Correct answer: a
Correct answer: b
Practice test 5:
Correct answer: c
4) The purpose of a downgrade attack is to make a
computer system fall back to a weaker security mode
which makes the system more vulnerable to attacks.
a) True
b) False
Correct answer: True
5) A situation in which an application fails to properly
release memory allocated to it or continually requests
more memory than it needs is called:
a) Memory leak
b) Buffer overflow
c) DLL injection
d) Integer overflow
Correct answer: a
6) Which of the terms listed below describes a
programming error where an application tries to store a
numeric value in a variable that is too small to hold it?
a) Buffer overflow
b) Pointer dereference
c) Memory leak
d) Integer overflow
Correct answer: d
Correct answer: a
10) Which of the terms listed below describes a type of
attack that relies on executing a library of code?
a) Memory leak
b) DLL injection
c) Pointer dereference
d) Buffer overflow
Correct answer: b
11) In the IT industry, the term "System sprawl" is used
to describe poor hardware resource utilization.
a) True
b) False
Correct answer: True
12) An effective asset management process provides
countermeasures against: (Select all that apply)
a) System sprawl ( Missed)
b) Race conditions
c) Undocumented assets
d) Architecture and design weaknesses
e) User errors
Correct answer: c,d
13) Zero-day attack exploits:
a) New accounts
b) Patched software
c) Vulnerability that is present in already released
software but unknown to the software developer
Correct answer: a
20) An IPsec mode providing encryption only for the
payload (the data part of the packet) is known as:
a) Protected mode
b) Tunnel mode
c) Transport mode
d) Safe mode
Correct answer: c
Practice test 6:
1) Which of the answers listed below illustrates the
difference between passive and active security breach
response?
a) HIPS vs. NIPS
b) UTM vs. Firewall
c) NIPS vs UTM
d) IDS vs. IPS
Correct answer: d
2) Which of the following network security solutions
inspects network traffic in real-time and has the
capability to stop the ongoing attack?
a) NIPS
b) HIDS
c) NIDS
d) NIST
Correct answer: a
3) Which of the actions listed below can be taken by an
IDS? (Select 2 answers)
a) Firewall reconfiguration
b) Closing down connection
c) Logging
d) Terminating process
e) Sending an alert
Correct answer: c,e
4) A type of IDS that relies on predetermined attack
patterns to detect intrusions is referred to as a signature-
based IDS.
a) True
b) False
Correct answer: True
5) An IDS that detects intrusions by comparing network
traffic against the previously established baseline can be
classified as: (Select all that apply)
a) Heuristic
b) Anomaly-based
c) Behavioral
d) Signature-based
Correct answer: a,b,c
Correct answer: c
23) Which of the following statements describing the
functionality of SIEM is not true?
a) Data can be collected from many different sources
b) Collected data can be processed into actionable
information
c) Automated alerting and triggers
d) Time synchronization
e) Event deduplication
f) Use of rewritable storage media
Correct answer: f
24) Which of the terms listed below refers to computer
data storage systems, data storage devices, and data
storage media that can be written to once, but read from
multiple times?
a) DVD-RW
b) Tape library
c) Floppy disk
d) WORM( Missed)
Correct answer: d
25) Which of the following acronyms refers to software
or hardware-based security solutions designed to detect
and prevent unauthorized use and transmission of
confidential information outside of the corporate
network?
a) DRP
b) DHE
c) DLP
d) DEP
Correct answer: c
Practice test 8:
1) Which functionality allows a DLP system to fulfill its
role?
a) Motion detection
b) Environmental monitoring
c) Content inspection
d) Loop protection
Correct answer: c
2) Which of the answers listed below refer(s) to security
solution(s) that can be implemented as a function of a
DLP system? (Select all that apply)
a) USB blocking
b) Virtualization
c) Email monitoring
d) Directory services
e) Cloud-based security
Correct answer: a,c,e
3) A type of computer security solution that allows to
define and enforce network access policies is known as:
a) NAC
b) NIDS
c) NFC
d) NAT
Correct answer: a
4) Which of the following answers refer to the
implementations of NAC? (Select 2 answers)
a) IPsec
b) MAC filter ( Missed)
c) BYOD
d) 802.1X ( Missed)
e) HIDS/HIPS
Correct answer: b,d
5) A company's security policy requires all employee
devices to have a software installed that would run as a
background service on each device and perform host
security health checks before granting/denying it access
to the corporate intranet. Based on the given description,
which of the answers listed below can be used to
describe the software's features? (Select 2 answers)
a) Agentless
b) Dissolvable
c) Agent-based
d) Permanent
Correct answer: c,d
6) What type of security measures can be implemented
on an MX gateway? (Select all that apply)
a) Encryption
b) Security guards
c) DLP
d) Motion detection
e) Spam filter
Correct answer: a,d,e
7) What type of device would be the most convenient for
interconnecting two or more physically separated
network segments?
a) Wireless bridge
b) Layer 3 switch
c) Wireless Access Point (WAP)
d) Cable modem
Correct answer: a
8) SSL/TLS accelerators are used to decode secure
communication links for the purpose of content
inspection.
a) True
b) False
Correct answer: False
Correct answer: c
13) Which of the following is a GUI packet sniffer?
a) pfSense
b) Nmap
c) tcpdump
d) Wireshark
Correct answer: d
14) Which of the following is a CLI packet sniffer?
a) Nmap
b) tcpdump
c) OpenVAS
d) Wireshark
Correct answer: b
15) What is Nmap?
a) Network scanner
b) Exploitation framework
c) Protocol analyzer
d) Password cracker
Correct answer: a
16) Which of the tools listed below would be used to
detect a rogue AP?
a) HIDS
b) Vulnerability scanner
c) Packet sniffer
d) Wireless scanner
Correct answer: d
17) Which of the following tools would be used to
perform a site survey?
a) pfSense
b) Wireless scanner
c) OpenVAS
d) Nmap
Correct answer: b
Correct answer: b
20) Which of the following tools offers the functionality
of a configuration compliance scanner?
a) Zenmap
b) Roo
c) Nessus
d) DBAN
Correct answer: c
21) Which of the answers listed below is an example of
exploitation framework?
a) tcpdump
b) Metasploit
c) Security Onion
d) OpenVAS
Correct answer: b
Correct answer: c
23) Which of the terms listed below refers to a method
for permanent and irreversible removal of data stored on
a memory device?
a) Sanitization
b) High-level formatting
c) Recycle Bin (MS Windows)
d) Partitioning
Correct answer: a
24) What is the purpose of steganography?
a) Checking data integrity
b) Calculating hash values
c) Hiding data within another piece of data
d) Data encryption
Correct answer: c
25) A monitored host containing no valuable data
specifically designed to detect unauthorized access
attempts is known as:
a) UTM appliance
b) Trojan horse
c) Captive portal
d) Honeypot
Correct answer: d
Practice Test 9:
1) Which of the following terms is used to describe a text
message containing system information details displayed
after connecting to a service on a server?
a) Log
b) Trap
c) Signature
d) Banner
Correct answer: d
2) The practice of connecting to an open port on a remote
host to gather more information about its configuration
is known as:
a) Phishing
b) Bluesnarfing
c) Banner grabbing
d) eDiscovery
Correct answer: c
Correct answer: a
7) Which netstat parameter allows to display all
connections and listening ports?
a) -a
b) -p
c) -e
d) -r
Correct answer: a
8) Which net stat parameter displays addresses and port
numbers in numerical form?
a) -b
b) -n
c) -q
d) -r
Correct answer: b
Correct answer: d
10) A Linux command-line utility for displaying
intermediary points (routers) an IP packet is passed
through on its way to another network node is known as:
a) nbtstat
b) traceroute
c) netstat
d) tracert
Correct answer: b
11) Which of the following CLI tools is used to
troubleshoot DNS-related problems?
a) arp
b) nslookup
c) tracert
d) pathping
Correct answer: b
Correct answer: c
16) Used without any parameters, ipconfig displays the IP
address, subnet mask, and default gateway for all
adapters.
a) True
b) False
Correct answer: True
Correct answer: b
19) Which of the following command-line commands in
MS Windows are used for resetting the DHCP
configuration settings for all adapters? (Select 2 answers)
a) ifconfig eth0 down
b) ipconfig /release
c) ifconfig eth0 up
d) ipconfig /renew
Correct answer: b,d
Correct answer: b
22) Which of the answers listed below refers to a
command-line packet capturing utility?
a) netcat
b) Zenmap
c) tcpdump
d) Nmap
Correct answer: c
Correct answer: b
Practice test 10:
1) Which of the following authentication protocols
transmits passwords over the network in an unencrypted
form and is therefore considered insecure?
a) RADIUS
b) PAP
c) TACACS+
d) CHAP
Correct answer: b
Correct answer: c
13) What are the drawbacks of running an unauthorized
software in a corporate environment?
a) Potential malware propagation problem
b) Inadequate support from the in-house IT
department
c) Violation of software licensing agreements
d) All of the above
Correct answer: d
14) Usage auditing and application whitelisting are the
countermeasures against:
a) Unauthorized software
b) Social engineering
c) Weak security configurations
d) Misconfigured software
Correct answer: a
15) One of the best practices for malware removal
involves the process of isolation of files and applications
suspected of containing malware to prevent further
execution and potential harm to the user's system. This
process is referred to as:
a) Quarantine
b) Content filtering
c) Protected mode
d) Blacklisting
Correct answer: a
16) The SFC utility in MS Windows:
a) Encrypts files and folders
b) Checks file integrity and restores corrupted system
files
c) Displays information about system hardware and
software configuration
d) Starts Windows programs from command-line
interface
Correct answer: b
a) Adware
b) Malware
c) Ransom ware
d) Spyware
Correct answer: b
2) Which of the following answers refers to an undocumented
(and often legitimate) way of gaining access to a program,
online service, or an entire computer system?
a) Logic bomb
b) Trojan horse
c) Rootkit
d) Backdoor
Correct answer: d
3) Malicious code activated by a specific event is called:
a) Backdoor
b) Logic bomb
c) Dropper
d) Retrovirus
Correct answer: b
4) Which type of Trojan enables unauthorized remote access
to a compromised system?
a) pcap
b) RAT
c) MaaS
d) pfSense
Correct answer: b
5) Which of the terms listed below applies to a collection of
intermediary compromised systems that are used as a
platform for a DDoS attack?
a) Honeynet
b) Botnet
c) Quarantine network
d) Malware
Correct answer: b
6) A malware-infected networked host under remote control
of a hacker is commonly referred to as:
a) Trojan
b) Worm
c) Bot
d) Honeypot
Correct answer: c
7) Malicious software collecting information about users
without their knowledge/consent is known as:
a) Crypto-malware
b) Adware
c) Ransomware
d) Spyware
Correct answer: d
8) What is adware?
Correct answer: c
9) Which of the following answers lists an example of
spyware?
a) Keylogger
b) Vulnerability scanner
c) Computer worm
d) Packet sniffer
Correct answer: a
10) A collection of software tools used by a hacker to mask
intrusion and obtain administrator-level access to a computer
or computer network is known as:
a) Rootkit
b) Spyware
c) Backdoor
d) Trojan
Correct answer: a
11) A type of software that performs unwanted and harmful
actions in disguise of a legitimate and useful program is known
as a Trojan horse. This type of malware may act like a
legitimate program and have all the expected functionalities,
but apart from that it will also contain a portion of malicious
code that the user is unaware of.
a) True
b) False
a) Spyware
b) Worm
c) Trojan
d) Spam
Correct answer: b
13) Malware that restricts access to a computer system by
encrypting files or locking the entire system down until the
user performs requested action is known as:
a) Grayware
b) Adware
c) Ransomware
d) Spyware
Correct answer: c
14) Which of the terms listed below refers to an example of a
crypto-malware?
a) Backdoor
b) Ransomware
c) Keylogger
d) Rootkit
Correct answer: b
15) Which of the following statements apply to the definition
of a computer virus? (Select 3 answers)
Correct answer: c
Correct answer: c
6) What is tailgating?
a) Acquiring unauthorized access to confidential data
b) Looking over someone's shoulder to get
information
c) Gaining unauthorized access to restricted areas by
following another person
d) Manipulating a user into disclosing confidential
information
Correct answer: c
Correct answer: c
Correct answer: b
Correct answer: a
Correct answer: c
Correct answer: b
is referred to as:
a) DLL injection
b) Buffer overflow
c) Memory leak
d) Integer overflow
Correct answer: b
2) Which of the terms listed below describes a
a) Buffer overflow
b) Pointer dereference
c) Memory leak
d) Integer overflow
Correct answer: d
a) Memory leak
b) Buffer overflow
c) DLL injection
d) Integer overflow
Correct answer: a
4) The purpose of a downgrade attack is to make a
a) True
b) False
a) DLL
b) ISO
c) EXE
d) INI
Correct answer: a
6) Which of the following terms describes an attempt to
a) Integer overflow
b) Pointer dereference
c) Buffer overflow
d) Memory leak
Correct answer: b
a) Default configuration
b) Misconfiguration
c) Zero-day vulnerability
d) Architecture/design weakness
Correct answer: a
8) A situation in which a web form field accepts data
example of:
a) Zero-day vulnerability
c) Default configuration
Correct answer: b
a) Memory leak
b) DLL injection
c) Pointer dereference
d) Buffer overflow
Correct answer: b
10) In the IT industry, the term "System sprawl" is used
a) True
b) False
a) Architecture/design weakness
b) Risk acceptance
Correct answer: c
12) Which of the following violates the principle of least
privilege?
a) Onboarding process
d) Time-of-day restrictions
Correct answer: b
engineering?
a) AAA protocols
b) User authentication
c) Strong passwords
d) User education
Correct answer: d
14) Which of the answers listed below describes the
a) Code injection
b) Resource exhaustion
c) Identity theft
d) Privilege escalation
Correct answer: b
a) New accounts
b) Patched software
Correct answer: c
16) After feeding an input form field with incorrect data,
a) Fuzz testing
c) Brute-force attack
Correct answer: d
a) System sprawl
b) Race conditions
c) Undocumented assets
e) User errors
c) System sprawl
d) Default configurations
a) OEM
b) SDLC
c) EOL
d) SPoF
Correct answer: c
20) A malfunction in preprogrammed sequential access to
a) Race condition
b) Buffer overflow
c) Memory leak
d) Pointer dereference
Correct answer: a
CompTIA Security+
Exam SY0-501
Command-Line Utilities
Quiz
1) A command-line tool that can be used for banner
grabbing is called:
a) tcpdump
b) netcat
c) Nmap
d) Wireshark
Correct answer: b
a) Zenmap
b) Nmap
c) tcpdump
d) netcat
e) nslookup
a) Nmap
b) netcat
c) Zenmap
d) tcpdump
Correct answer: a
a) netcat
b) Zenmap
c) tcpdump
d) Nmap
Correct answer: c
5) The ip command in Linux is the preferred replacement
for:
a) netstat
b) ifconfig
c) nslookup
d) ipconfig
Correct answer: b
a) ifconfig
b) netstat
c) nslookup
d) ipconfig
Correct answer: a
7) Which of the following command-line commands in
b) ipconfig /release
c) ifconfig eth0 up
d) ipconfig /renew
a) -S srcaddr
b) /all
c) -i address
d) eth_addr
Correct answer: b
9) Which of the following answers lists an ipconfig
a) -a
b) /?
c) /all
d) /-a
Correct answer: c
adapters.
a) True
b) False
a) ifconfig
b) nslookup
c) ipconfig
d) netstat
Correct answer: c
of resolution?
a) IP to FQDN
b) MAC to IP
c) IP to MAC
d) FQDN to IP
Correct answer: c
13) Which command in MS Windows displays a table
addresses?
a) arp -e
b) netstat -n
c) nslookup
d) arp -a
Correct answer: d
a) True
b) False
a) arp
b) nslookup
c) tracert
d) pathping
Correct answer: b
a) nbtstat
b) traceroute
c) netstat
d) tracert
Correct answer: b
17) A network command-line utility in MS Windows that
a) ping
b) traceroute
c) dig
d) tracert
Correct answer: d
for:
Correct answer: a
19) A security technician was asked to configure a
a) SRTP
b) ICMP
c) CCMP
d) SNMP
Correct answer: b
a) ping
b) tracert
c) dig
d) netstat
Correct answer: a
CompTIA Security+
Exam SY0-501 Secure
Network Protocols Quiz
1) Which of the answers listed below refers to a
a) PPTP
b) STARTTLS
c) L2TP
d) SMTPS
Correct answer: d
a) NTPsec
b) SNMPv3
c) SRTP
d) IPsec
Correct answer: a
a) SCP
b) EFS
c) SSL
d) TLS
e) STP
a) HSPA
c) HSRP
e) HTTPS
a) SNMPv1
b) SNMPv2
c) SNMPv3
d) SNMPv4
a) True
b) False
Correct answer: True
a) True
b) False
a) TFTP
b) SFTP
c) Telnet
d) FTPS
Correct answer: b
11) Secure File Transfer Protocol (SFTP) is an extension to
cryptographic protocols.
a) True
b) False
a) FTPS
b) TFTP
c) FTP
d) SFTP
e) SCP
a) Authentication protocol
Correct answer: b
a) S/MIME
b) RTP
c) SIP
d) SRTP
Correct answer: d
15) Multipurpose Internet Mail Extensions (MIME)
related services.
a) True
b) False
a) CHAP
b) FTP
c) SNMP
d) SSH
Correct answer: d
a) Telnet
b) SSH
c) Bcrypt
d) TFTP
Correct answer: b
as:
a) EDNS
b) DNSSEC
c) Split DNS
d) DDNS
Correct answer: b
CompTIA Security+
Exam SY0-501 TCP and
UDP Ports Quiz
1) Which of the following answers refers to a TCP port
a) 20
b) 22
c) 21
d) 25
Correct answer: c
a) 23
b) 25
c) 20
d) 21
Correct answer: c
a) 20
b) 989
c) 5060
d) 21
e) 990
f) 5061
that apply)
on port 22
default on port 22
on port 22
(Select 2 answers)
a) UDP port 65
b) UDP port 66
c) UDP port 67
d) UDP port 68
e) UDP port 69
a) 53
b) 67
c) 110
d) 389
Correct answer: a
Correct answer: a
a) TCP port 80
c) UDP port 53
(IMAP)?
a) 143
b) 389
c) 443
d) 636
Correct answer: a
a) L2TP
b) IKE
c) POP3S
d) SIP
e) ISAKMP
a) 49
b) 88
c) 1645
d) 1723
Correct answer: b
a) L2TP
b) RADIUS
c) PPTP
d) SMTPS
Correct answer: a
a) RDP
b) LDAP
c) SMB
d) LDAPS
Correct answer: b
15) A network administrator has been asked to secure
a) 636
b) 389
c) 443
d) 1720
Correct answer: a
Correct answer: d
17) Network Time Protocol (NTP) runs on UDP port:
a) 123
b) 110
c) 161
d) 137
Correct answer: a
Correct answer: a
19) Which of the answers listed below refer(s) to POP3S
system
d) Hypertext Transfer Protocol over TLS/SSL runs on
(Select 2 answers)
a) 989
b) 1812
c) 5060
d) 990
e) 1813
f) 5061
network connection?
Correct answer: c
a) SSH
b) SFTP
c) FTP
d) TFTP
e) SCP
f) FTPS
a) 989
b) 1812
c) 5060
d) 990
e) 1813
f) 5061
number 22.
a) True
b) False
a) SNMP
b) Telnet
c) FTP
d) SMTP
Correct answer: d
27) What are the characteristic features of SMTPS?
a) 161
b) 137
c) 162
d) 138
Correct answer: c
29) An SNMP Agent receives requests on UDP port:
a) 161
b) 137
c) 162
d) 138
Correct answer: a
a) 23
b) 25
c) 21
d) 22
Correct answer: d
31) A network administrator has been asked to set up a
a) 443
b) 22
c) 143
d) 3389
Correct answer: a
a) 389
b) 49
c) 636
d) 88
Correct answer: b
c) Telnet
Correct answer: c
35) Trivial File Transfer Protocol (TFTP) uses:
a) UDP port 66
b) UDP port 67
c) UDP port 68
d) UDP port 69
Correct answer: d
CompTIA Security+
Exam SY0-501
Cryptography Quiz
1) Which of the following terms illustrate(s) the security
a) Code obfuscation
b) Steganography
d) Encryption
e) Substitution ciphers
a) ECB
b) PFS
c) EFS
d) PFX
Correct answer: b
a) True
b) False
a) Data-in-transit
b) Data-at-rest
c) Data-in-use
Correct answer: c
5) In cryptography, the term "Secret algorithm" refers to
a) True
b) False
a) True
b) False
(Select 2 answers)
b) Asymmetric key
d) Symmetric key
a) True
b) False
separately.
a) True
b) False
a) Confusion
b) Obfuscation
c) Collision
d) Diffusion
Correct answer: a
11) Which of the terms listed below is used to describe a
encrypted version?
a) Diffusion
b) Confusion
c) Obfuscation
d) Collision
Correct answer: a
a) Integrity
b) Authentication
c) Confidentiality
d) Authorization
e) Non-repudiation
f) Accounting
a) WEP
b) AES
c) SSL
d) DES
e) PGP
a) Asymmetric encryption
e) Symmetric encryption
a) Cryptographic nonce
b) Obfuscation
c) Salting
e) Shimming
as:
a) Salt
b) Shim
c) IV
d) Seed
Correct answer: c
17) Which of the following answers refers to a type of
a) Seed
b) IV
c) Salt
d) Shim
Correct answer: c
hashing is called:
a) Shim
b) Salt
c) Seed
d) IV
Correct answer: b
19) In asymmetric encryption, any message encrypted
a) True
b) False
a) Secret-key encryption
b) Asymmetric encryption
c) Symmetric encryption
d) Public-key encryption
e) Session-key encryption
a) CBC
b) GCM
c) ECB
d) CTR
Correct answer: b
use?
a) CBC
b) GCM
c) ECB
d) CTR
Correct answer: c
23) Symmetric encryption algorithms require large
a) True
b) False
3 answers)
a) Session-key encryption
b) Public-key encryption
c) Symmetric encryption
d) Asymmetric encryption
e) Secret-key encryption
a) True
b) False
a) Encryption
b) Steganography
c) XOR cipher
d) Password salting
e) ROT13
(Select 2 answers)
a) ROT13
b) Twofish
c) Bcrypt
d) DSA
e) PBKDF2
a) MD5
b) RIPEMD
c) Bcrypt
d) HMAC
e) SHA
a) RSA
b) GPG
c) DSA
d) AES
e) DHE
f) ECDHE
g) PGP
Correct answer: d
symmetric keys?
a) RC4
b) Bcrypt
c) Diffie-Hellman
d) RIPEMD
Correct answer: c
known as:
a) DSA
b) PFS
c) DES
d) RSA
Correct answer: a
a) RC4
b) DES
c) RSA
d) AES
e) Blowfish
f) 3DES
g) Twofish
Correct answer: c
a) Symmetric-key algorithm
c) Asymmetric-key algorithm
a) SHA-1
b) RIPEMD
c) SHA-512
d) MD5
Correct answer: c
35) Which of the cryptographic algorithms listed below is
a) AES
b) DES
c) RC4
d) 3DES
Correct answer: a
a) IPsec
b) MPLS
c) PAP
d) Kerberos
e) CHAP
a) MITM
b) KPA
c) POODLE
d) XSRF
Correct answer: c
a) True
b) False
offline.
a) True
b) False
a) Replay attack
b) Brute-force attack
c) Dictionary attack
d) Birthday attack
Correct answer: b
41) Which password attack takes advantage of a
a) Birthday attack
b) Replay attack
c) Dictionary attack
d) Brute-force attack
Correct answer: c
a) True
b) False
a) Hash/Password
b) IP address/Domain name
c) Username/Password
d) Account name/Hash
Correct answer: a
a) KEK
b) POODLE
c) KPA
d) CSRF
Correct answer: c
45) Which cryptographic attack relies on the concepts of
probability theory?
a) KPA
b) Brute-force
c) Dictionary
d) Birthday
Correct answer: d
CompTIA Security+
Exam SY0-501 Wireless
Security Quiz
a) Honeypot
b) Quarantine network
c) Captive portal
d) Firewall
Correct answer: c
networks.
a) True
b) False
server?
a) WPA-PSK
b) WPA2-Enterprise
c) WPA2-PSK
d) WPA-Enterprise
Correct answer: c
a) True
b) False
authentication?
a) EAP-TLS
b) PEAP
c) EAP-TTLS
d) EAP-FAST
Correct answer: a
level of security?
a) PEAP
b) EAP-FAST
c) EAP-TLS
d) EAP-TTLS
Correct answer: c
a) PEAP
b) TKIP
c) CCMP
d) WPA2
Correct answer: b
known as:
a) CCMP
b) ECB
c) CBC
d) TKIP
Correct answer: a
a) True
b) False
a) Downgrade attack
b) Brute-force attack
d) Cryptographic attack
Correct answer: c
a) NFC
b) SDN
c) PED
d) WAP
Correct answer: a
a) WTLS
b) GPS
c) RFID
d) WAF
Correct answer: c
14) Gaining unauthorized access to a Bluetooth device is
referred to as:
a) Phishing
b) Bluejacking
c) Tailgating
d) Bluesnarfing
Correct answer: d
Bluetooth is called:
a) SPIM
b) Bluejacking
c) Vishing
d) Bluesnarfing
Correct answer: b
16) Which of the wireless technologies listed below are
a) WPS
b) WAP
c) WPA2
d) WAF
e) WEP
a) Cryptographic attack
c) Brute-force attack
d) Downgrade attack
Correct answer: b
18) The term "Evil twin" refers to a rogue Wireless Access
a) True
b) False
a) MITM attack
b) Smurf attack
c) IV attack
d) Xmas attack
Correct answer: c
20) Which of the following security protocols is the least
a) WPA2-CCMP
b) WPA-TKIP
c) WPA2-PSK
d) WPA-CCMP
e) WPA2-TKIP
Correct answer: a
CompTIA Security+
Exam SY0-501 Public
Key Infrastructure
(PKI) Quiz
1) Which of the following answers refers to a hierarchical
system for the creation, management, storage,
distribution, and revocation of digital certificates?
a) Web of trust
b) PKI
c) IaaS
d) CA
Correct answer: b
Correct answer: b
3) Which of the following certificate formats is used to
store a binary representation of a digital certificate?
a) PFX
b) DER
c) P7B
d) PEM
Correct answer: b
Correct answer: d
6) The term "Certificate chaining" refers to a process of
verifying the authenticity of a newly received digital
certificate. Such process involves checking all of the
certificates in the chain of certificates from a trusted root
CA, through any intermediate CAs, down to the
certificate issued to the end user. A new certificate can
only be trusted if each certificate in that certificate's
chain is properly issued and valid.
a) True
b) False
Correct answer: True
7) Copies of lost private encryption keys can be retrieved
from a key escrow by recovery agents. Recovery agent is
an individual with access to key database and permission
level allowing him/her to extract keys from escrow.
a) True
b) False
Correct answer: true
8) A trusted third-party storage solution providing
backup source for cryptographic keys is referred to as:
a) Key escrow
b) TPM
c) Recovery agent
d) CA
Correct answer: a
9) Which of the answers listed below refer to examples of
PKI trust models?
a) Single CA model
b) Hierarchical model (root CA + intermediate CAs)
c) Mesh model (cross-certifying CAs)
d) Web of trust model (all CAs act as root CAs)
e) Client-server mutual authentication model
f) All of the above
Correct answer: f
10) A security mechanism that allows HTTPS websites to
resist impersonation by attackers using fraudulent
certificates is called:
a) Unified Threat Management (UTM)
b) HTTP Public Key Pinning (HPKP)
c) Data Execution Prevention (DEP)
d) Web Application Firewall (WAF)
Correct answer: b
ActiveX controls
A type of downloadable web browser plug-ins for
Microsoft Internet Explorer providing additional
interactive features to web pages. Malicious ActiveX
controls pose a risk of unintended execution of
malware.
Adware
Software that automatically plays, displays, or
downloads advertisements to a computer.
Armored virus
A type of computer virus that takes advantage of
various mechanisms specifically designed to make
tracing, disassembling and reverse engineering its
code more difficult.
Backdoor
An undocumented (and often legitimate) way of
gaining access to a program, online service or an
entire computer system.
Bot
A malware-infected networked host under remote
control of a hacker
Botnet
A group of computers running malicious software
under control of a hacker.
Buffer overflow
A technique used by certain types of malware to
cause an error in a program and make it easier to run
malicious code.
Companion virus
An older type of computer virus which doesn't alter
files and works by creating infected companion file
with the exact same name as the legitimate program,
but with different file extension. The virus takes
advantage of the fact that in the old MS-DOS
command-line interface executables can be run by
providing only the file name which facilitates the
execution of infected code by an unaware user.
Cross-site scripting
A computer security vulnerability allowing attackers to
insert malicious code into a trusted website.
Crypto-malware
Malware that restricts access to a computer system
by encrypting data.
Dialer
A rogue application designed to exploit dialup
connections by making unauthorized telephone calls.
Downloader
A type of Trojan designed to transfer other malware
onto a PC via Internet connection.
Drive-by download
An automatic download performed without the user's
consent (and often without any notice) aimed at
installing malware or potentially unwanted programs.
Dropper
A type of Trojan designed to install other malware
files onto a PC without the need for an active Internet
connection.
Executable file
A type of computer file that when opened runs a
program or series of instructions contained in the file.
Exploit
Computer code or command that takes advantage of
software design flaws.
Grayware
A category of applications which despite of not being
classified as malware can worsen the performance of
a computer and pose security risk.
Heuristics
A method employed by many computer antivirus
programs designed to detect previously unknown
types of malware.
iframe
An HTML tag for embedding another web document
within the current HTML web page. The downside of
utilizing iframes relates to the fact that they can be
used for the purpose of injecting malicious code (often
in the form of JavaScript applet) into an otherwise
trusted page.
Keylogger
An application collecting information about user
keyboard activity. Typically, malicious keyloggers are
installed and run on a system without the user's
knowledge/consent to steal logon credentials, credit
card numbers, and other sensitive data.
Logic bomb
Malicious code activated by a specific event.
Macro virus
A type of computer virus that exploits the capability for
creating and embedding simple scripts in popular
office and cooperative applications.
Malicious app
Mobile application designed to harm user devices or
personal data acting in disguise of a legitimate
program.
Malware
A generic term for various types of malicious software
used to disrupt computer operation, gather sensitive
information, or gain access to private computer
systems. The category of malware encompasses all
sorts of malicious applications, including Trojan
horses, most rootkits and backdoors, computer
viruses, worms, spyware, keyloggers, more intrusive
forms of adware, and other malicious programs.
Payload
The part of malware performing malicious action.
Phage virus
A type of computer virus that deletes or corrupts
contents of the target host file instead of attaching
itself to the file.
Polymorphic malware
A type of malicious software capable of changing its
underlying code in order to avoid detection.
Pop-under
One of the ways of delivering online advertising
content utilized by adware. Advertising pop-unders
are usually displayed in a new browser window
hidden beneath the current page and are not seen
until the covering window is closed.
Pop-up
One of the ways of delivering online advertising
content utilized by adware. Advertising pop-ups are
usually displayed in a new web browser window and
cover the contents of the current page.
Quarantine
Isolation of files and applications suspected of
containing malware in order to prevent further
execution and potential harm to the user's system.
Ransomware
Malware that restricts access to a computer system
by encrypting files or locking the entire system down
until the user performs requested action.
Remote Access Trojan (RAT)
A type of Trojan that enables unauthorized remote
access to a compromised system.
Replication
The process by which a virus makes copies of itself to
carry out subsequent infections.
Retrovirus
A computer virus that actively attacks an antivirus
program in an effort to prevent detection.
Rootkit
A collection of software tools used by a hacker in
order to mask intrusion and obtain administrator-level
access to a computer or computer network.
Signature file
A file containing new malicious code patterns used by
the antivirus application as a reference in the process
of malware removal.
Spyware
Malicious software collecting information about users
without their knowledge/consent.
SQL injection
Execution of SQL commands aimed at gaining
unauthorized access to an online database. This type
of attack occurs when for example entry fields of web
forms designed to collect information from users allow
passing unchecked user input to the database. The
countermeasure against this type of code injection is
input validation, which limits the scope of user input
that can be passed through an online form.
Trojan horse
Malicious software performing unwanted and harmful
actions in disguise of a legitimate and useful program.
Virus
A computer program containing malicious segment
that attaches itself to an application program or other
executable component.
Windows Defender
A built-in application tool for Microsoft operating
systems providing protection against viruses,
spyware, and other potentially unwanted programs.
Worm
A standalone malicious computer program that
replicates itself over a computer network.
XSS
A shorthand term for cross-site scripting.
Zero-day attack
A type of attack exploiting vulnerabilities that are
present in already released software but unknown to
the software developer.
Zombie
A computer that has been compromised by a virus or
Trojan horse that puts it under the remote control of
an online hijacker.
About the Exam
The CompTIA Security+ certification is a vendor-neutral
credential. The CompTIA Security+ SY0-501 exam is an
internationally recognized validation of foundation-level
security skills and knowledge, and is used by organizations and
security professionals around the globe. The CompTIA Security+
exam will certify the successful candidate has the knowledge
and skills required to:
EXAM DEVELOPMENT
TEST DETAILS