CompTIA_CA1_005_SecurityX Practice Test - Set 1

Test your knowledge with this CompTIA_CA1_005_SecurityX mock exam. Get real-world IT questions and prepare for certification success.

CA1-005: CompTIA SecurityX - Exam Information

Exam Information

Exam Code

CompTIA_CA1_005_SecurityX

Exam Title

CA1-005: CompTIA SecurityX

Vendor

CompTia

Difficulty

Advanced

Duration

90 Minutes

Question Format

Multiple Choice

Last Updated

March 12, 2025

Covers advanced security principles and practices.

Practice Test

Shop Best CA1-005: CompTIA SecurityX Resources Worldwide Amazon

1. Which type of malware disguises itself as legitimate software to trick users into installing it?

0
1
2
3

2. What is the purpose of a firewall in network security?

0
1
2
3

3. Which type of attack involves overwhelming a system with traffic?

0
1
2
3

4. What is the purpose of multi-factor authentication (MFA)?

0
1
2
3

5. Which type of attack involves injecting malicious SQL queries?

0
1
2
3

6. What is the purpose of a vulnerability scanner?

0
1
2
3

7. Which type of malware encrypts files and demands payment for decryption?

0
1
2
3

8. What is the purpose of a security information and event management (SIEM) system?

0
1
2
3

9. Which type of attack involves redirecting a user to a malicious website?

0
1
2
3

10. What is the purpose of a honeypot?

0
1
2
3

11. Which type of encryption is used to secure web traffic?

0
1
2
3

12. What is the purpose of a penetration testing report?

0
1
2
3

13. Which type of attack involves exploiting session tokens?

0
1
2
3

14. What is the purpose of a vulnerability assessment?

0
1
2
3

15. Which type of attack involves injecting malicious scripts into web pages?

0
1
2
3

16. What is the purpose of a password cracking tool?

0
1
2
3

17. Which type of malware spreads without user interaction?

0
1
2
3

18. What is the purpose of a firewall in network security?

0
1
2
3

19. Which type of attack involves redirecting a user to a malicious website?

0
1
2
3

20. What is the purpose of a honeypot?

0
1
2
3

21. What is the purpose of a security operations center (SOC)?

To monitor and analyze security events
To develop security policies
To conduct penetration tests
To manage physical security

22. Which framework provides guidelines for information security management?

ISO 27001
PCI DSS
HIPAA
GDPR

23. What is the purpose of a zero trust security model?

To verify every access request
To block all internet access
To eliminate passwords
To centralize security controls

24. Which type of attack involves manipulating human psychology?

Social engineering
DDoS
SQL injection
Buffer overflow

25. What is the purpose of a security information and event management (SIEM) system?

To correlate and analyze security events
To encrypt sensitive data
To conduct vulnerability scans
To manage firewalls

26. Which protocol provides secure remote access to network devices?

SSH
HTTP
FTP
Telnet

27. What is the purpose of a hardware security module (HSM)?

To securely manage cryptographic keys
To encrypt network traffic
To scan for vulnerabilities
To block malware

28. Which type of malware encrypts files and demands payment?

Ransomware
Spyware
Adware
Rootkit

29. What is the purpose of a web application firewall (WAF)?

To protect against web application attacks
To block all internet traffic
To encrypt web communications
To scan for viruses

30. Which standard governs payment card security?

PCI DSS
ISO 27001
HIPAA
GDPR

31. What is the purpose of threat intelligence?

To understand current security threats
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

32. Which encryption algorithm is asymmetric?

RSA
AES
3DES
Blowfish

33. What is the purpose of a security baseline?

To establish minimum security standards
To encrypt communications
To scan for vulnerabilities
To block malware

34. Which type of control is an IDS?

Detective
Preventive
Corrective
Compensating

35. What is the purpose of a chain of custody in digital forensics?

To document evidence handling
To encrypt forensic data
To analyze malware
To recover deleted files

36. Which protocol provides secure web browsing?

HTTPS
HTTP
FTP
SMTP

37. What is the purpose of a security assessment?

To evaluate security controls
To encrypt sensitive data
To block attacks
To manage firewalls

38. Which type of attack involves DNS cache poisoning?

DNS spoofing
Phishing
SQL injection
Cross-site scripting

39. What is the purpose of a virtual private network (VPN)?

To create secure remote connections
To block internet access
To scan for viruses
To encrypt local files

40. Which regulation protects healthcare data in the US?

HIPAA
PCI DSS
GDPR
SOX

41. What is the purpose of a disaster recovery plan?

To restore operations after an incident
To prevent security breaches
To encrypt sensitive data
To manage firewalls

42. Which encryption mode provides both confidentiality and integrity?

GCM
CBC
ECB
OFB

43. What is the purpose of a security awareness program?

To educate users about security risks
To encrypt communications
To scan for vulnerabilities
To block malware

44. Which type of control is multi-factor authentication?

Preventive
Detective
Corrective
Compensating

45. What is the purpose of a red team exercise?

To simulate real-world attacks
To test backup systems
To encrypt sensitive data
To manage firewalls

46. Which protocol provides secure email?

S/MIME
SMTP
POP3
IMAP

47. What is the purpose of a business impact analysis?

To identify critical business functions
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

48. Which type of attack involves session token theft?

Session hijacking
Phishing
SQL injection
Cross-site scripting

49. What is the purpose of a security policy?

To define organizational security requirements
To encrypt communications
To scan for vulnerabilities
To block malware

50. Which regulation protects personal data in the EU?

GDPR
HIPAA
PCI DSS
SOX

51. What is the purpose of a vulnerability management program?

To identify and remediate vulnerabilities
To encrypt sensitive data
To block attacks
To manage firewalls

52. Which encryption algorithm is quantum-resistant?

Lattice-based cryptography
RSA
ECC
AES

53. What is the purpose of a secure coding standard?

To prevent vulnerabilities in software
To encrypt communications
To scan for malware
To block network attacks

54. Which type of control is a backup system?

Corrective
Preventive
Detective
Compensating

55. What is the purpose of a penetration test?

To identify exploitable vulnerabilities
To encrypt sensitive data
To block attacks
To manage firewalls

56. Which protocol provides secure file transfer?

SFTP
FTP
HTTP
SMTP

57. What is the purpose of a risk assessment?

To identify and prioritize risks
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

58. Which type of attack involves LDAP injection?

Directory traversal
Phishing
SQL injection
Cross-site scripting

59. What is the purpose of a security control framework?

To organize security controls
To encrypt communications
To scan for vulnerabilities
To block malware

60. Which regulation governs financial reporting in the US?

SOX
HIPAA
PCI DSS
GDPR

61. What is the purpose of an incident response plan?

To handle security incidents
To prevent breaches
To encrypt sensitive data
To manage firewalls

62. Which encryption algorithm provides perfect forward secrecy?

ECDHE
RSA
AES
3DES

63. What is the purpose of a data classification policy?

To categorize data by sensitivity
To encrypt communications
To scan for vulnerabilities
To block malware

64. Which type of control is a security awareness program?

Administrative
Technical
Physical
Compensating

65. What is the purpose of a tabletop exercise?

To test incident response plans
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

66. Which protocol provides secure DNS?

DNSSEC
DNS
DHCP
SNMP

67. What is the purpose of a security architecture?

To design secure systems
To encrypt communications
To scan for vulnerabilities
To block malware

68. Which type of attack involves XML external entities?

XXE
Phishing
SQL injection
Cross-site scripting

69. What is the purpose of a security audit?

To verify compliance with policies
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

70. Which regulation protects children's online privacy in the US?

COPPA
HIPAA
PCI DSS
GDPR

71. What is the purpose of a threat modeling process?

To identify potential threats
To encrypt communications
To scan for vulnerabilities
To block malware

72. Which encryption algorithm is used in blockchain?

SHA-256
AES
RSA
3DES

73. What is the purpose of a security champion program?

To promote security awareness in teams
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

74. Which type of control is a firewall?

Preventive
Detective
Corrective
Compensating

75. What is the purpose of a bug bounty program?

To incentivize vulnerability reporting
To encrypt sensitive data
To block attacks
To manage firewalls

76. Which protocol provides secure time synchronization?

NTPsec
SNMP
SMTP
HTTP

77. What is the purpose of a security maturity assessment?

To evaluate security program effectiveness
To encrypt communications
To scan for vulnerabilities
To block malware

78. Which type of attack involves insecure deserialization?

Object injection
Phishing
SQL injection
Cross-site scripting

79. What is the purpose of a security governance framework?

To align security with business objectives
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

80. Which regulation governs data breach notifications in the EU?

GDPR
HIPAA
PCI DSS
SOX

81. What is the purpose of a security metrics program?

To measure security effectiveness
To encrypt communications
To scan for vulnerabilities
To block malware

82. Which encryption algorithm is used in WPA3?

SAE
AES
RSA
3DES

83. What is the purpose of a security awareness training?

To educate users about security risks
To encrypt communications
To scan for vulnerabilities
To block malware

84. Which type of control is a security camera?

Detective
Preventive
Corrective
Compensating

85. What is the purpose of a purple team exercise?

To collaborate on security testing
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

86. Which protocol provides secure VoIP?

SRTP
RTP
SIP
HTTP

87. What is the purpose of a security operations manual?

To document security procedures
To encrypt communications
To scan for vulnerabilities
To block malware

88. Which type of attack involves insecure direct object references?

IDOR
Phishing
SQL injection
Cross-site scripting

89. What is the purpose of a security certification?

To validate security knowledge
To encrypt sensitive data
To conduct penetration tests
To manage firewalls

90. Which regulation governs data protection in California?

CCPA
HIPAA
PCI DSS
GDPR

The CompTIA_CA1_005_SecurityX certification is a globally recognized credential for IT professionals. This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.

Want more practice? Check out our other mock exams:

© 2025 ITCertRocket.com - Hands-On IT Lab Exercises & Certification Prep. All rights reserved.