Challenge Labs Collection - Exam DP-300: Administering Relational Databases on Microsoft Azure (LODS-CL-COL-DP300-1)

Challenge Labs are designed to extend and expand your learning experience with hands-on, scenario-based exercises. Challenge labs are goal oriented, short-duration, scenario-based hands-on exercises, and an excellent way to provide additional skills development and assessment. As new challenge labs are released, and you will gain automatic access to them for the duration of your subscription.


Audience

  • IT Professionals who are looking to keep up to date on features and functionality for a particular technology
  • IT Professionals who are responsible for supporting multiple technologies
  • IT Professional/Developers who are preparing for vendor certification exams


Challenge Labs Levels

There are three levels of Challenges included in your Library.

  • Guided - Step-by-step instructions with detailed hints [Duration ~ 30 minutes]
  • Advanced- Given requirements, students utilize resource information [Duration ~ 45 minutes]
  • Expert - Spans multiple products, technologies, and platforms [Duration ~ 60 minutes]
Mostrar detalhes


Challenge Lab Topics

Getting Started

  • Getting Started with Administering Relational Databases on Azure (Series A) [Getting Started]
    • In this lab, you will administer an Azure relational database solution. First, you will deploy an Azure SQL database as a primary database, and then you will enable auditing and dynamic data masking. Next, you will create a failover group that includes a secondary database in another region. Next, you will deploy an Azure virtual machine that hosts SQL Server, and then you will access an Azure SQL database by using a virtual network service endpoint. Finally, you will encrypt data by using Always Encrypted, and then you will configure Azure Disk Encryption on an Azure virtual machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Getting Started with Administering Relational Databases on Azure (Series B) [Getting Started]
    • In this lab, you will administer an Azure relational database solution. First, you will deploy an Azure SQL database in an elastic pool, and then you will query the database. Next, you will create a second database in the elastic pool, then you will analyze query performance by using Query Performance Insight. Finally, you will deploy an Azure virtual machine that hosts SQL Server, and then you will migrate a SQL Server database to Azure SQL Database.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.


Guided

  • Access an Azure SQL Database by Using Azure AD Authentication [Guided]
    • In this challenge, you will provision a new Azure SQL database that uses Azure Active Directory (Azure AD) authentication for data security. First, you will deploy an Azure SQL database. Next, you will enable Azure AD authentication. Finally, you will test the data security access.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Assess Database Performance by Using Query Performance Insight [Guided]
    • In this challenge, you will create an Amazon Simple Storage Service (Amazon S3) bucket that will contain assets for a website that you will be hosting. The website must be accessible to a group of web administrators. First, you will create an Amazon S3 bucket to store the assets, and then you will create a user account for the web administrator. Next, you will create an Identity and Access Management (IAM) policy that provides full control of the bucket, and then you will create a new group. Finally, you will assign the IAM policy to the group, and then you will add the web administrator to the group.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Automate Database Maintenance Tasks by Using SQL Server Agent [Guided]
    • In this challenge, you will configure maintenance jobs by using SQL Server Agent in an Azure virtual machine that hosts SQL Server. First, you will create an Azure storage account to host backups. Next, you will access the Azure virtual machine, and then you will enable SQL Server Agent. Finally, you will create a SQL Server Agent job.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Configure an Azure SQL Database Elastic Pool [Guided]
    • In this challenge, you will provision Azure SQL databases in an elastic pool. First, you will deploy two Azure SQL databases in a new elastic pool. Next, you will review the database resource utilization in the elastic pool. Finally, you will scale up the elastic pool.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Configure Azure Disk Encryption for an Azure Virtual Machine That Hosts SQL Server [Guided]
    • In this challenge, you will configure an Azure virtual machine that is enabled for secure access by using Azure Disk Encryption. First, you will create an Azure key vault by using the Azure portal. Next, you will configure Azure Disk Encryption on an Azure virtual machine. Finally, you will verify the encryption.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Configure Azure SQL Database Auditing [Guided]
    • In this challenge, you will configure an Azure SQL database to use auditing for data security. First, you will access a pre-existing Azure SQL database. Next, you will configure auditing at the server level, and then you will configure auditing at the database level. Finally, you will test the security access, and then you will view the audit log.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Configure Dynamic Data Masking by Using Azure SQL Database [Guided]
    • In this challenge, you will implement dynamic data masking for data security. First, you will access an Azure SQL database, and then you will configure the firewall settings. Next, you will apply dynamic data masking to the email and account number columns by using Transact-SQL. Finally, you will test the data security access.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Configure Query Store to Collect Performance Data [Guided]
    • In this challenge, you will configure the Query Store feature in SQL Server to collect and analyze performance information data for an Azure SQL database. First, you will verify the Query Store configuration in a pre-existing Azure SQL database. Next, you will generate some test data in the Azure SQL database. Finally, you will analyze query performance by using Query Store.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Configure SQL Server in an Azure Virtual Machine [Guided]
    • In this challenge, you will configure SQL Server in an Azure virtual machine. First, you will create a virtual machine by using an image that contains SQL Server. Next, you will configure the SQL Server instance in the virtual machine by using Microsoft SQL Server Management Studio (SSMS) 2018. Finally, you will create a database in the SQL Server instance.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.Reference HD notebook for all Tab specific information required
  • Design a Data Security Solution by Using a Service Endpoint [Guided]
    • In this challenge, you will design a data security solution by using a service endpoint. First, you will create a virtual machine in a virtual network by using an image that contains SQL Server. Next, you will create a service endpoint that allows secure access to a pre-existing Azure SQL database from the virtual network. Finally, you will test secure data access. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Develop an Always Encrypted Solution by Using Azure SQL Database [Guided]
    • In this challenge, you will develop an Azure SQL database solution that is enabled for secure access by using Always Encrypted. First, you will access an Azure SQL database by using the Azure portal. Next, you will access the Azure SQL database by using SQL Server 2019 in an Azure virtual machine, and then you will encrypt a column that contains sensitive data by using Always Encrypted. Finally, you will verify the encryption by using secure data access.Note: Once you begin the challenge, you will not be able to pause, save, or exit and then return to your challenge. Please ensure that you have set aside enough time to complete the challenge before you start.
  • Enable an Azure Monitor Metric Alert for Azure SQL Database [Guided]
    • In this challenge, you will develop an Azure SQL database solution that uses Azure Monitor metric alerts. First, you will access an Azure SQL database by using the Azure portal. Next, you will create an alert rule to monitor usage of the database. Finally, you will verify the alert rule.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Enable Automatic Tuning in Azure SQL Database [Guided]
    • In this challenge, you will configure an Azure SQL database to use automatic tuning for performance. First, you will access a pre-existing Azure SQL database. Next, you will configure automatic tuning at the server level, and then you will configure automatic tuning at the database level. Finally, you will verify the automatic tuning.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Enable Azure Backup for a SQL Server Database [Guided]
    • In this challenge, you will enable Azure Backup for a SQL Server database. First, you will create a Recovery Services vault by using the Azure portal, and then you will create a backup policy. Next, you will create a SQL Server database on an Azure virtual machine, and then you will configure Azure Backup for the SQL Server database. Finally, you will verify the backup.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Enable Dynamic Data Masking Using Azure SQL Database [Guided]
    • In this challenge, you will create a new Azure SQL Database and enable it for Dynamic Data Masking.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Enable High Availability of an Azure SQL Database [Guided]
    • In this challenge, you will provision a new Azure SQL database that is enabled for automatic failover to support high availability. First, you will deploy an Azure SQL database to serve as the primary database. Next, you will create a failover group that includes a secondary database in another region. Finally, you will test a database failover.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Implement a Database Migration Strategy [Guided]
    • In this challenge, you will implement a database migration strategy for a SQL Server database. First, you will test access to an Azure SQL database by using the Azure portal. Next, you will create a database from a backup on an Azure virtual machine that hosts SQL Server. Finally, you will migrate the database from SQL Server to Azure SQL Database.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Improve Query Performance by Using an Index [Guided]
    • In this challenge, you will configure an Azure SQL database to use an index to improve performance. First, you will access a pre-existing Azure SQL database, and then you will run a query to stress test the database. Next, you will configure an index to improve the performance of the query. Finally, you will run the stress test query again, and then you will verify that the performance improved.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Perform a Database Consistency Check by Using DBCC [Guided]
    • In this challenge, you will ensure data integrity in an Azure SQL database solution by performing database consistency checks. First, you will access an Azure SQL database by using the Azure portal. Next, you will update the Azure SQL database by using SQL Server in an Azure virtual machine, and then you will check the data integrity of the Azure SQL database by using Database Console Command (DBCC) statements. Finally, you will initiate a point-in-time restore of the Azure SQL database.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.


Advanced

  • Can You Automate Database Maintenance Tasks? [Advanced]
    • In this challenge, you will automate maintenance tasks for a SQL Server database. First, you will create a Recovery Services vault by using the Azure portal. Next, you will restore a SQL Server database on an Azure virtual machine, and then you will configure Azure Backup for the SQL Server database. Finally, you will create a SQL Server Agent job to perform a data integrity check by using Database Command Console (DBCC) commands.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Can You Implement a Database Migration Strategy? [Advanced]
    • In this challenge, you will implement a database migration strategy for a SQL Server database. First, you will configure an Azure virtual machine that hosts SQL Server, and then you will deploy Azure SQL databases in an elastic pool. Next, you will allow access to the Azure SQL databases. Finally, you will migrate a database from SQL Server to Azure SQL Database.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Can You Implement a Highly Available and Secure Azure SQL Database? [Advanced]
    • In this challenge, you will provision a new highly available Azure SQL database that uses Azure Active Directory (Azure AD) authentication and Dynamic Data Masking for data security. First, you will deploy an Azure SQL database as the primary database and enable Azure AD authentication. Next, you will enable Dynamic Data Masking for selected columns and test secure data access. Finally, you will create a failover group that includes a secondary database in another region and test a database failover.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Can You Implement End-To-End Encryption by Using Azure SQL Database? [Advanced]
    • In this challenge, you will implement an end-to-end encryption solution by using Azure SQL Database. First, you will access an Azure SQL database by using the Azure portal. Next, you will access an Azure SQL database by using a virtual network service endpoint, and then you will encrypt a column that contains sensitive data by using Always Encrypted. Finally, you will configure Azure Disk Encryption on an Azure virtual machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Can You Optimize and Monitor an Azure SQL Database? [Advanced]
    • In this challenge, you will optimize and monitor an Azure SQL database for data performance and security. First, you will deploy an Azure SQL database, and then you will configure SQL auditing. Next, you will create an alert rule for monitoring, and then you will enable automatic tuning options for optimization. Finally, you will test data access, and then you will view the audit log.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Can You Optimize Query Performance? [Advanced]
    • In this challenge, you will optimize query performance in an Azure SQL database. First, you will create an Azure virtual machine that hosts SQL Server, and then you will create an Azure SQL database. Next, you will verify the Query Store configuration on the Azure SQL database, and then you will generate some test data in the Azure SQL database. Finally, you will add an index for query performance, and then use Query Performance Insight to analyze query performance.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.


Expert

  • Can You Implement End-To-End Security by Using Azure SQL Database? [Expert]
    • In this challenge, you will implement an end-to-end security solution by using Azure SQL Database. First, you will deploy an Azure virtual machine that hosts SQL Server, and then you will deploy an Azure SQL database. Next, you will enable SQL auditing, and then you will create a virtual network service endpoint. Next, you will encrypt a column by using Always Encrypted, and then you will configure Azure Disk Encryption on an Azure virtual machine. Finally, you will create an alert rule for monitoring an Azure SQL database.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
  • Can You Migrate a Database and Monitor Query Performance? [Expert]
    • In this challenge, you will implement a database migration strategy for a SQL Server database. First, you will configure an Azure virtual machine that hosts SQL Server, and then you will deploy and allow access to Azure SQL databases in an elastic pool. Next, you will migrate a database from SQL Server to Azure SQL Database, and then you will configure Azure Backup for a SQL Server database. Finally, you will add an index for query performance, and then you will analyze query performance by using Query Performance Insight.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.