blog
    Get Ahead of the Azure Ce ...
    19 February 20

    Get Ahead of the Azure Certification Curve

    Posted byTracy Wallace
    facebooktwitterlinkedin
    news-featured

    Microsoft recently announced updates to their role-based certifications for Azure and Data & AI. This announcement comes with a bit of good news and a bit of bad news.

    The good news is that these new Azure certification exams will be better aligned with industry needs. If you haven't yet achieved Azure certification, you should get it while it's fresh.

    The bad news is for those currently studying for, or having already achieved, the Azure exams now. The countdown clock is imminent.

    In this post, I'm going to go over the changes as they apply to the primary Azure certifications - Microsoft Certified Azure Administrator Associate, Microsoft Certified Azure Developer Associate, and Microsoft Certified Azure Solutions Architect Expert.

    What We Know Now

    Microsoft has officially announced updates to four Azure exams and an AI exam. The certifications associated with the exams do not change - if you pass the Azure Administration Associate Exam, regardless of whether you take the current or new version, you are a Microsoft Certified Azure Administrator Associate. If you're preparing for any of the current exams, you will have a 90-day grace period to take that exam after the new ones are launched. The current release schedule is as follows:

    Certification Current Exam New Exam Release
    Microsoft Certified Azure Administrator Associate AZ-103 AZ-104 March 2020
    Microsoft Certified Azure Developer Associate  AZ-203 AZ-204 February 2020
    Microsoft Certified Azure Solutions Architect Expert AZ-300 & AZ-301 AZ-303 & AZ-304 March 2020

    The Azure role-based certifications require holders to re-certify every two years. If you currently have a certification, taking the new exams will reset the clock. However, it's still the same certification and I don't see the point in re-certifying until it's necessary.

    What We Don't Know

    The biggest unknown right now is the official launch date of the changes. As of now, Microsoft Learning has announced that the new exams will be released in February and March. However, it's not a firm commitment and there will be a beta period, which usually lasts about six weeks. Assuming the 90-day grace period starts after the beta (which is unclear), it's likely the existing exams will be valid until sometime in the summer of 2020. If you're ready or nearly ready to take the existing exams, you should be fine.

    Expect the learning objectives to change as well, which is always the case.

    What INE is Doing

    INE has 17 courses and two Learning Paths that align with the current Azure Administrator Associate and Azure Architect exams. These courses and Learning Paths will stay active while the existing exams are relevant. We are also developing courses and Learning Paths for the new Azure Administrator Associate and Azure Architect Expert Certification exams. These courses will be released by the end of March 2020 and include instruction, practice questions, and hands-on tasks.

    Changes to the Azure Administrator Associate Exam

    The Azure Administrator Associate exam has changed the least. The new objectives cover identity, authorization, storage, networking, diagnostics, and recovery. Objectives added to the AZ-104 exam include:

    • Interpret access assignments (related to RBAC)
    • Copy data by using AZCopy
    • Deploy and configure Azure Firewall
    • Deploy and configure Azure Bastion Service
    • Configure Azure Virtual WAN
    • Configure Application Insights
    • Perform site-to-site recovery by using Azure Site Recovery (more detailed than AZ-103)
    • Manage device settings (more detailed than AZ-103)

    Objectives that have been removed from the exam include:

    • Azure AD Connect
    • Application security groups

    Changes to the Azure Developer Associate Exam

    If you've been studying for the Azure Developer Associate exam, I have more good news and bad news. The bad news is that, out of all four Azure exams, this one has changed the most. The good news is that most of the changes are objectives that have been removed from the exam. These objectives have been added to the exam:

    • Configure CDN cache and expiration policies
    • Configure web app settings
    • Create Cosmos DB containers
    • Deploy code to a web app
    • Interact with blob storage data using the appropriate SDK
    • Register apps and use Azure Active Directory to authenticate users (not really new, but consolidated)
    • Secure app configuration data by using the App Configuration and KeyVault API
    • Select the appropriate Cosmos DB API for your solution

    Too many objectives have been removed to list them all. However, the objectives that have been removed fall into the following categories:

    • Mobile apps and API apps
    • Application documentation (OPEN API)
    • Azure search
    • Azure Kubernetes Services (AKS)
    • Azure batch
    • Table storage
    • Relational databases (including Azure SQL)
    • Identity Management
    • Role-Based Access Control (RBAC)
    • Data encryption

    The most notable change is that the administration objectives (such as RBAC) have been removed. The developer topics that have been removed are either rarely used or may show up on other exams in the future.

    Changes to the Azure Architect Expert Exams

    The changes to the Azure Architect Expert exams are intended to streamline and focus the content. One of the objectives is to reduce redundancy in the exams. By and large, they have accomplished this, although some topics still show up in both exams.

    AZ-303 - Microsoft Azure Architect Technologies

    The name and intent of the exam remain the same. There are several objectives that have changed, but there aren't many broad categories these changes fall into. There has been a clear effort to pull diagnostic logging objectives together and there are also some new network security topics. Objectives added to the exam include:

    • Manage a template library
    • Create and execute an automation runbook
    • Monitor security
    • Monitor performance and performance capacity
    • Monitor health, availability, and service health
    • Configure advanced logging
      • Implement and configure Azure Monitor insights, including App Insights
      • Implement and configure Azure Monitor insights, including Networks
    • Create and manage hierarchical structure that contains management groups, subscriptions, and resource groups
    • Implement Azure Firewall
    • Implement Bastion 
    • Implement Azure Update Management 
    • Create and manage deployment slots 

    The biggest change is the removal of more developer oriented topics. They're also cleaning up objectives that either don't fit or have proven to be irrelevant. Objectives removed from the exam include:

    • Implement multi-factor authentication (MFA)
    • Implement federation (ADFS)
    • Service bus
    • Message-based architecture (including e-mail)
    • Web jobs
    • Web service documentation (Open API)
    • Cosmos DB performance and concurrency (although replicas are still covered)

    AZ-304 - Microsoft Azure Architect Design

    There are really only two types of changes to the objectives for this exam. The first is obvious - objectives being added and removed. The second is increased specificity of the objectives. For example, in the AZ-301 exam there is an objective related to authorization, which is to define access permissions and privileges.

    In the AZ-304 exam, there are two related objectives that are defined in much more detail:

    1. Recommend a hierarchical structure that includes management groups, subscriptions, and resource groups
    2. Recommend an access management solution including RBAC policies, access reviews, role assignments, physical access, Privileged Identity Management (PIM), Azure AD Identity Protection, Just in Time (JIT) access

    On one hand, this is good because it clears up a great amount of ambiguity. I really didn't study for the AZ-301 exam because it was difficult to figure out what to focus on. On the other hand, I expect the new exam to be significantly more difficult.

    Conclusion

    So, the new exams are imminent. There are changes afoot, but nothing that makes me worry. If you have your certifications, or are close to getting them, you shouldn't worry about the exams now either. If you've started your certification adventure but aren't necessarily close to taking the current exams, or are planning to start your journey, you should consider switching gears and preparing for the new exams. However, most of the studying you have done will likely apply no matter what.

    At INE we are committed to helping you prepare for whatever exam you take and keeping you up to date on any changes.

     

    Now's the time get studying. Start down the Azure Learning Path today with your All Access Pass

    {{cta('0aeb8e9d-8cca-4219-8ed6-4f16dfbf7074')}}

     

     

    Hey! Don’t miss anything - subscribe to our newsletter!

    © 2022 INE. All Rights Reserved. All logos, trademarks and registered trademarks are the property of their respective owners.
    instagram Logofacebook Logotwitter Logolinkedin Logoyoutube Logo