Newly Released CompTIA Linux+ XK0-005 Study Guide

Newly Released CompTIA Linux+ XK0-005 Study Guide
5 min read
29 September 2022

XK0-005 CompTIA Linux+ Certification Exam is newly available to replace XK0-004 exam which will be retired on January 16, 2023. PassQuestion provides the latest CompTIA Linux+ XK0-005 Study Guide to help you best prepare for your real exam. Taking the CompTIA Linux+ XK0-005 Study Guide is the fastest way to overcome weaknesses in your CompTIA Linux+ XK0-005 exam preparation. This feature of the CompTIA Linux+ XK0-005 Study Guide is helpful to gain confidence for the XK0-005 actual certification exam. You have to strive hard and put all your efforts and prepare well to pass the CompTIA Linux+ XK0-005 certification exam with good scores. 

Newly Released CompTIA Linux+ XK0-005 Study Guide

CompTIA Linux+ Certification (XK0-005 vs XK0-004)

CompTIA Linux+ validates the skills administrators need to secure the enterprise, power the cloud and keep systems running. The new certification ensures that IT professionals, software developers, cybersecurity engineers and penetration testers have these necessary skills to support today's tech systems.

CompTIA Linux+ is the only job-focused Linux certification covering the latest foundational skills demanded by hiring managers. Unlike other certifications, the new exam includes performance-based and multiple-choice questions to identify the employees who can do the job. The exam covers tasks associated with all major distributions of Linux, setting the foundation for advanced vendor/distro-specific knowledge.

What's on the New CompTIA Linux+ Exam?

CompTIA Linux+ (XK0-005) is an intermediate-level IT certification that provides IT professionals with knowledge of Linux. It is the only job-focused Linux certification covering the latest foundational skills demanded by hiring managers. CompTIA Linux+ validates the competencies required of an early career supporting Linux systems.

In addition to topics you might traditionally associate with Linux, the new version of CompTIA Linux+ emphasizes the skills needed to configure, monitor and support servers running the Linux operating system such as:

  • Configure and manage software, storage, processes and services
  • Analyze system properties and processes and troubleshoot user, application and hardware issues
  • Understand best practices for permissions and authentication, firewalls and file management
  • Create simple shell scripts and execute basic BASH scripts, version control using Git and orchestration processes

The new version of CompTIA Linux+ covers an evolving job role that focuses more on how Linux powers the cloud. The exam includes cutting edge technologies that help automate and orchestrate business processes, including infrastructure as code and containers. 

Test Details

Required exam XK0-005
Number of questions Maximum of 90
Types of questions Multiple-choice and performance-based
Length of test 90 minutes
Recommended experience 12 months of hands-on experience working with Linux servers, as well as A+, Network+, and Server+ or similar certifications and/or knowledge
Passing score 720 (on a scale of 100 to 900)
Languages English only 
Price $358 USD

Exam Objectives

1.0 System Management 32%
2.0 Security 21%
3.0 Scripting, Containers, and Automation 19%
4.0 Troubleshooting 28%

View Online CompTIA Linux+ Certification XK0-005 Free Questions

A systems administrator wants to be sure the sudo rules just added to /etc/sudoers are valid. Which of the following commands can be used for this task?
A.visudo -c
B.test -f /etc/sudoers
C.sudo vi check
D.cat /etc/sudoers | tee test
Answer: A

A Linux administrator created the directory /project/access2all. By creating this directory, the administrator is trying to avoid the deletion or modification of files from non-owners. Which of the following will accomplish this goal?
A.chmod +t /project/access2all
B.chmod +rws /project/access2all
C.chmod 2770 /project/access2all
D.chmod ugo+rwx /project/access2all
Answer: A

A new Linux systems administrator just generated a pair of SSH keys that should allow connection to the servers. Which of the following commands can be used to copy a key file to remote servers? (Choose two.)
A.wget
B.ssh-keygen
C.ssh-keyscan
D.ssh-copy-id
E.ftpd
F.scp
Answer: D, F

A Linux administrator is creating a primary partition on the replacement hard drive for an application server. Which of the following commands should the administrator issue to verify the device name of this partition?
A.sudo fdisk /dev/sda
B.sudo fdisk -s /dev/sda
C.sudo fdisk -l
D.sudo fdisk -h
Answer: C

Which of the following technologies can be used as a central repository of Linux users and groups?
A.LDAP
B.MFA
C.SSO
D.PAM
Answer: A

A Linux administrator needs to create a new user named user02. However, user02 must be in a different home directory, which is under /comptia/projects. Which of the following commands will accomplish this task?
A.useradd -d /comptia/projects user02
B.useradd -m /comptia/projects user02
C.useradd -b /comptia/projects user02
D.useradd -s /comptia/projects user02
Answer: A

A junior Linux administrator is tasked with installing an application. The installation guide states the application should only be installed in a run level 5 environment.

Newly Released CompTIA Linux+ XK0-005 Study Guide

Which of the following commands would ensure the server is set to runlevel 5?
A.systemctl isolate multi-user.target
B.systemctl isolate graphical.target
C.systemctl isolate network.target
D.systemctl isolate basic.target
Answer: B

To harden one of the servers, an administrator needs to remove the possibility of remote administrative login via the SSH service. Which of the following should the administrator do?
A.Add the line DenyUsers root to the /etc/hosts.deny file.
B.Set PermitRootLogin to no in the /etc/ssh/sshd_config file.
C.Add the line account required pam_nologin. so to the /etc/pam.d/sshd file.
D.Set PubKeyAuthentication to no in the /etc/ssh/ssh_config file.
Answer: B

In case you have found a mistake in the text, please send a message to the author by selecting the mistake and pressing Ctrl-Enter.
Comments (0)

    No comments yet

You must be logged in to comment.

Sign In / Sign Up