CompTIA_CS0_003_CySA_Plus Practice Test - Set 1

Test your knowledge with this CompTIA_CS0_003_CySA_Plus mock exam. Get real-world IT questions and prepare for certification success.

CS0-003: CompTIA CySA+ - Exam Information

Exam Information

Exam Code

CompTIA_CS0_003_CySA_Plus

Exam Title

CS0-003: CompTIA CySA+

Vendor

CompTia

Difficulty

Advanced

Duration

165 Minutes

Question Format

Multiple Choice

Last Updated

March 12, 2025

Focuses on cybersecurity analytics, threat detection, and incident response.

Practice Test

Shop Best CS0-003: CompTIA CySA+ Resources Worldwide Amazon

1. What is the primary purpose of a Security Information and Event Management (SIEM) system?

Log analysis and event correlation
Network traffic encryption
User authentication management
Physical security monitoring

2. Which security control is used to detect and respond to potential security breaches?

Intrusion Detection System (IDS)
Firewall
Antivirus software
Biometric authentication

3. What is the purpose of a vulnerability scan?

To identify security weaknesses in a system
To block unauthorized access to a network
To manage hardware resources
To run applications

4. Which security control is used to verify the identity of a user?

Multi-Factor Authentication
Firewall
Antivirus software
Intrusion Detection System (IDS)

5. What is the purpose of a Security Operations Center (SOC)?

To monitor and respond to security incidents
To store user data
To manage hardware resources
To run applications

6. Which security control is used to protect against malware?

Antivirus software
Firewall
Biometric authentication
Intrusion Detection System (IDS)

7. What is the purpose of a Security Information and Event Management (SIEM) system?

Log analysis and event correlation
Network traffic encryption
User authentication management
Physical security monitoring

8. Which security principle ensures that users have the minimum level of access required to perform their tasks?

Least Privilege
Separation of Duties
Role-Based Access Control
Multi-Factor Authentication

9. What is the purpose of a firewall in network security?

To block unauthorized access to a network
To store user data
To manage hardware resources
To run applications

10. Which security control is used to prevent unauthorized access to physical locations?

Biometric authentication
Firewall
Antivirus software
Intrusion Detection System (IDS)

11. What is the purpose of a VPN (Virtual Private Network)?

To create a secure connection over the internet
To store user data
To manage hardware resources
To run applications

12. Which security principle ensures that no single individual has complete control over a process?

Separation of Duties
Least Privilege
Role-Based Access Control
Multi-Factor Authentication

13. What is the purpose of an Intrusion Detection System (IDS)?

To detect and alert on potential security breaches
To block unauthorized access to a network
To manage hardware resources
To run applications

14. Which security control is used to verify the identity of a user?

Multi-Factor Authentication
Firewall
Antivirus software
Intrusion Detection System (IDS)

15. What is the purpose of a Security Operations Center (SOC)?

To monitor and respond to security incidents
To store user data
To manage hardware resources
To run applications

16. Which security control is used to protect against malware?

Antivirus software
Firewall
Biometric authentication
Intrusion Detection System (IDS)

17. What is the purpose of a Security Information and Event Management (SIEM) system?

Log analysis and event correlation
Network traffic encryption
User authentication management
Physical security monitoring

18. Which security principle ensures that users have the minimum level of access required to perform their tasks?

Least Privilege
Separation of Duties
Role-Based Access Control
Multi-Factor Authentication

19. What is the purpose of a firewall in network security?

To block unauthorized access to a network
To store user data
To manage hardware resources
To run applications

20. Which security control is used to prevent unauthorized access to physical locations?

Biometric authentication
Firewall
Antivirus software
Intrusion Detection System (IDS)

21. Which tool is commonly used for analyzing network traffic in real-time?

Wireshark
Nmap
Metasploit
Nessus

22. What is the primary purpose of a honeypot in cybersecurity?

To detect and analyze attacks
To block malicious traffic
To encrypt sensitive data
To authenticate users

23. Which protocol is commonly used for secure remote system administration?

SSH
HTTP
FTP
Telnet

24. What does IOC stand for in threat intelligence?

Indicator of Compromise
Internet of Computers
Integrity of Code
Internal Operations Center

25. Which type of attack involves manipulating DNS records?

DNS spoofing
SQL injection
Cross-site scripting
Buffer overflow

26. What is the primary purpose of a playbook in security operations?

To document response procedures
To track vulnerabilities
To manage user accounts
To encrypt communications

27. Which tool is specifically designed for web application security testing?

Burp Suite
Nmap
Wireshark
Metasploit

28. What is the primary purpose of the MITRE ATT&CK framework?

To document adversary tactics and techniques
To manage firewall rules
To encrypt sensitive data
To authenticate users

29. Which security control is most effective against zero-day exploits?

Behavior-based detection
Signature-based antivirus
Firewall rules
VPN encryption

30. What does DLP stand for in data security?

Data Loss Prevention
Digital License Protection
Directory List Protocol
Dynamic Link Protection

31. Which type of malware encrypts files and demands payment for decryption?

Ransomware
Spyware
Adware
Trojan

32. What is the primary purpose of a sandbox in malware analysis?

To safely execute suspicious code
To store backups
To encrypt communications
To authenticate users

33. Which protocol provides encrypted communication between web browsers and servers?

HTTPS
HTTP
FTP
SMTP

34. What does CVSS stand for in vulnerability management?

Common Vulnerability Scoring System
Critical Vulnerability Security Standard
Common Vulnerability Security System
Critical Vulnerability Scoring Standard

35. Which type of security assessment involves attempting to exploit vulnerabilities?

Penetration testing
Vulnerability scanning
Risk assessment
Compliance audit

36. What is the primary purpose of a SOAR platform?

To automate security operations
To encrypt network traffic
To authenticate users
To manage firewall rules

37. Which authentication factor is considered 'something you are'?

Biometrics
Password
Security token
PIN

38. What does EDR stand for in endpoint security?

Endpoint Detection and Response
Encrypted Data Recovery
Enterprise Defense Router
Event Data Repository

39. Which type of attack involves flooding a network with traffic?

DDoS
Phishing
SQL injection
Cross-site scripting

40. What is the primary purpose of a certificate authority (CA)?

To issue digital certificates
To encrypt network traffic
To authenticate users
To manage firewall rules

41. Which security framework focuses on payment card industry compliance?

PCI DSS
NIST CSF
ISO 27001
HIPAA

42. What does IDS stand for in network security?

Intrusion Detection System
Internet Data Service
Integrated Defense System
Identity Security

43. Which type of security control is a firewall?

Technical control
Administrative control
Physical control
Operational control

44. What is the primary purpose of threat hunting?

To proactively search for threats
To respond to incidents
To patch vulnerabilities
To authenticate users

45. Which protocol is used for secure email transmission?

S/MIME
SMTP
POP3
IMAP

46. What does RBAC stand for in access control?

Role-Based Access Control
Rule-Based Access Control
Risk-Based Access Control
Resource-Based Access Control

47. Which type of encryption uses the same key for encryption and decryption?

Symmetric
Asymmetric
Hashing
Public key

48. What is the primary purpose of a security baseline?

To establish minimum security standards
To detect intrusions
To encrypt data
To authenticate users

49. Which tool is used for password cracking?

John the Ripper
Wireshark
Nmap
Metasploit

50. What does SIEM stand for in security monitoring?

Security Information and Event Management
System Integrity and Event Monitoring
Secure Internet Email Management
Security Incident Evidence Management

51. Which type of attack involves intercepting communication between two parties?

Man-in-the-middle
Phishing
SQL injection
Cross-site scripting

52. What is the primary purpose of a chain of custody in digital forensics?

To maintain evidence integrity
To encrypt data
To authenticate users
To manage firewall rules

53. Which security framework was developed by NIST?

Cybersecurity Framework (CSF)
ISO 27001
PCI DSS
HIPAA

54. What does BYOD stand for in mobile security?

Bring Your Own Device
Backup Your Organizational Data
Block Your Online Devices
Bypass Your Organizational Defenses

55. Which type of security assessment identifies vulnerabilities without exploiting them?

Vulnerability scanning
Penetration testing
Red team exercise
Social engineering

56. What is the primary purpose of a jump box?

To provide secure access to sensitive systems
To encrypt network traffic
To authenticate users
To manage firewall rules

57. Which protocol is used for network time synchronization?

NTP
SNMP
LDAP
DNS

58. What does PII stand for in data protection?

Personally Identifiable Information
Protected Internet Infrastructure
Public Information Index
Private Institutional Information

59. Which type of security control is an acceptable use policy?

Administrative control
Technical control
Physical control
Operational control

60. What is the primary purpose of a canary token?

To detect unauthorized access
To encrypt data
To authenticate users
To manage firewall rules

61. Which security standard focuses on healthcare information protection?

HIPAA
PCI DSS
ISO 27001
NIST CSF

62. What does NAC stand for in network security?

Network Access Control
Network Authentication Certificate
Next-gen Antivirus Control
National Advisory Committee

63. Which type of encryption algorithm is AES?

Symmetric
Asymmetric
Hashing
Elliptic curve

64. What is the primary purpose of a deception technology?

To detect attackers through decoys
To encrypt data
To authenticate users
To manage firewall rules

65. Which protocol is used for centralized authentication?

LDAP
HTTP
FTP
SMTP

66. What does CSRF stand for in web security?

Cross-Site Request Forgery
Cross-Site Resource Forgery
Client-Side Request Forgery
Certificate Security Request Forgery

67. Which security framework is international in scope?

ISO 27001
NIST CSF
PCI DSS
HIPAA

68. What is the primary purpose of a TPM chip?

To provide hardware-based security
To encrypt network traffic
To authenticate users
To manage firewall rules

69. Which type of attack involves manipulating database queries?

SQL injection
Cross-site scripting
Phishing
DDoS

70. What does XDR stand for in security operations?

Extended Detection and Response
External Data Repository
Cross-Domain Resource
Extended Data Recovery

71. Which security control is most effective against phishing attacks?

User awareness training
Firewall rules
Antivirus software
VPN encryption

72. What is the primary purpose of a purple team exercise?

To improve detection and response capabilities
To test physical security
To encrypt data
To authenticate users

73. Which protocol is used for secure file transfer?

SFTP
HTTP
FTP
Telnet

74. What does BIA stand for in risk management?

Business Impact Analysis
Basic Information Assessment
Backup Integrity Audit
Business Intelligence Assessment

75. Which type of security assessment involves simulated attacks without defender knowledge?

Red team exercise
Vulnerability scanning
Penetration testing
Compliance audit

76. What is the primary purpose of a zero trust architecture?

To verify all access requests
To encrypt network traffic
To authenticate users
To manage firewall rules

77. Which tool is used for log analysis and correlation?

SIEM
Nmap
Metasploit
Wireshark

78. What does RTO stand for in disaster recovery?

Recovery Time Objective
Risk Tolerance Objective
Real-Time Operation
Response Time Order

79. Which type of encryption algorithm is RSA?

Asymmetric
Symmetric
Hashing
Block cipher

80. What is the primary purpose of a whitelisting approach?

To allow only approved applications
To block known threats
To encrypt data
To authenticate users

81. Which security framework focuses on industrial control systems?

NIST SP 800-82
PCI DSS
HIPAA
ISO 27001

82. What does APT stand for in threat intelligence?

Advanced Persistent Threat
Automated Penetration Testing
Application Protection Technology
Authorized Personnel Training

83. Which protocol is used for network device management?

SNMP
HTTP
FTP
SMTP

84. What is the primary purpose of a memory forensics tool?

To analyze volatile memory
To encrypt data
To authenticate users
To manage firewall rules

85. Which type of attack involves manipulating input to execute malicious scripts?

Cross-site scripting (XSS)
SQL injection
Phishing
DDoS

86. What does RPO stand for in disaster recovery?

Recovery Point Objective
Risk Probability Objective
Response Process Order
Real-time Protection Order

87. Which security control is most effective against insider threats?

User behavior analytics
Firewall rules
Antivirus software
VPN encryption

88. What is the primary purpose of a threat intelligence feed?

To provide information about current threats
To encrypt data
To authenticate users
To manage firewall rules

89. Which protocol is used for secure directory services?

LDAPS
HTTP
FTP
SMTP

90. What does DDoS stand for in network attacks?

Distributed Denial of Service
Data Destruction of Systems
Direct Denial of Security
Domain Defense of Services

The CompTIA_CS0_003_CySA_Plus certification is a globally recognized credential for IT professionals. This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.

Want more practice? Check out our other mock exams:

© 2025 ITCertRocket.com - Hands-On IT Lab Exercises & Certification Prep. All rights reserved.