AZ-140: Microsoft Azure Virtual Desktop Specialty Exam Study Guide

ad2
5/5 - (18 votes)

In the AZ-140 exam, you will be assessed on your ability to perform the following tasks: plan an Azure Virtual Desktop architecture; implement Azure Virtual Desktop infrastructure; manage access and security, and manage user environments and apps.

The topics covered in this blog are:

AZ-140 Certification Overview

The Microsoft Azure Virtual Desktop exam is designed for those with large amounts of experience and knowledge of planning, delivering, and managing virtual desktop experiences and remote apps.

In this role, the responsibilities include installing apps and virtual desktop experiences on Azure. An Azure Virtual Desktop application developer delivers applications that run in multi-session environments on Azure Virtual Desktop. The team works closely with Azure administrators and architects, along with Microsoft 365 administrators, to deliver these experiences.

AZ-140

Are you new to Azure Cloud? Do check out our blog post on the Azure Certification Path 2023  and choose the best certification for you.

Take your AZ-140: Microsoft Azure Virtual Desktop Certification Exam readiness to the next level with this top-notch practice test. Enroll Now and elevate your chances of passing!

Why AZ-140 Certification?

AZ-140 Certification shows that you are an Azure administrator with subject matter expertise in planning, delivering, and managing virtual desktop experiences and remote apps, for any device, on Azure.

After getting AZ-140 Certified, the Candidate gains the skills to carry out the following tasks,

  • Architect Azure Virtual Desktops
  • Set up a virtual desktop infrastructure based on Azure
  • Controlling access to Azure Virtual Desktops through security and access control
  • Managing users, environments, and applications on Azure Virtual Desktop
  • Ensure the Azure Virtual Desktop infrastructure is being monitored and maintained

Benefits of AZ-140 certification

The top 4 benefits of AZ-140 Certification are,

  • Expand available job opportunities
  • Increase salary
  • Long-term career growth
  • 93% of decision-makers say that Azure Certified Professionals provide added value.

Check Out: What is Azure

Who is this Certification for?

The AZ-140 is suitable for the candidate those who want to learn,

  • Managing Azure identities and governance
  • Implementing and managing storage
  • Deploying and managing Azure compute resources
  • Virtual networking

AZ-140 Exam Details

Exam Name

Configuring and Operating Microsoft Azure Virtual Desktop

Exam Duration

100 Minutes

Exam Fee

$165

Number of Questions

40 - 60

Retirement date

None

Exam Languages

English, Japanese, Korean, French and Simplified Chinese

Exam AZ-140 Skills Measured

Plan an Azure Virtual Desktop architecture

10-15%

Implement an Azure Virtual Desktop infrastructure

25-30%

Manage access and security

10-15%

Manage user environments and apps

20-25%

Monitor and maintain an Azure Virtual Desktop infrastructure

20-25%

Check Out: Top 30 Azure Data Factory Interview Questions

How to Register for AZ-140 Exam

You can register for the Microsoft Azure Virtual Desktop Specialty Exam (AZ-140) by going to the Official Microsoft Page.

AZ-140

Pre-requisites for AZ-140 Certification

  • The candidate should have virtualization, networking, identity, storage, backups, resilience, and disaster recovery skills.
  • Basic knowledge and understanding of on-premises virtual desktop infrastructure technologies.
  • Knowledge of using Azure portal and Azure Resource Manager templates.
  • The candidate should be familiar with using PowerShell and Azure Command-Line Interface (CLI).
  • Expert Azure administration

AZ-140 Study guide

Plan an Azure Virtual Desktop architecture (10-15%)

Design the Azure Virtual Desktop architecture

Design for user identities and profiles

Implement an Azure Virtual Desktop infrastructure (25-30%)

Implement and manage networking for Azure Virtual Desktop

Implement and manage storage for Azure Virtual Desktop

Create and configure host pools and session hosts

Create and manage session host images

Manage access and security (10-15%)

Manage access

Manage security

Manage user environments and apps (20-25%)

Implement and manage FSLogix

Configure user experience settings

Install and configure apps on a session host

Monitor and maintain an Azure Virtual Desktop infrastructure (20- 25%)

Plan and implement business continuity and disaster recovery

Automate Azure Virtual Desktop management tasks

Monitor and manage performance and health

AZ-140 Exam Retake Policy

The AZ-140 exam retake policy is as follows:

  1. If a candidate fails on the first attempt, they must wait for 24 hours before retaking the exam.
  2. If a candidate again fails on the second attempt, then the candidate will have to wait for 14 days.

Conclusion

The purpose of the AZ-140 exam is to check the candidate’s aptitude for performing technical tasks, such as planning a virtual desktop architecture, managing access to a virtual desktop, managing user environments and apps, implementing a Windows Virtual Desktop infrastructure, and monitoring and maintaining the infrastructure.

The ideal candidate for this exam is an Azure administrator with knowledge and experience in planning, designing, and delivering virtual desktops and remote apps across any device the candidate may choose.

FAQs

Q1. How long is AZ-140 valid for?

AZ-140: Microsoft Azure Virtual Desktop Certification will remain valid for one year.

Q2. How long is the AZ-140 exam?

AZ-140 exam is 100 minutes long.

Q3. How many questions are on the AZ-140?

The Microsoft Azure Virtual Desktop AZ-140 exam has 40-60 questions.

Q4. What is the passing score for AZ-140 exam?

The passing score for the Microsoft AZ140 exam is 700 out of 1000 marks.

Q5. How much does it cost to take the AZ-140 exam?

The AZ-140 exam costs $165 USD.

Related/References

Sharing Is Caring:

Sonali Jain is a highly accomplished Microsoft Certified Trainer, with over 6 certifications to her name. With 4 years of experience at Microsoft, she brings a wealth of expertise and knowledge to her role. She is a dynamic and engaging presenter, always seeking new ways to connect with her audience and make complex concepts accessible to all.

ad2

Leave a Comment