Вы находитесь на странице: 1из 6

BUSINESS DOCUMENT

Hit enter to search or ESC to close

Iain Fielding
 Home
About
Contact
Privacy


AzureCertification

The Azure
Certifications For 2019 By Iain Fielding 11th April 2019 No Comments

With the first full set of revised Azure certifications now coming out of beta, I figured now
would be a good time to summarise what is available if you are looking to get your Azure
skills certified.
Microsoft announced at Ignite 2018 that they would be introducing new role-based
certifications and by the end of the year they have delivered on the first step of this journey
with lots more to come in 2019. The idea of the new certifications is that they should map to
job roles and that you should be able to see a route from Foundation to Associate then on to
Expert. I’ve put together a quick graphic showing how this flows together.

This document is intended for business use and should be distributed to intended recipients only.
BUSINESS DOCUMENT

The Changes
Microsoft took this opportunity to revamp the way that the questions are asked focusing more
on familiarisation than memorisation. For Azure exams this means that to be proficient
enough to pass the exam you’ll need to know how to do tasks via the Azure Portal, Azure
CLI and PowerShell.
The first thing I noticed was a mix of how the questions are asked, some were presented with
a case study giving lots of detail around current configuration, requirements and deliverables
and then a series of questions were asked in relation to that case study, which you had to
ensure your solution dealt with all of the requirements and deliverables. Once you had
answered those questions you had an opportunity to review them then but you cant go back to
them once you move on to the next case study. The exam does warn you before hand.
The second thing was not all the questions are multiple choice anymore, some were put these
tasks in the correct order, others were drop downs with CLI or PowerShell examples which
you had to complete. In one exam I was even presented with a live Azure Portal and asked to
complete a series of tasks.
The third thing is that each exam will have between 40-60 questions, some being worth more
than 1 point and Microsoft will be rotating the pool of questions regularly to ensure that the
questions are always fresh and cover the latest features!
Each exam has a “cut score” set at 700 out of a maximum 1000, the thing to remember here is
that it is a scaled score and NOT 70%
Azure Fundamentals
I wasn’t able to sit the AZ-900 exam in beta because it was released straight to the public in
January 2019.
This exam is listed as optional for each certification path, and covers the core understanding
of Azure. The guidance on this exam is that its for both technical and non-technical people
looking to validate their foundation knowledge of Microsoft Azure services.
 AZ-900
 Understanding Cloud Concepts (15-20%)
 Understanding Core Azure Services (30-35%)
 Understanding Security, Privacy, Compliance and Trust (25-30%)
 Understanding Azure Pricing and Support (25-30%)

Azure Administrator Associate


This certification used to require you to sit and pass two exams (AZ-100 Microsoft Azure
Infrastructure and Deployment and AZ-101 Microsoft Azure Integration and Security)
however after much feedback from the community Microsoft has changed this to be just one

This document is intended for business use and should be distributed to intended recipients only.
BUSINESS DOCUMENT

exam (AZ-103 Microsoft Azure Administrator ). For all of the details for whats been merged
from each exam check out the AZ-103 Exam design document. As this is a replacement for
the old 70-533 exam if you have already passed it you can sit the transition exam (AZ-
102 Microsoft Azure Administrator Certification Transition) but be quick as this exam is only
available until June 2019.
To earn the Azure Administrator Associate certification you have to be able to demonstrate
an understanding of services across the IT life-cycle, and ability to take requests for
infrastructure services, applications, and environments. Candidates for this certification are
typically Azure Administrators who manage cloud services spanning storage, security,
networking, and compute cloud capabilities. They recommend services to use for optimal
performance and scale, as well as provision, size, monitor, and adjust resources.
Each exam measures the candidates ability to accomplish the tasks listed below, please use
the tabs to navigate through each exam’s learning objectives.
 AZ-103
 AZ-102
 Manage Azure subscriptions and resources (15-20%)
 Implement and manage storage (20-25%)
 Deploy and manage virtual machines (VMs) (20-25%)
 Configure and manage virtual networks (20-25%)
 Manage identities (15-20%)

Azure Developer Associate


This certification originally was two exams just like the AZ-100/101 however after reviewing
feedback provided during the beta tests Microsoft removed some of the learning objectives
and consolidated it in to one exam (AZ-203 Developing Solutions for Microsoft Azure).
Whilst this is the replacement for the 70-532 certification there is no transition exam so
anyone with that and looking to obtain the new Associate certification must take the whole
exam again.
To earn the Azure Developer Associate certification you have to be able to demonstrate an
understanding of services offered in Azure and how to design & build solutions using Azure
tools and technologies such as storage, security, compute and communications.
Its expected that people looking to take this certification will have at least one year’s
experience developing scalable solutions though all phases of software development.
The AZ-203 exam measures the candidates ability to accomplish the tasks listed below:
 AZ-203
 Develop Azure Infrastructure as a Service Compute Solutions (10-15%)
 Develop Azure Platform as a Service Compute Solutions (20-25%)
 Develop for Azure storage (15-20%)
 Implement Azure security (10-15%)
 Monitor, troubleshoot, and optimize Azure solutions (15-20%)
 Connect to and Consume Azure Services and Third-party Services (20-25%)

This document is intended for business use and should be distributed to intended recipients only.
BUSINESS DOCUMENT

Azure Solution Architect Expert


This certification requires you to sit and pass two exams (AZ-300 Microsoft Azure Architect
Technologies and AZ-301 Microsoft Azure Architect Design). As this is a replacement for
the old 70-535 exam if you have already passed that you can sit the transition exam (AZ-302
Microsoft Azure Solutions Architect Certification Transition). As with the AZ-102 transition
exam this one will also expire in June 2019.
If you advise stakeholders or senior management and translate businesses requirements in to
secure, reliable and scalable solutions then this certification is for you.
These exams are aimed at people with advanced experience and knowledge across various
aspects of IT operations including networking, virtualisation, identity, security, business
continuity, disaster recovery, data management, budgeting and governance.
I found the AZ-300 exam to be more focused on implementing and developing and AZ-301
to be more design and governance focused
Each exam measures the candidates ability to accomplish the tasks listed below, please use
the tabs to navigate through each exam’s learning objectives.
 AZ-300
 AZ-301
 AZ-302
 Deploy and Configure Infrastructure (25-30%)
 Implement Workloads and Security (20-25%)
 Create and Deploy Apps (5-10%)
 Implement Authentication and Secure Data (5-10%)
 Develop for the Cloud (20-25%)

This document is intended for business use and should be distributed to intended recipients only.
BUSINESS DOCUMENT

Azure Dev-Ops Engineer Expert


To attain this certification you have to sit one additional exam on-top of either Associate
certification – (AZ-400 Microsoft Azure DevOps Solutions)
This certification is a new domain for Microsoft, and is for those Azure Administrator
Associates or Azure Developer Associates who wish to take their roles to the “expert” level.
Not only does it focus on Microsoft Azure solutions but how certain OpenSource tools
complement it. As this is a new domain there is no transition exam.
Expect this exam to be pretty hard and those wishing to attempt it should be up on their Agile
& DevOps practices for version control, compliance, infrastructure as code, configuration
management, build & release along with testing by using Azure technologies.
 AZ-400
 Design a DevOps Strategy (20-25%)
 Implement DevOps Development Processes (20-25%)
 Implement Continuous Integration (10-15%)
 Implement Continuous Delivery (10-15%)
 Implement Dependency Management (5-10%)
 Implement Application Infrastructure (15-20%)
 Implement Continuous Feedback (10-15%)

This document is intended for business use and should be distributed to intended recipients only.
BUSINESS DOCUMENT

Azure Security Engineer Asscociate


To attain this certification Associate certification its a single exam (AZ-500 Azure Security
Engineer Associate) and is designed for for people who are focused on all things Azure
Security. Its in Beta at the moment but we’ll get more details once it goes in to General
Availablity.
Here are the general learning for this exam
 AZ-500
 Manage Identity and Access
 Implement platform protection
 Manage Security operations
 Secure data and applications

Kudos to Microsoft as all these changes bring a fresh look to the certifications.

This document is intended for business use and should be distributed to intended recipients only.

Вам также может понравиться