Retired

Differences between Security+ SYO-401 and SYO-501 exams [DECOMMISSIONED ARTICLE]

Fakhar Imam
April 26, 2018 by
Fakhar Imam

NOTE: This article reflects an older version of the Security+ Exam – please see the current Security+ Certification page for the most up-to-date information.


Many Security+ aspirants who are familiar with the CompTIA Security+ SY0-401 exam want to know the difference between SY0-401 and its newer version, SY0-501. Cybersecurity is a rapidly changing field. New threats are emerging every day and cybersecurity experts are also developing countermeasures to these threats. Over the three years since SY0-401 was released in May 1, 2014, advances have been very significant in the cyber security field. There was a dire need to look for modern techniques and solutions for newly emerging cyber-security threats and vulnerabilities. Thus, version SY0-501 has been designed and updated by taking the new threats into consideration, so its replacement of SY0-401 is necessary. On the other hand, it should not be discouraging for candidates who are (or were) preparing for the SY0-401 exam because it will be consider an active credential as well for a particular period that will be discussed in subsequent sections.

SY0-501 release date

CompTIA released Security+ SY0-501 on October 4, 2017, at Pearson VUE, a global testing partner. It will be marketed and available to the public by October 25, 2017. Between October 4 and October 25, partners should watch the SY0-501 Exam Partners Webinar, acquire learning material with hands-on labs, and schedule SY0-501 courses. Furthermore, partners should make sure that the instructors certify in SY0-501, attend on-demand Security+ SY0-501 Train-the-Trainer, and prepare to teach hands-on labs.

What is the difference between the objectives of the two exams?

Security+ SY0-401 Exam Objectives:

Domain name Percentage of Exam

1—Network Security 20%

2—Compliance and Operational Security 18%

3—Threats and Vulnerabilities 20%

4—Application, Data, and Host Security 15%

5—Access Control and Identity Management 15%

6—Cryptography 12%

Total 100%

Security+ SY0-501 Exam Objectives:

Domain name Percentage of Exam

1—Threats, Attacks, and Vulnerabilities 21%

2—Technologies and Tools 22%

3—Architecture and Design 15%

4—Identity and Access Management 16%

5—Risk Management 14%

6— Cryptography and PKI 12%

Total 100%

By analyzing both tables above, it can be seen that a few of the domain titles have been changed and the sequence of objectives content has also been altered. Version SY0-501 covers mostly lower-level learning objectives through knowledge, application, and comprehension. On the other hand, SY0-401 objectives covered the more intermediate-level analysis. Furthermore, the objective sets have been increased from 33 to 37. The new material in SY0-501 exam objectives reflects technologies and tools used today that weren’t included in the SY0-401 objectives three years ago. For example, look at the second domain under SY0-501, Technologies and Tools. Technologies include the detailed description of:

  • Firewall: stateful vs. stateless and Implicit deny
  • VPN concentrator: Remote access vs. site-to-site, split tunnel vs. full tunnel, always-on VPN
  • NIPS/NIDS: Inline vs. passive, In-band vs. out-of-band, rules, analytics

In addition, the new tools include:

  • Network scanners: rogue system detection, network mapping
  • Wireless scanners/crackers
  • Configuration compliance scanners
  • Exploitation frameworks
  • Data sanitization tools
  • Steganography tools
  • Command line tools

What are the most important changes to the exam?

The SY0-501 exam is designed to enhance the efforts to improve risk mitigation and risk management. An updated version greatly emphasizes hands-on and practical abilities of the cybersecurity professionals to identify and address the cybersecurity security attacks, threats, and vulnerabilities.

In the modern digital world, cybersecurity jobs are becoming imperative for the IT infrastructure of enterprises. The SY0-501 exam also covers vital skills, such as security analytics, that have become a baseline for all the cybersecurity jobs.

Version SY0-401 is available in three languages, English, Japanese, and Portuguese. On the other hand, the newer version, SY0-501, offers four languages, English, Japanese, Portuguese, and Simplified Chinese.

In addition, 25% of the exam contents has been changed and the new material is now both deeper and broader. The older technologies have been replaced with the next-generation tools. The expanded areas include ransomware, spyware, various other attacks, and threat identification skills. In addition, the PKI concept is incorporated within the cryptography domain. The credential changes are based on the job tasks analysis (JTA) survey that CompTIA periodically conducts with its members and partner organizations. Furthermore, the subject matter expert workshops were conducted with regard to the knowledge and skills required of an IT expert.

Another interesting fact is that SY0-501 exam objectives cover lower parts of Bloom’s taxonomy layer than does SY0-401.

  • SY0-501 objectives focus on analyzing (Layer 3)—entry-level skills.
  • SY0-401 concentrate on applying (Layer 4)—intermediate and entry-level skills.

When will the old security+ SY0-401 exam be retired?

Although the new Security+ SY0-501 exam has been launched, the older version (SY0-401) will be available in English until July 31, 2018. Japanese and Portuguese exams will be retired in December of 2018. If a candidate takes the SY0-401 exam before the expiry date, his/her Security+ credential will be valid for three years from the date he/she pass the exam.

Which version (SY0-401 or SY0-501) of the exam should you take?

If you have been preparing for SY0-401 for a long time, then you should not try for the new version, SY0-501. Instead, you should take the SY0-401 exam. However, once its validity is expiring, you can recertify with a new version.

How do you apply for the new (SY0-501) exam?

The application process and the cost of the exam ($320) for CompTIA SY0-501 will remain the same as for the previous version SY0-401. You can visit the Pearson VUE website to acquire an exam voucher and schedule your exam.

What is the exam format for Security+ SY0-501?

Currently, CompTIA hasn’t changed the format for the SY0-501 exam. Instead, both the older and newer versions have the same exam pattern. For example, the following exam information is the same for both exams:

  • Number of questions: 90
  • Types of questions: Performance-based and multiple-choice
  • Length of the tests: 90 minutes
  • Passing Score: 750 score on a scale of 100-900

What is the difference in study materials?

The candidates should focus on the CompTIA-recommended books that are helpful for self-study. For an SY0-401 exam, the CompTIA recommends the following official books:

  • CompTIA Security+ All-in-One Exam Guide: Fourth Edition, published by McGraw Hill
  • CompTIA Security+ Vorbereitung auf, published by Verlagsgruppe Hüthig Jehle GmbH
  • CompTIA Security+ Study Guide: SY0-401, published by Wiley
  • Mike Meyer's CompTIA Security+ Certification Passport: Fourth Edition
  • Cert-SY0-401, by David L. Prowse

For an SY0-501 exam, the CompTIA offers some books, including:

  • Mike Meyers'' CompTIA Security+ Certification Passport: Fifth Edition, published by McGraw-Hill
  • CompTIA Security+® Certification Practice Exams: Third Edition, published by McGraw-Hill
  • CompTIA Security+ Study Guide, published by Wiley

Since the new version, SY0-501, just appeared, there are few books available. However, with time, more books and other study material for the newer version will be in the limelight. Stay tuned!

What is the difference between jobs role samples?

The following table demonstrates the difference of jobs role samples for both exams.

SY0-501 SY0-401

Junior IT Auditor/Penetration Tester Security Consultant

Security Administrator Security Specialist/Administrator

Network Administrator Network Administrator

Systems Administrator Security or Systems Administrator

Summary

CompTIA Security+ credential will continue to provide a universal baseline for entry-level cybersecurity knowledge and skills needed to protect IT infrastructures worldwide. CompTIA is expecting a smooth transition from the SY0-401 to the SY0-501 exam. Version SY0-501 is designed to provide the latest technology and IT industry job skills to meet the cybersecurity requirements of the enterprises. Hopefully, CompTIA will continue to raise the standards for cybersecurity experts throughout the globe.

InfoSec Security+ boot camp

When it comes to security+ training courses, the InfoSec Institute has got you covered. We offer a Security+ Boot Camp that teaches you the information theory and reinforces that theory with hands-on exercises that help you learn by doing.

Moreover, the InfoSec Institute has been one of the most awarded (42 industry awards) and trusted information security training vendors for 17 years.

InfoSec also offers thousands of articles on all manner of security topics.

Sources

Fakhar Imam
Fakhar Imam

Fakhar Imam is a professional writer with a master’s program in Masters of Sciences in Information Technology (MIT). To date, he has produced articles on a variety of topics including on Computer Forensics, CISSP, and on various other IT related tasks.