DP-300: Administering Microsoft Azure SQL Solutions Course Overview

This Microsoft DP-300 certification training course from CloudThat is designed to help candidates pass the Microsoft DP-300 certification exam to become Microsoft Certified Azure Database Administrator Associate. Candidates taking DP-300 certification must understand all the concepts taught in the DP-300: Administering Microsoft Azure SQL Solutions

Candidates for this Azure DP-300 exam are database administrators and data management specialists responsible for the following technical tasks: plan and implement data platform resources; implement a secure environment; monitor, configure, and optimize database resources; configure and manage automation of tasks; and plan and configure a high availability and disaster recovery (HA/DR) environment.

After completing this Administering Microsoft Azure SQL Solutions Training, students will be able to:

  • Plan and implement data platform resources.
  • Implement a secure environment; monitor, configure, and optimize database resources; configure and manage automation of tasks.
  • Plan and configure a high availability and disaster recovery (HA/DR) environment.

Upcoming Batches

Enroll Online
Start Date End Date

2024-05-20

2024-05-23

2024-06-20

2024-06-23

DP-300 Course Key Features

  • Our Azure DP-300 training modules have 50% -60% hands-on lab sessions to encourage Thinking-Based Learning (TBL).
  • Interactive-rich virtual and face-to-face classroom teaching to inculcate Problem-Based Learning (PBL).
  • Microsoft certified instructor-led training and mentoring sessions to develop Competency-Based Learning (CBL) along with Study Guides.
  • Well-structured use-cases to simulate challenges encountered in a Real-World environment.
  • Integrated teaching assistance and support through experts designed Learning Management System (LMS) and ExamReady platform.
  • Being a Microsoft Learning Partner provides us with the edge over competition.

Who should attend this DP-300 Certification Training

  • Data professionals managing data and databases who want to learn about administering the data platform technologies that are available on Microsoft Azure
  • Data Architects
  • Application Developers

DP-300 Training Prerequisites

Should have basic knowledge of:

  • Azure Fundamentals
  • Azure Data Fundamentals

DP-300 Certification Training Course Outline Download Course Outline

Plan and deploy Azure SQL solutions

  • Deploy database offerings on selected platforms
  • Understand automated deployment
  • Apply patches and updates for hybrid and infrastructure as a service (IaaS) deployment
  • Deploy hybrid SQL Server solutions
  • Recommend an appropriate database offering based on specific requirements
  • Evaluate the security aspects of the possible database offering
  • Recommend a table partitioning solution
  • Recommend a database sharding solution

Configure resources for scale and performance

  • Configure Azure SQL Database for scale and performance
  • Configure Azure SQL Managed Instance for scale and performance
  • Configure SQL Server on Azure Virtual Machines for scale and performance
  • Configure table partitioning
  • Configure data compression

Plan and implement a migration strategy

  • Evaluate requirements for the migration
  • Evaluate offline or online migration strategies
  • Implement an online migration strategy
  • Implement an offline migration strategy
  • Perform post migration validations
  • Troubleshoot a migration
  • Set up SQL Data Sync for Azure
  • Implement a migration to Azure
  • Implement a migration between Azure SQL services

Configure database authentication and authorization

  • Configure authentication by using Active Directory and Microsoft Entra ID
  • Create users from Microsoft Entra identities
  • Configure security principals
  • Configure database and object-level permissions using graphical tools
  • Apply principle of least privilege for all securables
  • Troubleshoot authentication and authorization issues
  • Manage authentication and authorization by using T-SQL

Implement security for data at rest and data in transit

  • Implement transparent data encryption (TDE)
  • Implement object-level encryption
  • Configure server- and database-level firewall rules
  • Implement Always Encrypted
  • Configure secure access
  • Configure Transport Layer Security (TLS)

Implement compliance controls for sensitive data

  • Apply a data classification strategy
  • Configure server and database audits
  • Implement data change tracking
  • Implement dynamic data masking
  • Manage database resources by using Azure Purview
  • Implement Azure SQL Database ledger
  • Implement row-level security
  • Configure Microsoft Defender for SQL

Monitor resource activity and performance

  • Prepare an operational performance baseline
  • Determine sources for performance metrics
  • Interpret performance metrics
  • Configure and monitor activity and performance
  • Monitor by using SQL Insights
  • Monitor by using Extended Events

Monitor and optimize query performance

  • Configure Query Store
  • Monitor by using Query Store
  • Identify sessions that cause blocking
  • Identify performance issues using dynamic management views (DMVs)
  • Identify and implement index changes for queries
  • Recommend query construct modifications based on resource usage
  • Assess the use of query hints for query performance
  • Review execution plans

Configure database solutions for optimal performance

  • Implement index maintenance tasks
  • Implement statistics maintenance tasks
  • Implement database integrity checks
  • Configure database automatic tuning
  • Configure server settings for performance
  • Configure Resource Governor for performance
  • Implement database-scoped configuration
  • Configure compute and storage resources for scaling
  • Configure intelligent query processing (IQP)

Create and manage SQL Server Agent jobs

  • Manage schedules for regular maintenance jobs
  • Configure job alerts and notifications
  • Troubleshoot SQL Server Agent jobs

Automate deployment of database resources

  • • Automate deployment by using Azure Resource Manager templates (ARM templates) and Bicep
  • • Automate deployment by using PowerShell
  • • Automate deployment by using Azure CLI
  • • Monitor and troubleshoot deployments

Create and manage database tasks in Azure

  • Create and configure elastic jobs
  • Create and configure database tasks by using automation
  • Automate database workflows by using Azure Logic Apps
  • Configure alerts and notifications on database tasks
  • Troubleshoot automated database tasks

Recommend an HA/DR strategy for database solutions

  • Recommend HA/DR strategy based on Recovery Point Objective/Recovery Time Objective (RPO/RTO) requirements
  • Evaluate HA/DR for hybrid deployments
  • Evaluate Azure-specific HA/DR solutions
  • Recommend a testing procedure for an HA/DR solution

Plan and perform backup and restore of a database

  • Recommend a database backup and restore strategy
  • Perform a database backup by using database tools
  • Perform a database restore by using database tools
  • Perform a database restore to a point in time
  • Configure long-term backup retention
  • Backup and restore a database by using T-SQL
  • Backup and restore to and from cloud storage

Configure HA/DR for database solutions

  • Configure active geo-replication
  • Configure an Always On availability group
  • Configure auto-failover groups
  • Configure quorum options for a Windows Server Failover Cluster
  • Configure Always On Failover Cluster Instances on Azure virtual machines
  • Configure log shipping
  • Monitor an HA/DR solution
  • Troubleshoot an HA/DR solution

Certification

    • By earning DP-300 Azure certification, you will prove competency of Azure Database Administrator Associate.
    • Imbibe skills to Plan, deploy and configure Azure SQL offerings.
    • Demonstrate abilities to monitor database performance, plan and configure a high availability solution
    • On successful completion of Microsoft DP-300 training, aspirants receive a Course Completion Certificate from us.
    • By successfully clearing the exam DP-300: Administering Relational Databases on Microsoft Azure exam, aspirants earn Microsoft Certification.

Course Fee

Select Course date

Add to Wishlist

Course ID: 13457

Course Price at

£1399 + 0% VAT
Enroll Now

Frequently Asked Questions

There are no mandatory prerequisite certifications to be completed before taking this exam. However, general IT knowledge will be beneficial. Candidates who develop applications that deliver content from SQL based relational databases are the appropriate target audience for the DP-300 Azure Database Administrator Associate Exam.

CloudThat’s Azure training course for the preparation of DP-300 certification exam can be taken up by: Data professionals managing data and databases who want to learn about administering the data platform technologies that are available on Microsoft Azure Data Architects Application Developers

Candidates appearing for the DP-300 exam will get 180 minutes (30 minutes reserved for feedback) to complete the Microsoft Azure Database Administrator Associate certification exam.

Candidates need to answer between 45-60 questions. However, the number of questions may change as and when changes in technology and job roles occur.

The cost of the DP-300 Microsoft Azure Database Administrator Associate certification exam is ₹4800 in Bangalore and other Indian cities. The exam cost is mostly priced according to the currency values in specific regions and countries. However, the exam prices are subject to change and may also vary depending on the additional taxes that may apply in some countries and regions.

Candidates need to score 700 (on a scale of 1-1000) on an approx. to pass the Microsoft DP-300 exam.

After completing CloudThat’s highly interactive DP-300 exam training in Bangalore or other cities, you will be able to: Plan and implement data platform resources Implement a secure environment Monitor and optimize operational resources Optimize query performance Perform automation of tasks Plan and implement a High Availability and Disaster Recovery (HADR) environment Perform administration by using T-SQL

Yes. Microsoft accredits our training courses. We are a Microsoft Gold Partner and the winner of the Microsoft Learning Partner 2020 of the Year Finalist award.

To prepare for the DP-300 certification and pass the exam successfully, candidates need to enroll in CloudThat’s Azure Database Administrator Associate certification training course in Bangalore. Our subject matter experts and certified Azure trainers offer training through online or instructor-led classes and provide relevant study material necessary to support your exam preparation. At CloudThat, you can strengthen your practical Azure skills through hands-on lab sessions and test your knowledge before the final exam through our test-prep platform. Besides our training and assistance, candidates can also: • Join online forum discussions and study groups to enrich your knowledge. • Have a detailed understanding of the exam structure. • Study Microsoft documentation along with relevant whitepapers and eBooks.

Once the candidate gets Azure certified, the certificate remains valid for two years.

CloudThat, a Microsoft Gold Partner and the winner of Microsoft Learning Partner 2020 of the Year Finalist award, is undoubtedly the best Azure training provider in Bangalore and other cities in India. CloudThat has trained over 350K+ IT professionals from fortune 500 companies in Cloud since 2012. From personalized mentoring to self-paced learning modules, we work towards providing a growth-oriented learning experience to nurture their future. • CloudThat’s training modules are equipped with 50%-60% hands-on lab sessions. • Highly interactive virtual and classroom teaching. • Qualified instructor-led training and mentoring sessions. • Practice lab and projects aligned to Azure learning modules. • Integrated teaching assistance and support.

Enquire Now