Can You Pass This Difficult CompTIA Security+ Exam?

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Vaibhav Agarwal
V
Vaibhav Agarwal
Community Contributor
Quizzes Created: 58 | Total Attempts: 605,175
Questions: 100 | Attempts: 65,279

SettingsSettingsSettings
Can You Pass This Difficult CompTIA Security+ Exam? - Quiz

This quiz has been made to see whether you are completely prepared for the real exam. This practice test will help you pass by familiarizing you with the material and the ensuring that you know the structure of the CompTIA Security+ test. Time yourself to 90 minutes to get a feel of the pressures of the real exam. The practice test is designed to reflect the final exam. So, let's try out this challenging quiz. All the best!


Questions and Answers
  • 1. 

    You are the system administrator for your organization. You are responsible for access privilege for which of the following control systems?

    • A.

      Mandatory Access Control

    • B.

      Discretionary Access Control

    • C.

      Role Based Access Control

    • D.

      Any of the above

    Correct Answer
    A. Mandatory Access Control
    Explanation
    System administrator is responsible for access control in the MAC model. The owner of the organization will be responsible for DAC. The RBAC is dependent on the role played by the user in the organization.

    Rate this question:

  • 2. 

    While assigning access privilege using the DAC, which of the following will you be needing?

    • A.

      User database

    • B.

      Access Control list

    • C.

      Resource list

    • D.

      None of the above

    Correct Answer
    B. Access Control list
    Explanation
    The information of mapping users to their permissions for resource access would be available in the ACL.

    Rate this question:

  • 3. 

    Which of the following statements relating to the MAC model is true? Choose two.

    • A.

      MAC uses static mapping or predefined access privileges

    • B.

      MAC cannot allow dynamic sharing of resources

    • C.

      MAC uses ACL to assign privileges

    • D.

      MAC allows dynamic sharing of resources

    Correct Answer(s)
    A. MAC uses static mapping or predefined access privileges
    B. MAC cannot allow dynamic sharing of resources
    Explanation
    MAC uses a static or predefined set of access privileges and hence cannot allow dynamic sharing of resources.

    Rate this question:

  • 4. 

    Certificates are best used in which of the following scenarios? Choose all that apply.

    • A.

      LAN authentication

    • B.

      Accessing Web sites

    • C.

      Dial-Up connections

    • D.

      Intranet login

    Correct Answer(s)
    B. Accessing Web sites
    D. Intranet login
    Explanation
    LAN login will be secure if the network policies in the organization follow book rules. It will not require certificates. Certificates are best used during WAN access. For ex: when using web sites that require you to provide confidential information about yourself, or when you are logging in to the Intranet, from an unknown location. The Dial-up connection in itself does not require any authentication except with the service provider.

    Rate this question:

  • 5. 

    Which of the following is true about a token system? Choose all that apply.

    • A.

      A token is generated when a user has been successfully authenticated

    • B.

      This token is attached to the users session and will be destroyed once the session is terminated

    • C.

      This token is attached to the users session and will be destroyed after the user has logged out

    Correct Answer(s)
    A. A token is generated when a user has been successfully authenticated
    B. This token is attached to the users session and will be destroyed once the session is terminated
    C. This token is attached to the users session and will be destroyed after the user has logged out
    Explanation
    A token is generated when a user has been successfully authenticated. This token is attached to the users� session and will be destroyed once the session is terminated or after the user has logged out. This token will contain user access permission assigned on the network resources for that user.

    Rate this question:

  • 6. 

    To allow access to a campus you would use Kerberos. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    To allow access to a campus you would use smart cards.

    Rate this question:

  • 7. 

    Which of the following are an advantage and a disadvantage with clear text authentication?

    • A.

      Advantage is that it is easy to remember passwords

    • B.

      Advantage is that it is easy to implement

    • C.

      Disadvantage is that it is difficult to implement

    • D.

      Disadvantage is that it is not secure

    Correct Answer(s)
    B. Advantage is that it is easy to implement
    D. Disadvantage is that it is not secure
    Explanation
    Clear text authentication is very simple and easy to implement and verify. But a network that has implemented clear text security is not very secure as it is very easy to decipher clear text passwords.

    Rate this question:

  • 8. 

    RADIUS is abbreviation for Remote Access Data Inspection User Service. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    RADIUS is abbreviation for Remote Access Dial In User Service.

    Rate this question:

  • 9. 

    Which of the following is a Wireless LAN susceptible to?

    • A.

      Loss of signal strength

    • B.

      Eavesdropping

    • C.

      Blackout

    • D.

      EMI

    Correct Answer
    B. Eavesdropping
    Explanation
    Wireless LANs are most susceptible to eavesdropping as the media here is dependent on frequency for transmission and reception. This makes the media very susceptible to overhearing or eavesdropping as well.

    Rate this question:

  • 10. 

    Which of the following can be termed as the Denial of Service Attack?

    • A.

      A computer on your network has crashed

    • B.

      Your router is unable to find a destination outside of your network

    • C.

      Your Web server has gone into a loop trying to service a client request.

    • D.

      You keyboard is no longer responding.

    Correct Answer
    C. Your Web server has gone into a loop trying to service a client request.
    Explanation
    DoS is a way of engaging a Web Server continuously in one specific task by outing it on a loop and ensuring it is unable to respond to any further requests.

    Rate this question:

  • 11. 

    You are planning on hosting an eCommerce Web server. You are intent on making the server secure against all external attacks possible. Which of the following would be the best way to test your server for its weaknesses? Choose the best answer.

    • A.

      Ping to the server

    • B.

      Simulate a DDoS attack on that server

    • C.

      Simulate a DoS attack on the server

    • D.

      Check if all the patches and required antivirus software has been loaded o the server.

    Correct Answer
    B. Simulate a DDoS attack on that server
    Explanation
    Ping the server will only ensure if the connectivity is proper. Simulating a DoS attack could only test for a very few vulnerabilities on the server. DDoS (Distributed DoS) would test for more vulnerabilities on the server than the DoS would. Checking for patches and antivirus is just a precaution. It is not a process of testing for vulnerabilities.

    Rate this question:

  • 12. 

    When debugging an Operating system, a programmer would make use of a front door. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    A programmer makes use of back doors in the program for the purpose of debugging or observing the performance of the program.

    Rate this question:

  • 13. 

    Which of the following protocols help to gain MAC address of a PC on the network?

    • A.

      ARP

    • B.

      FTP

    • C.

      TFTP

    • D.

      DHCP

    Correct Answer
    A. ARP
    Explanation
    Address Resolution Protocol (ARP) of the IP protocol suite is responsible for obtaining MAC address of the PC whose IP address is available for communication.

    Rate this question:

  • 14. 

    Which of the following is the most popular protocol that is used in dial-up connections?

    • A.

      SLIP

    • B.

      PPTP

    • C.

      POP3

    • D.

      PPP

    Correct Answer
    D. PPP
    Explanation
    SLIP and PPP are the only two protocols that can be used for dial-up connections. SLIP is now obsolete. PPTP is a tunneling protocol and POP3 is used for mail retrieval.

    Rate this question:

  • 15. 

    Which of the following protocols could a VPN make use of? Choose two.

    • A.

      PPTP

    • B.

      L2TP

    • C.

      HTTP

    • D.

      NNTP

    Correct Answer(s)
    A. PPTP
    B. L2TP
    Explanation
    A VPN tunnel requires tunneling protocols. L2TP (Layer 2 Tunneling Protocol) and PPTP (Point to Point Tunneling Protocol) are the only two relevant protocols that relate to VPN. HTTP and NNTP are services that are usually configured on a Web Server.

    Rate this question:

  • 16. 

    You are configuring a VPN whose tunnel passes through the public network. You are concerned for the security as your VPN may be connecting across the globe to several networks operating on different platforms. Which of the following would be ideal to secure your VPN? Choose the best answer.

    • A.

      PPTP

    • B.

      IPSec

    • C.

      Kerberos

    • D.

      Certificate

    Correct Answer
    B. IPSec
    Explanation
    Since the only protocol that supports cross platform communication is IP, the best way to implement security in this scenario would be through IPSec. PPTP is a tunneling protocol and does not relate to security. Kerberos is a LAN security protocol. Certificates can help in this scenario provided the access limitation is acceptable.

    Rate this question:

  • 17. 

    L2TP can work over which of the following networks? Choose all appropriate answers.

    • A.

      IP

    • B.

      IPX

    • C.

      SNA

    • D.

      None of the above

    Correct Answer(s)
    A. IP
    B. IPX
    C. SNA
    Explanation
    L2TP (Layer 2 Tunneling Protocol) was created by Cisco as well as Microsoft. It is meant to function over IP, IPX and SNA networks.

    Rate this question:

  • 18. 

    Which of the following virus types can be transmitted via email? Choose two most common types that apply.

    • A.

      Worms

    • B.

      Trojan horse

    • C.

      Boot Record virus

    • D.

      EXE file virus

    Correct Answer(s)
    A. Worms
    B. Trojan horse
    Explanation
    Usually email attachments are documents, pictures or zip files. EXE files are usually too large to be sent as mail attachments hence EXE file virus is not appropriate. Boot record virus is deposited into a system through floppy media and not via email.

    Rate this question:

  • 19. 

    When configuring antivirus for email, which of the following configurations must be applied? Choose two.

    • A.

      Scan before downloading

    • B.

      Scan before sending

    • C.

      Scan before opening

    • D.

      Scan after receiving

    Correct Answer(s)
    A. Scan before downloading
    B. Scan before sending
    Explanation
    Scan before downloading will ensure the message that is infected will be deleted before actually downloading to the hard disk. Scan before sending will ensure that you are not inadvertently transmitting a virus along with the message tot the destination email Id.

    Rate this question:

  • 20. 

    Which of the following port numbers is used by SMTP?

    • A.

      25

    • B.

      26

    • C.

      27

    Correct Answer
    A. 25
    Explanation
    SMTP service uses port number 25.

    Rate this question:

  • 21. 

    Which of the following statements about an email server is/are true? Choose only answer(s) that apply

    • A.

      Verifies if destination domain is self or not before transmitting a mail

    • B.

      Verifies if recipient is from local domain or not before receiving an email

    • C.

      Verifies if email is infected or not

    • D.

      None of the above

    Correct Answer(s)
    A. Verifies if destination domain is self or not before transmitting a mail
    C. Verifies if email is infected or not
    Explanation
    Before transmitting any email, the mail server is bound to verify the domain in the destination address of the email to see if it the domain name is self or not before it actually sends the mail out. Before receiving any email its primary security function is to ensure that the email is not infected. In case of the email being infected it is supposed to be discarded.

    Rate this question:

  • 22. 

    Which of the following statements regarding Infrared communication is true? Choose three.

    • A.

      It requires line of sight

    • B.

      It requires the same radio frequency at the transmitting and receiving end.

    • C.

      It is least secure.

    • D.

      Interception is possible if the tapping devices is also in the line of sight

    • E.

      Interception is possible if the tapping device is also tuned to the same radio frequency as the main communicating devices.

    Correct Answer(s)
    A. It requires line of sight
    C. It is least secure.
    D. Interception is possible if the tapping devices is also in the line of sight
    Explanation
    Infrared and Radio frequency are two different communication media. The Infrared communication requires line of sight. If the device that intends interception is placed in the line of sight as the main devices then interception will be very easy. This mode of communication is least secure.

    Rate this question:

  • 23. 

    Which of the following statements about a Modem are true? Choose two.

    • A.

      It steps us AC voltage

    • B.

      It steps down DC voltage

    • C.

      It modulates and demodulates signals for the Computer and the telephone line.

    • D.

      It converts Analog signals to digital and vice versa.

    Correct Answer(s)
    C. It modulates and demodulates signals for the Computer and the telephone line.
    D. It converts Analog signals to digital and vice versa.
    Explanation
    As the name suggests the modem mainly modulates and demodulates signals. Seated (logically) between the telephone line and the PC, it is responsible for converting the analog signals of the telephone to the digital signals required by the PC and vice versa.

    Rate this question:

  • 24. 

    To which layer do the following communicating devices belong? Switch, Ethernet Card.

    • A.

      Physical layer

    • B.

      Datalink layer

    • C.

      Network Layer

    • D.

      None of the above

    Correct Answer
    B. Datalink layer
    Explanation
    The mentioned devices� purpose is media access. Media access is the responsibility of Layer 2 or the data link layer. Hence the devices belong to data link layer.

    Rate this question:

  • 25. 

    If you wish to block FTP access to your Web server, which of the following Firewall types should you consider?

    • A.

      Stateful Inspection

    • B.

      Port filtering

    • C.

      Packet filtering

    • D.

      Application filtering

    Correct Answer
    C. Packet filtering
    Explanation
    Stateful inspection is a type of filtering used when complex security is required and header information of packets will have to be read to perform filtering. In the above mentioned scenario, you just need filtering based on port numbers. This type of filtering is done in packet filtering firewall types. Port filtering is a function and not a firewall type. Application filtering is irrelevant.

    Rate this question:

  • 26. 

    Which of the following about the Stateful inspection firewall is true? Choose two.

    • A.

      It maintains a state table

    • B.

      It maintains a routing table

    • C.

      It functions on the network layer

    • D.

      It functions on the application layer.

    Correct Answer(s)
    A. It maintains a state table
    C. It functions on the network layer
    Explanation
    The Stateful inspection firewall, monitors connection status based on the state table. It functions on the network layer and monitors connection status for the entire network.

    Rate this question:

  • 27. 

    Stateful inspection firewall will operate on all the 7 layers of the OSI reference model. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    Stateful Inspection firewall will not operate on all the & layers of OSI reference mode.

    Rate this question:

  • 28. 

    Which of the following firewall policies is most restrictive?

    • A.

      Any any

    • B.

      Deny all

    • C.

      Permit all

    • D.

      None of the above

    Correct Answer
    B. Deny all
    Explanation
    The �deny all� is the most restrictive statement that is implicitly defined in the fireall when no other statement is configured. This will get applied to all packets that do not match with the criteria mentioned in the list above the �deny all� statement.

    Rate this question:

  • 29. 

    When faced with an outgoing packet, which of the following header components would a firewall look at first?

    • A.

      Protocol information

    • B.

      Source address

    • C.

      Destination address

    • D.

      No of bytes in the header

    Correct Answer
    C. Destination address
    Explanation
    The firewall will first look at the destination address.

    Rate this question:

  • 30. 

    If you wish to allow the external users access your Web server you must block port number 110. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    If you wish to allow the external users access your Web server you must unblock port number 80.

    Rate this question:

  • 31. 

    Which of the following can secure your internal server best, against external attacks? Choose all that apply.

    • A.

      Perform OS hardening by blocking all access to this server

    • B.

      Perform OS hardening by verify and terminating all un used service

    • C.

      Regularly check for unused usernames and disable or delete them.

    • D.

      Ensure you are running a vulnerability check on this server at regular intervals.

    Correct Answer(s)
    B. Perform OS hardening by verify and terminating all un used service
    C. Regularly check for unused usernames and disable or delete them.
    D. Ensure you are running a vulnerability check on this server at regular intervals.
    Explanation
    The best way to preserve an internal server from external attacks is to make sure there are no unnecessary services running on the server, no unused user names are existing in the user database, all vulnerabilities are being verified and monitored at required intervals.

    Rate this question:

  • 32. 

    Which of the following is true about providing security to database servers? Choose two.

    • A.

      Do not host a database server on the same server as your web server.

    • B.

      Do not host a database server on a server based system

    • C.

      Employ a three-tier model

    • D.

      Employ a centralized administration model.

    Correct Answer(s)
    A. Do not host a database server on the same server as your web server.
    C. Employ a three-tier model
    Explanation
    It is always safe that you host a database server on a server resource internal to the network rather than on the same server as your Web server. A three-tier model ensures security to your database server as the database server cannot be directly accessed in this model. Centralized or distributed administration will not be a security concern here.

    Rate this question:

  • 33. 

    To prevent internal Web servers from being accessed you must block TCP port 20. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    The port number 443 must also be blocked.

    Rate this question:

  • 34. 

    Does NTFS provide file system security?

    • A.

      Yes

    • B.

      No

    Correct Answer
    A. Yes
    Explanation
    NTFS supports EFS (Encrypted File System) which allows data stored on a mass storage device to be saved in encrypted format.

    Rate this question:

  • 35. 

    Which of the following statements about the SHA (Security Hash Algorithm) are true? Choose two.

    • A.

      SHA is a security hash algorithm that is used with encryption protocols

    • B.

      Its latest version is SHA-1

    • C.

      None

    Correct Answer(s)
    A. SHA is a security hash algorithm that is used with encryption protocols
    B. Its latest version is SHA-1
    Explanation
    SHA is a security hash algorithm that is used with encryption protocols. Its latest version is SHA-1

    Rate this question:

  • 36. 

    Which of the following is true about Public/Private key pairs? Choose two.

    • A.

      They form an essential part of Website security

    • B.

      They are used by Certificate security system

    • C.

      They are a pair of clear text passwords

    • D.

      They are obsolete.

    Correct Answer(s)
    A. They form an essential part of Website security
    B. They are used by Certificate security system
    Explanation
    They forma an essential part of Web site security system, as it is the most convenient security system for Web sites considering that clients would be accessing the Web site over the public network. The Certificate security system uses the basic logic of Public/Private key pairs.

    Rate this question:

  • 37. 

    RSA is the encryption system used in cellular devices. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    ECC is the encryption system used in cellular devices.

    Rate this question:

  • 38. 

    What is the requirement for cryptography? Choose two.

    • A.

      To avoid unauthorized access of information being stored

    • B.

      To avoid unauthorized access of network resources

    • C.

      To avoid unauthorized access of information being transmitted.

    • D.

      To avoid unauthorized access of network servers

    Correct Answer(s)
    A. To avoid unauthorized access of information being stored
    C. To avoid unauthorized access of information being transmitted.
    Explanation
    Network resource access will have to be controlled through access permissions. Server access will have to be controlled through physical security to the server. Unauthorized access prevention of stored information or information being transmitted is the role of cryptography.

    Rate this question:

  • 39. 

    Which of the following will be required to perform Cryptanalysis? Choose three.

    • A.

      Mathematical tools

    • B.

      Analytical reasoning

    • C.

      Pattern finding

    • D.

      Mathematical reasoning

    • E.

      Advanced calculators

    Correct Answer(s)
    A. Mathematical tools
    B. Analytical reasoning
    C. Pattern finding
    Explanation
    Cryptanalysis is a process of studying the pattern of secure communication and breaking it. It involves complex combination such as patience and determination combined with skills of pattern finding, mathematical tools and analytical reasoning.

    Rate this question:

  • 40. 

    In symmetric-key encryption, one key will be used for encryption and another will be used for decryption to provide maximum security. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    In symmetric-key encryption, one key will be used for encryption as well as decryption.

    Rate this question:

  • 41. 

    When employing Caesar�s Cipher key value of 3, which of the following will be the decrypted equivalent of JGOOQ?

    • A.

      HELLO

    • B.

      WHAT

    • C.

      WHEN

    • D.

      DATE

    Correct Answer
    A. HELLO
    Explanation
    According to Caesar�s Cipher key value of 3, you would be sliding up the alphabetical value by 3. Hence �H� would be represented as J, �E� as G, �L� as O and �O� as Q.

    Rate this question:

  • 42. 

    Which of the following is an advantage of using conventional encryption?

    • A.

      It is the most secure

    • B.

      It is very fast

    • C.

      It is economical

    • D.

      None of the above

    Correct Answer
    B. It is very fast
    Explanation
    When conventional encryption is used for stored data rather than the data being transmitted, encryption and decryption process can be very fast.

    Rate this question:

  • 43. 

    The concept of public key cryptography was introduced by Diffie-Hellman. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    A. True
    Explanation
    The issues with key distribution faced by conventional encryption, was overcome by the Public-key cryptography concepts introduced by Diffie-Hellman.

    Rate this question:

  • 44. 

    Which of the following statements about Public Key Cryptography are true? Choose two.

    • A.

      You need to have a security setup configured on both the sending as well as the receiving ends to implement Public Key Cryptography.

    • B.

      You do not need an existing security setup

    • C.

      Public key can only encrypt and private key can only decrypt.

    • D.

      Public key can encrypt as well as decrypt, private key can only decrypt

    • E.

      None of the above

    Correct Answer(s)
    B. You do not need an existing security setup
    C. Public key can only encrypt and private key can only decrypt.
    Explanation
    The implementation of Public key cryptography does not need any existing security measure to be implemented. Public key can only encrypt and Private key can only decrypt.

    Rate this question:

  • 45. 

    The keys are measured by bytes. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    Keys are measured by bits.

    Rate this question:

  • 46. 

    A digital signature is synonymous to which of the following?

    • A.

      Finger print

    • B.

      Hand written signature

    • C.

      Blood sample

    • D.

      None of the above

    Correct Answer
    B. Hand written signature
    Explanation
    A digital signature is synonymous to hand written signature. A signature though unique to that person varies with the persons� age. Similarly although a digital signature is unique and is used to establish the origin of that signature, it can vary from situation to situation.

    Rate this question:

  • 47. 

    Which of the following are the two key-based algorithms?

    • A.

      Symmetric algorithm

    • B.

      Asymmetric algorithm

    • C.

      128-bit key algorithm

    • D.

      1024-bit key algorithm

    Correct Answer(s)
    A. Symmetric algorithm
    B. Asymmetric algorithm
    Explanation
    There are two types of key-based algorithms. Depending on the key pair types they use, they can be categorized as symmetric or asymmetric algorithms.

    Rate this question:

  • 48. 

    Which of the following types of cryptography is possible? Choose two.

    • A.

      Cryptography with keys

    • B.

      Cryptography without keys

    • C.

      Cryptography before encryption

    • D.

      Cryptography without encryption

    Correct Answer(s)
    A. Cryptography with keys
    B. Cryptography without keys
    Explanation
    Cryptography without encryption and before encryption is not cryptography at all. Cryptography is possible with keys and without keys. When used without keys, it will be using simple or complex substitution.

    Rate this question:

  • 49. 

    Cryptography without keys is more secure than cryptography with keys. T/F?

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    Cryptography without keys is not at all secure as the deciphering program will reside on the same media where the data or message is being received. In case of thest, the data can be stolen along with the deciphering program.

    Rate this question:

  • 50. 

    Which of the following is required by the cipher when it is important to maintain a message as a secret?

    • A.

      Generate one cipher text for that message

    • B.

      Generate at least 5 cipher text for that message

    • C.

      Generate several cipher text.

    • D.

      None of the above.

    Correct Answer
    C. Generate several cipher text.
    Explanation
    To keep a message a secret it is required that the cipher must be able to generate several cipher text.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Jan 23, 2024
    Quiz Edited by
    ProProfs Editorial Team
  • Dec 05, 2006
    Quiz Created by
    Vaibhav Agarwal
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.