NCSU CHALLENGES & LABS MEMBERS CLUB

GET OVER 400 TRAINING CHALLENGES & LABS
For AWS, Cyber Security, Linux, Microsoft 365,
Microsoft Azure & Windows Server 2016
CLICK THE PLAY BUTTON!

Start Your 1 Year Membership Today!

Related Exams

Here Are A List Of Related Exams To Some Of Our
Challenges And Labs

  • AWS Exam: DVA-C01

  • AWS Exam: SAA-C01

  • AWS Exam: SOA-C01

  • CompTIA A+

  • CompTIA Network+

  • MS Exam: 70-740

  • MS Exam: 70-741

  • MS Exam: 70-742

  • MS Exam: AI-100

  • MS Exam: AZ104-900

  • MS Exam: MS-100

TOP SIX CATEGORIES

Our Challenges and Labs cover the following categories.

  • AWS

  • Cyber Security

  • Linux

  • Microsoft 365

  • Microsoft Azure

  • Windows Server 2016

There Are 3 Levels To Our Challenges & Labs

  • Guided

    A Guided Challenge is similar to a traditional lab, but replaces the step-by-step instructions with goals and objectives along with detailed hints, which allow students to check their work as they progress.

  • Advance

    An Advanced Challenge is based on a series of requirements built around an overall objective. It lets you figure out if you know how to perform administrative tasks, and helps you learn new ones by utilizing resource information.

  • Expert

    An Expert Challenge is based on a large configuration task to showcase mastery of the topic, which could span multiple products and technologies.

Get Your Challenge Badges

Read More About Getting Your Badge Below

Challenge labs are goal oriented, short-duration, scenario-based hands-on exercises. Ideal for cloud technologies, they provide skills development and assessments across multiple platforms and technologies.

Add challenges labs to your organization’s existing offerings to set yourself apart from your competition and drive true value for your customers. They are useful before, during and/or after training.

  • Before – As an assessment tool to determine what course someone may need to take.
  • During – As a way to provide safe practice opportunities during a course.
  • After – A continuing education tool that allows safe practice opportunities.

Students will receive digital badges upon the completion of certain challenge labs or challenge lab collection.

One Click Verification

Each Challenge badge image contains personalized metadata which tie the badge to your personal certification achievement hosted on Credly’s Acclaim platform.


Sharing Your Badge

Your Challenges badge can be used to highlight your achievements across multiple media and all major social networks, like LinkedIn, Facebook and Twitter.  Sharing your Challenges badge is a great way to develop your professional brand and let everyone know that you’ve completed a hands-on lab learning experience in your technical area. You can begin sharing from Credly’s Acclaim platform once your badge is accepted and your account is created.


How It Works
  1. You will receive an email notifying you to claim your badge at our partner Acclaim’s website.
  2. Click the link in that email.
  3. Create an account on the Acclaim site.
  4. Claim your badge.
  5. Start sharing.


As Of November 1st, 2020 There Are 412 Challenges Available.

Use The "Level" Legend Above To Help Find Your Skill Level.

Name Description
Work with Object Variables in Windows PowerShell [Guided] In this challenge, you will utilize object variables in PowerShell.     Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Work with Managed Disk Snapshots [Guided] In this challenge, you explore managed disk snapshots and vertical VM scale up. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Work with Custom XML Data [Guided] In this challenge, you will use PowerShell to export and import custom XML data.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Web Site SSL/TLS Enablement [Guided] In this challenge, you will configure a web site with a PKI certificate to enable HTTPS connectivity. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Web App Load Balancing [Guided] In this challenge, you will create and deploy an Azure Web App in multiple geographical locations and implement load balancing using Traffic Manager.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Vim Fundamentals in Linux [Guided] In this challenge, you will work with the Vim text editor. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
View Azure Service Health Options [Guided] In this challenge, you will manage Azure Service Health. You will view the resource menu pages on the Azure Service Health dashboard.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Use Variables in Windows PowerShell [Guided] In this challenge, you will use variables in PowerShell.   Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use the Appropriate Section of Man Pages [Guided] In this challenge, you will use man to learn how to find and search the different sections of the man pages.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use Tcpdump to Intercept Network Traffic [Guided] In this challenge you will use tcpdump to intercept and read network traffic.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Use Managed Identities [Guided] In this challenge you will enable a System-assigned managed identity using a VM and assign appropriate permissions. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Use GREP to Search for Data [Guided] In this challenge, you will learn to select specific lines from files or output.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Use Event Viewer and Performance Monitor [Guided] In this challenge, you will maintain log files and performance information, manage Event Viewer entries, configure an Event Viewer subscription, configure Event Viewer archiving, display Performance Monitor results, and configure a Performance Monitor data collector set.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Use Encryption to Secure Information [Guided] In this challenge you will create an asymmetric key pair for the SSH service, view a web certificate, and verify file integrity by using MD5 hashes.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Use EFS to Encrypt Files on NTFS Volumes [Guided] In this challenge, you will protect data at rest using Windows Encrypting File System.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use Breakpoints to Analyze and Debug a Script [Guided] In this challenge, you will use PowerShell to analyze and debug an existing script with Breakpoints.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use Banner Grabbing Techniques to Enumerate Services on a Linux Server [Guided] In this challenge, you will use telnet, ftp, curl, ssh and Firefox to gather system information by using banner grabbing.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Use Azure Time Series Insights to Analyze IoT Data [Guided] In this challenge, you will provision an Azure Time Series Insights instance to analyze IoT data. You will generate charts based on time-based analysis, and then create a dashboard to display the IoT data analysis.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use Azure Storage Explorer [Guided] In this challenge, you will create a Storage Account, upload BLOB data, and create a Snapshot using Azure Storage Explorer. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Use Azure CLI Tools to Manage Azure Linux Virtual Machines [Guided] In this challenge, you will download and install the Microsoft Azure CLI (command-line interface) tools for remote Linux virtual machine management. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use Arrays in Windows PowerShell [Guided] In this challenge, you will use arrays in PowerShell.   Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Use a Password Cracking Utility in Linux [Guided] In this challenge you will use John the Ripper to audit passwords. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Troubleshoot IPv4 Connectivity [Guided] In this challenge, you will troubleshoot and verify IPv4 connectivity and routing between subnets.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Test and Mitigate Default Port Vulnerabilities in Linux [Guided] In this challenge, you will verify what services are exposed to your external connection and learn how you can change your default ports to secure your services.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Store Sensitive Data in Azure Key Vault [Guided] In this challenge, you will store sensitive data in a key vault. You will first provision a key vault. Then you will set access policy for the key vault. You will store a connection string as a secret in the key vault and configure a web app to use the secret.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Store IoT Data with Cosmos DB [Guided] In this challenge, you will provision an Azure Cosmos DB database and populate it with IoT data. You will then use native Cosmos DB capabilities to analyze the data.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Sort and Select Objects in the Pipeline [Guided] In this challenge, you will use PowerShell to sort and select objects in the pipeline.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Simplify Linux Administration Tasks by Using Xargs [Guided] In this challenge, you will organize files and directories on a Linux server. First, you will create multiple files by using the xargs command. Next, you will use xargs to create new files based on file names that are contained in a database file. Finally, you will move multiple files in a directory by using xargs, and then you will delete the files.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Simplify Linux Administration Tasks by Using Xargs [Guided] In this challenge, you will organize files and directories on a Linux server. First, you will create multiple files by using the xargs command. Next, you will use xargs to create new files based on file names that are contained in a database file. Finally, you will move multiple files in a directory by using xargs, and then you will delete the files.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Set an Azure Alert for a Web App [Guided] In this challenge, you will set up an Azure Alert for an Azure Web App. You will then create an action group and target web app alerts to the group.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Secure Azure SQL Server [Guided] In this challenge, you will configure security for an Azure SQL database.    You will set up an Azure AD administrative account, configure firewall rules, and audit database activity.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Secure Azure SQL Server [Guided] In this challenge, you will secure a storage account. You will set up a Service Endpoint, configure firewall rules, restrict traffic to HTTPS, and generate a Shared Access Signature to provide limited access to the storage account for a Web App.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Schedule Tasks Using Windows PowerShell [Guided] In this challenge, you will use PowerShell to create scheduled tasks. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Run Commands by Using Azure Cloud Shell [Guided] In this challenge, you will run Azure PowerShell cmdlets and command-line interface (CLI) 2.0 commands. First, you will configure Azure Cloud Shell for first-time use. Next, you will use PowerShell cmdlets to create a virtual network. Finally, you will use CLI 2.0 commands to create a virtual network. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Run Background Jobs in Windows PowerShell [Guided] In this challenge, you will use PowerShell to run background jobs.     Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Run a Network Scan Using Nmap [Guided] In this challenge, you will scan network hosts for open ports and OS information using nmap.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Reset the Root Password in Linux [Guided] In this challenge, you will reset an unknown root password.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Remove a User Account from a System [Guided] In this challenge, you will remove a user account from a system. First, you will disable the user account, copy the user's file to a secure location, and then remove the user's account from the system.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Remotely Administer Servers by Using Windows PowerShell [Guided] In this challenge, you will manage remote servers by using Windows PowerShell by executing noninteractive PowerShell commands that will run on a remote virtual machine, establishing a remote connection to a virtual machine, and executing PowerShell commands on the remote virtual machine by using the remote session.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Remotely Administer Servers by Using Windows GUI Tools [Guided] In this challenge, you will use Server Manager to view and configure remote machines.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision Web Apps [Guided] In this challenge you will provision Azure web apps via the Azure Portal, Azure PowerShell, and an ARM template. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Provision an Office 365 E5 Trial Subscription (Setup Lab) This setup lab is a prerequisite for the Microsoft 365: Identity and Services Challenge Series and only to be completed once.  You will use the credentials and the tenant domain you create in this lab for all challenges within this series.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Provision an Azure VM with SQL Server [Guided] In this challenge, you will create and deploy an Azure VM. You will then add a data disk and verify remote connectivity through firewall rules. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Storage Table [Guided] In this challenge, you will provision an Azure Storage Table. The table will hold data for a custom application. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Storage Queue [Guided] In this challenge, you will provision an Azure Storage Queue.    Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure SQL Server Database [Guided] In this challenge, you will provision an Azure SQL Database, an Azure storage account, and import a SQL Server database from an export file.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Search Service [Guided] In this challenge, you will provision an Azure Search service and populate it with sample data, configure an Azure web app to use the search service, and test the web app and write custom search queries. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Database for MySQL Database [Guided] In this challenge, you will provision an Azure MySQL Database and populate it with data using the Azure Cloud Shell.   Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Cosmos DB [Guided] In this challenge, you will provision a Cosmos DB with the Table API, configure a web app to connect to and populate the table, and run queries against the database.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Container Registry [Guided] In this challenge, you will provision an Azure Container Registry. You will load two images into the registry. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Provision an Azure Container Instance [Guided] In this challenge, you will provision an Azure Container Instance. The container instance will host a container with a custom service. You will test the service with a python script and monitor the performance of the container.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision a Logic App [Guided] In this challenge, you will provision an Azure Function App. The Function App will be triggered by a Storage Account Blob Container and it will add a message to a Queue. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision a Function App [Guided] In this challenge, you will provision an Azure Function App. The Function App will be triggered by a Storage Account Blob Container and it will add a message to a Queue. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Provision a Container-Based Web App [Guided] In this challenge, you will provision an Azure Web App that hosts a containerized web application. You will configure the web app and test it. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Process IoT Data with Azure Stream Analytics [Guided] In this challenge, you will provision an Azure Stream Analytics instance, configure Stream Analytics to process messages coming into an Azure IoT hub, and define endpoints to route messages.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Perform Offline Defragmentation of an Active Directory Database [Guided] In this challenge, you will restore Active Directory (AD) objects that have been accidentally deleted by enabling the Active Directory Recycle Bin, deleting objects, using the Active Directory Recycle Bin to restore objects to the AD database, and deleting an Organizational Unit, and then restore the deleted OU from a previous backup.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Obtain Root Credentials in Linux [Guided] In this challenge, you will add a user to sudoers and perform administrative tasks. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Monitor Windows Server 2016 by Using Windows PowerShell [Guided] In this challenge, you will gather and document information by using Windows PowerShel, save command results in HTML and CSV formats, monitor processes and services, display network connections, and display Active Directory object information.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Monitor Azure Storage [Guided] In this challenge, you will implement and manage Azure Storage. First, you will configure diagnostic settings for a storage account. Next, you will configure metrics charts for a storage account. Finally, you will create an alert for a storage account.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Monitor ARM VMs [Guided] In this challenge, you will monitor an Azure VM for CPU, Memory, Disk and Network metrics. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Monitor and Resolve Security Issues Using Security Center [Guided] In this challenge, you will review and resolve issues in Security Center for a virtual machine. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Monitor a Server by Using Windows Server Monitoring Tools [Guided] In this challenge, you will monitor server performance and stability. First, you will display performance data by using Task Manager, display performance information by using Resource Monitor, and display and archive server stability information by using Reliability Monitor.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Monitor a Server by Using Windows Server Monitoring Tools [Guided] In this challenge, you will monitor server performance and stability. First, you will display performance data by using Task Manager, display performance information by using Resource Monitor, and display and archive server stability information by using Reliability Monitor.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Migrate an Azure Virtual Machine by Using a Recovery Services Vault [Guided] In this challenge, you will migrate an Azure virtual machine between two separate regions.  First, you will create a Recovery Services vault.  Next, you will create security rules that use service tags to allow access to specific Azure services.  Finally, you will migrate a virtual machine to the Recovery Services vault, and then you will monitor the migration process.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manually Request a PKI Certificate [Guided] In this lab,  you will use the CertMgr MMC tool to request a computer certificate; then, you will export the certificate and private key for backup purposes.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Users and Groups Using Windows PowerShell [Guided] In this challenge, you will manage Office 365 users and groups using Windows PowerShell.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Users and Groups [Guided] In this challenge, you will create Office 365 users and security groups. You will also assign licenses.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Manage Storage in Linux [Guided] In this challenge, you will manage the partition structure on the CentOS7 installation.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Software with YUM in Linux [Guided] In this challenge, you will configure a YUM software repository. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Software with RPM and APT in Linux [Guided] In this challenge, you will manage software in CentOS7 with RPM, and in Ubuntu with APT.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Services in Linux [Guided] In this challenge, you will manage services in CentOS7 using the systemctl command. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Server Startup Options in Linux [Guided] In this challenge, you will configure the server to start to the GUI and the CLI, as well as to Rescue mode. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Passwords [Guided] In this lab challenge, you will configure password expiration policies.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Organizational Units (OUs) [Guided] In this challenge, you will create and manage an Active Directory organizational unit (OU) structure. You will create new OUs, move existing accounts to various OUs, and delete unused OUs.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Network Settings [Guided] In this challenge, you will use PowerShell commands to manage Network Settings.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Log Files on a Windows Server [Guided] During this challenge you will view and manage log files by using Event Viewer in Windows.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Manage Local Accounts Using Windows PowerShell [Guided] In this challenge, you will use PowerShell to create and manage local user accounts.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage IoT Devices with Azure IoT Hub [Guided] In this challenge, you will provision an Azure IoT hub, register an emulated device with IoT hub, and test the ability of the IoT hub to communicate with the device. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Failover Clustering in a Hyper-V Host Cluster [Guided] In this challenge, you will configure a Hyper-V host cluster by using two Hyper-V servers by installing Hyper-V on two servers, installing the Failover Clustering feature, configuring a highly available virtual machine, and verifying that the virtual machine is still available after a Hyper-V host failure.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Encryption by Using an Azure Key Vault [Guided] In this challenge, you will secure an Azure storage account by using Azure Key Vault. First, you will create and configure an Azure key vault. Next, you will create a customer-managed encryption key. Finally, you will configure a storage account to use the customer-managed encryption key.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manage Azure VM Diagnostics [Guided] In this challenge, you will create an alert for an Azure virtual machine. First, you will create an action group. Next, you will create an activity log alert rule. Finally, you will test the alert rule. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manage Azure Resource Groups [Guided] In this challenge, you will manage Azure resource groups. First, you will view resources in an Azure resource group. Next, you will create a resource in an Azure resource group. Finally, you will view the management options available on the resource menu pages of an Azure resource.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manage Azure Resource Deployment by Using an Azure Resource Manager Template [Guided] In this challenge, you will deploy resources by using Azure Resource Manager (ARM) templates. First, you will export an ARM template by using the Azure portal. Next, you will use a custom template to deploy a virtual machine.    Finally, you will display the Azure API by using the Azure Resource Explorer. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manage an Azure VM Using Cloud Shell [Guided] In this challenge, you will configure Azure Cloud Shell for use with PowerShell and connect to Azure Virtual Machine, install Windows Web Server, and test the connection to web service. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.Launch
Manage Active Directory Users [Guided] In this challenge students will create user accounts using both the GUI and bulk import. They will also delete an existing account, manage inactive and disabled accounts, and automate password resets.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Manage Active Directory Sites [Guided] In this challenge, you will implement Active Directory sites and replication, modify the default site, and then they will create an additional site and subnets, configure Active Directory Domain Services (AD DS) replication, move a domain controller to the new site, and monitor AD DS site replication.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manage Active Directory Groups [Guided] In this challenge, you create distribution and security groups and change group type, manage group membership with the GUI, PowerShell and Group Policy, and  enumerate group membership with PowerShell. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Manage Access to Azure Storage [Guided] In this challenge, you will secure an Azure storage account. First, you will configure a storage account to use a customer-managed storage service encryption key, and then you will configure the storage account to use secure transfer. Next, you will configure firewall rules to restrict storage account access to a specific IP address, and then you will generate a shared access signature to be used to grant time-limited, delegated access to a storage account. Finally, you will test the access to the storage account by using Microsoft Azure Storage Explorer.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
IT Pro Challenges - Linux IT Pro Challenges are different from traditional labs, providing you with guidance and requirements as opposed to detailed steps, and by providing you with a means of verification to gauge your success.
IT Pro Challenges - Azure IT Pro Challenges are different from traditional labs, providing you with guidance and requirements as opposed to detailed steps, and by providing you with a means of verification to gauge your success.
Integrate Blob Storage with Public Access [Guided] In this challenge, you will write code to access an Azure storage account with a public container, upload files to the account, and test public access to the account.   Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Integrate Blob Storage with Private Access [Guided] In this challenge you will write code to access an Azure storage account with a private container, upload files to the account, generate a SAS token for the container, and test private access to the account. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Integrate a SQL Server Database [Guided] In this challenge, you will write code to access an Azure SQL Database, create a SQL table, upload data to the table, and retrieve data from the table.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Integrate a MySQL Database [Guided] In this challenge, you will write code to access an Azure Database for MySQL, create a table in a MySQL database, upload data to the database, and retrieve data from the database. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Integrate a Cosmos DB Table API Database [Guided] In this challenge, you will write code to access an Azure Cosmos DB account using the Table API, upload data to the account, and retrieve data from the account.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Integrate a Cosmos DB SQL API Database [Guided] In this challenge, you will write code to access an Azure storage account with a private container, upload files to the account, generate a SAS token for the container, and test private access to the account.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Install Roles and Features Using PowerShell DSC [Guided] In this challenge you will use PowerShell to install Roles and Features on Windows Server using PowerShell DSC.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Ingest IoT Data with the Azure IoT Hub [Guided] In this challenge, you will provision an Azure IoT hub, and send data to the IoT hub from a device emulator, and confirm that data has been ingested into the IoT hub. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Implement VPN Connectivity [Guided] In this challenge, you will implement a Remote Access Server to allow VPN access from clients. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Implement Storage Spaces Direct in a Scale Out File Server Cluster [Guided] In this challenge, you will create a Scale Out File Server Cluster and implement Storage Spaces Direct.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Implement Network Load Balancing [Guided] In this challenge, you will configure network load balancing (NLB) in a network that contains two web servers. First, you will install Internet Information Services (IIS) on the web servers. Next, you will install NLB by using Windows® PowerShell, and then you will configure NLB to load balance network traffic to the web servers in the web farm. Finally, you will create custom load balancing rules, and then you will verify that traffic is being balanced according to your load balancing rules. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement IoT Hub Endpoints and Consumer Groups [Guided] In this challenge, you will implement IoT hub consumer groups to associate different data processors with partitioned IoT data.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Implement High Availability and Disaster Recovery Options in Hyper-V [Guided] In this challenge, you will implement Hyper-V Replica and implement storage migration.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement Failover Clustering for Highly Available File Server for General Use [Guided] In this challenge, you will configure a highly available Failover Cluster File Server including Quorum, networking and storage settings.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Implement DirectAccess [Guided] In this challenge, you will implement a DirectAccess Server and allow DA Clients.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement Custom Error Handling [Guided] In this challenge, you will use PowerShell to write a script that uses custom error handling techniques.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Implement BranchCache and DFS for a Branch Office [Guided] In this challenge, you will implement BranchCache and DFS for a branch office.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement Azure Virtual Network Routing [Guided] In this challenge, you will implement virtual network routing. First, you will create a route table that contains a route and that is associated to a subnet, and then you will deploy three virtual machines to three different subnets. Next, you will configure traffic to be routed from one subnet to another through a network virtual appliance. Finally, you will test the routing of network traffic.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement Azure Virtual Network Routing [Guided] In this challenge, you will implement virtual network routing. First, you will create a route table that contains a route and that is associated to a subnet, and then you will deploy three virtual machines to three different subnets. Next, you will configure traffic to be routed from one subnet to another through a network virtual appliance. Finally, you will test the routing of network traffic.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement Azure PaaS Security [Guided] In this challenge, you will create an Azure web app, deploy code from a public GitHub repository and modify and test the web app for authentication. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Implement Azure Load Balancer Standard [Guided] In this challenge you will implement an Azure load balancer.    First, you will create an Azure load balancer.  Next, you will configure a backend pool for the load balancer, and then you will configure an HTTP health probe. Finally, you will create a load balancing rule.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement Azure Backup for Azure Virtual Machines [Guided] In this challenge, you will implement Azure backup for your Azure virtual machines (VMs). First, you will back up an Azure VM by using the Azure portal.  Next, you will enable backups on an Azure VM by using Azure PowerShell® commands. Finally, you will enable backups on an Azure VM by using an Azure CLI 2.0 command.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement and Manage Virtual Networking [Guided] In this challenge, you will implement virtual networking. First, you will create an Azure virtual network by using the Azure portal. Next, you will create an Azure virtual network by using Azure PowerShell commands. Finally, you will create an Azure virtual network by using an Azure CLI 2.0 command.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement and Manage Azure Storage [Guided] In this challenge, you will create and work with Azure storage accounts, create a storage account by using the Azure portal, create a container that is configured for public access, upload a document to the container, create a storage account and a container by using Windows PowerShell®, install Azure Storage Explorer, and use it to upload a document to Azure Storage. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Implement an API Management Instance [Guided] In this challenge, you will create an Azure API management instance and then publish and monitor the API using a product. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Implement a PowerShell Workflow [Guided] In this challenge, you will use PowerShell to add roles and features to Windows Server with PowerShell Workflow.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Identify Use Case for Asymmetric and Symmetric Encryption and Hash Cryptography [Guided] In this challenge you will identify general encryption concepts, symmetric encryption attributes, asymmetric encryption attributes, and hash cryptography.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Identify Tools and Practices for Security Configurations [Guided] In this challenge you will identify log file management tools, antimalware concepts, encryption concepts, remote administrations practices, and baseline configurations.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Identify the Column-Oriented Full Programming Language [Guided] In this challenge, you will learn about three powerful text (like logs) viewing tools: head; tail; and nl, as well as awk. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Identify Standard Security Practices [Guided] In this challenge you will identify standard security practices in scenario-based questions.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Identify Non-Secure and Secure Network Traffic [Guided] In this challenge, you will capture and analyze HTTP and FTP network traffic.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Identify Attack Types [Guided] In this challenge you will identify attack types in a scenario-based format. These attack types represent many of the hands-on challenges in this series.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Harden a Server by Limiting Access to a Single Subnet [Guided] In this challenge, you will limit access to a system to a single subnet by editing the /etc/hosts.deny file and denying all traffic to this system, editing the /etc/hosts.allow file and allowing SSH traffic to this system from a single subnet, demonstrating that access has been limited, and allowing your subnet access to the system and test connectivity.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Windows Server Networking [Getting Started] In this challenge, you will verify IPv4 connectivity, DNS resolution and services, establish DHCP failover, configure a DNS secondary zone, configure a Web Application Proxy, configure a VPN connection, and configure DFS. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Windows Server Monitoring [Getting Started] In this lab, you will manage local and remote servers. First, you will use Event Viewer to display log file entries, and then you will use Performance Monitor to display system performance. Next, you will use the tasklist command and Reliability Monitor to gather additional system data. Finally, you will remotely administer the servers by using Windows PowerShell and Server Manager, and then you will deploy the Web Server by using Desired State Configuration (DSC).Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Windows Server Monitoring [Getting Started] In this lab, you will manage local and remote servers. First, you will use Event Viewer to display log file entries, and then you will use Performance Monitor to display system performance. Next, you will use the tasklist command and Reliability Monitor to gather additional system data. Finally, you will remotely administer the servers by using Windows PowerShell and Server Manager, and then you will deploy the Web Server by using Desired State Configuration (DSC).Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Security+1 [Getting Started] In this lab, you will configure security and permissions in an Ubuntu Linux environment, perform a port scan of a Linux server, edit the /etc/ssh/sshd_config file to secure SSH access, create an administrative user, create additional groups and add users to the groups, edit the /etc/hosts.allow and the /etc/hosts.deny files to increase security on the Linux server, and use Nmap to verify that the TCP port has been successfully changed. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Security Concepts in Windows and Linux Environments [Getting Started] In this lab, you will configure fundamental computer security settings in Windows and Linux environments. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with PowerShell [Getting Started] In this challenge you will use PowerShell to create and manage local user accounts.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Manage ADDS Objects [Getting Started] In this lab, you will learn the fundamentals of managing Active Directory Domain Services by creating and managing Active Directory Groups, creating and managing Active Directory Users, creating and managing Organizational Units, and creating and managing Group Policy Objects.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Manage ADDS Objects [Getting Started] In this lab, you will learn the fundamentals of managing Active Directory Domain Services by creating and managing Active Directory Groups, creating and managing Active Directory Users, creating and managing Organizational Units, and creating and managing Group Policy Objects.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with M365 Identity and Services [Getting Started] In this lab, you will learn the fundamentals of creating Office 365 subscription as well as common management activities for some of the main services.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Linux+2 [Getting Started] In this lab, you will configure a network that contains one virtual machine running Windows® 10 and two virtual machines running Ubuntu Linux® by verifying the network address settings on two Microsoft Azure® virtual machines that run Ubuntu Linux®, creating a secondary network interface, and then you will configure a custom DNS zone in Azure, and configuring IPv4 and IPv6 network addresses and routing on two computers that run Linux.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Linux+ [Getting Started] In this lab, you will perform administrative tasks in a virtual machine that runs Linux® by configuring and deploying a virtual machine by using Microsoft Azure®, configuring a virtual server that runs Ubuntu Linux, generating a public and private RSA key pair by using PuTTY Key Generator, configuring printing, managing users and user groups, creating a scheduled backup, and configuring time and time zones by using the Azure command-line interface (CLI), and performing network security scans by using Nmap and configuring system log message forwarding.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Linux Deployment [Getting Started] In this lab, you will deploy GUI administration tools to create users and to manage Kickstart answer files, manage software, processes, and services, and configure the server to host a web site by using Apache. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Linux Data Management [Getting Started] In this lab, you will manage text files and directories in Linux, manage storage space, and configure standard, ACL, and advanced permissions.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Linux Administration [Getting Started] In this lab, you will manage Linux services, including SSH, FTP, Rsync, Scp, and Cron, manage users and groups, including privilege escalation, password security, and aliases, and document the server's configuration.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Install and Configure ADDS [Getting Started] In this lab, you will configure an Active Directory® infrastructure, promote a server to a read-only domain controller, configure a domain-wide password replication policy, configure multiple user principal name suffixes and assign them to users, perform an offline defragmentation of the Active Directory database, manage Active Directory sites and monitor Active Directory Domain Services replication, configure a forest trust relationship, configure an Active Directory backup, and restore deleted objects to Active Directory.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Implement High Availability in Windows Server 2016 [Getting Started] In this lab, you will configure high availability by using Windows Server 2016, install the Hyper-V role on two different servers that will represent Hyper-V servers in two different datacenters, replicate a virtual machine between the two Hyper-V servers, install the File Services role and the Failover Clustering feature, configure a file server failover cluster, and test high availability and failover scenarios. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Hybrid Cloud Solutions [Getting Started] In this lab, you will configure a Microsoft® Azure® hybrid cloud solution. First, you will deploy an Azure web app by using deployment slots, and then you will enable load balancing for the web app. Next, you will configure virtual networks, and then you will enable high availability by using availability sets. Finally, you will enable Azure virtual machine scale sets to provide high availability and scalability. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Hybrid Cloud ARM [Getting Started] In this lab, you will design Azure App Service Web Apps, deploy workloads on ARM virtual machines, monitor ARM virtual machines, design and implement Kubernetes applications on Azure Kubernetes Service (AKS), and develop Azure Logic Apps using messaging services.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Cybersecurity Offensive Tools [Getting Started] In this lab, you will capture network traffic, identify network services,and gather system information. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Cybersecurity Defensive Tools [Getting Started] In this lab, you will manage log files in Windows Server and Linux. You will configure security tools and audit permissions. You will confirm file integrity. Finally, you will manage secure remote administration. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Command Line Fundamentals [Getting Started] Challenge description: In this lab, you will manage files by using the Linux command line, display file names by using the ls command and wildcards, display file content by using the head, tail, more, tac, cat, and nl commands, create files and append content to files by using redirection, the touch command, and the echo command, install and refer to the Linux manpages, manipulate file content by using the awk, sort, and grep commands, and display the output of the dd, du, and df commands. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Web App Management and Monitoring [Getting Started] In this lab, you will manage and monitor an Azure web app by provisioning an App Service and an App Service Plan, configuring autoscale options for the web app, configuring Azure Active Directory&reg authentication for the web app, configuring App Service alerts, and viewing Application Insights data for your web app. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Storage, Virtual Machines, and Monitoring [Getting Started] In this lab, you will create and monitor Azure® storage accounts and virtual machines. First, you will implement and manage access to Azure storage accounts, and then you will configure monitoring of an Azure storage account. Next, you will automate the deployment of Azure virtual machines. Finally, you will configure monitoring of Azure virtual machines.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Platform Protection [Getting Started] In this lab, you will configure authentication with Web Apps, create resource Locks on a Web App, configure Virtual Network Connectivity using peering, create and configure Application Security Group, and configure Azure Disk Encryption.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Network Security [Getting Started] In this lab, you will configure network security to enable secure remote access to a virtual machine using Subnets, Azure Firewall, Application Security Groups and Network Security Groups.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Infrastructure Solutions [Getting Started] In this lab, you will deploy highly available VMs that use availability sets, deploy a scalable VM infrastructure with VMs that use scale sets, configure scale rules for scale sets, configure VMs using custom script extensions, configure VMs using PowerShell DSC extensions, deploy VMs using DSC extensions defined in ARM templates, use managed disks to create snapshots, managed disks from snapshots, virtual machines using managed disks, and configure real-time metric alerts.Note: Once you begin, you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Automation [Getting Started] In this lab, you will learn how to configure Cloud Shell to use Bash and PowerShell to automate tasks, how to use the in browser script editor to create, save and execute scripts, configure disk encryption with Azure Key Vault and PowerShell, and configure update management using Log Analytics.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Azure Architect Technology Solutions [Getting Started] In this lab, you will configure geo-replication for your database, enable dynamic data masking using Azure SQL database, enable VM backup using recovery services vault, use Azure storage explorer in the Azure portal, and configure continuous deployment using GIT and deployment slots.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Getting Started with Advanced PowerShell [Getting Started] In this lab, you will create Windows® PowerShell® scripts, modules, and workflows, by creating a PowerShell script and a module, and then you will create an HTML report, creating custom error messages, and then you will debug a script by using a breakpoint, and configuring a server by using PowerShell Desired State Configuration, and then you will create a PowerShell workflow.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Generate and Use SSH Keys for Azure Linux Virtual Machine Authentication [Guided] In this challenge, you will configure SSH public key authentication for an existing Linux virtual machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Force Users to Change Password Upon First Sign In [Guided] In this challenge, you will create a new user account and set their password to expire upon first login so that they are forced to create their own password.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Filter Objects in the Pipeline [Guided] In this challenge, you will use PowerShell to filter objects in the pipeline.   NNote: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
File Name Generators [Guided] In this challenge, you will use File Name Generators To Select specific Files.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Examine Log Files to Block Bad Actors [Guided] In this challenge, you will log files containing forensic evidence of events that occur on a Linux system, see failed login attempts on your servers in system log files, and protect your server by adding blocks for the originating IP addresses.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Establish IPv6 Connectivity [Guided] In this challenge, you will configure an IPv6 router and systems on both sides of the router to communicate with IPv6.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Escalate Privileges in Linux [Guided] During this challenge you will exploit the misconfiguration of the find and the Vim commands, and then elevate your privileges to those of the administrator.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Enumerate Objects in the Pipeline Using Windows PowerShell [Guided] In this challenge, you will use PowerShell to enumerate objects in the pipeline.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Enable VM Backup Using Recovery Services Vault [Guided] In this challenge, you will enable VM Backup using Recovery Services Vault. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Enable High Availability Using Availability Sets [Guided] In this challenge, you will create and deploy multiple Azure VMs to an Availability Set for High Availability and Load Balancing.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Enable Dynamic Data Masking Using Azure SQL Database [Guided] In this challenge, you will create a new Azure SQL Database and enable it for Dynamic Data Masking.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Enable DNSSEC [Guided] In this challenge, you will configure DNSSEC to harden DNS client and server interactions.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Enable Database Auditing with Azure SQL Database [Guided] In this challenge, you will create a new Azure SQL Database and enable it for database auditing, and configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Enable Client SSL/TLS [Guided] In this challenge, you will configure an IIS web site to allow access only to trusted client devices.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Enable Azure VM Scale Sets for High Availability and Scalability [Guided] In this challenge, you will create and deploy an Azure VM Scale Set for High Availability and Scalability. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Enable Advanced Database Security with Azure SQL Database [Guided] In this challenge, you will create a new Azure SQL Database and enable it for Advanced Database Security, and configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Edit Text Files in Linux [Guided] In this challenge, you will learn to utilize the vim and nano text editors. You will also be using a variety of file management tools to manage your text files.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Edit Data by Using Linux Command-Line Tools [Guided] In this challenge, you will update data in a file. First, you will use the sed stream editor utility to edit text data. Next, you will edit text data by using the awk command-line utility. Finally, you will create comma-separated values (CSV) and tab-separated values (TSV) files by using the sed utility. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Distribute Installation in Linux [Guided] In this challenge, you will install CentOS7 and Ubuntu18.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Develop Azure Logic Apps Using Messaging Services [Guided] In this challenge, you will develop Azure Logic Apps using messaging services. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Develop Azure App Service Mobile Apps [Guided] In this challenge, you will create and deploy an Azure Mobile App.    Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Design Azure App Service Web Apps [Guided] In this challenge, you will create and deploy an Azure Web App using GitHub as the source repository. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Design and Implement Kubernetes Applications on Azure Container Service (AKS) [Guided] In this challenge, you will  implement a Kubernetes application using the Azure Container Service (AKS).    Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Deploy Workloads on Azure Resource Manager Virtual Machines [Guided] In this challenge, you will create and deploy an Azure VM, which will be used for development purposes and will include Visual Studio. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Deploy Ubuntu Linux Virtual Machines in the Microsoft Azure [Guided] In this challenge, you will deploy an Ubuntu Linux virtual machine in the Microsoft Azure cloud, and ensure that remote SSH administration from an on-premises station works correctly.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Deploy Resources Using ARM Templates [Guided] In this challenge, you will create and deploy an Azure VM using ARM templates. You will then add a data disk and verify remote connectivity through firewall rules, also using ARM templates.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy Azure VMs with Azure PowerShell [Guided] n this challenge, you will deploy an Azure virtual machine. First, you will create an Azure virtual machine by using Azure PowerShell commands. Next, you will connect to the new virtual machine by using a remote desktop connection. Finally, you will install an IIS web server on the new virtual machine. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy Azure VMs with Azure CLI 2.0 [Guided] In this challenge, you will deploy an Azure virtual machine. First, you will create an Azure virtual machine by using Azure CLI 2.0 commands. Next, you will connect to the new virtual machine by using a remote desktop connection. Finally, you will install an IIS web server on the new virtual machine. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy and Configure a Read-Only Domain Controller (RODC) [Guided] In this challenge, you will deploy a Read-Only Domain Controller (RODC) by staging a delegated installation of an RODC, promoting a member server to an RODC, and configuring a domain-wide password replication policy.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy an IPAM Environment [Guided] In this challenge, you will deploy an IPAM environment, collect DNS and DHCP Server information and manage DHCP and DNS from the IPAM console.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy an Azure Web App Using Deployment Slots [Guided] In this challenge, you will create and deploy and Azure web app using deployment slots. You will then demonstrate how to deploy changes to a staging slot before deploying to the production web app. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Deploy an Azure VM Using PowerShell  [Guided] In this challenge, you will Configure Azure Cloud Shell for use with PowerShell.  You will configure mandatory variable, a virtual network, and then create and deploy a virtual machine.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Deploy an Azure Virtual Machine [Guided] In this challenge, you will deploy and manage Azure virtual machines. First, you will deploy a Windows virtual machine, and then you will view the properties of an existing virtual machine to understand which properties can be managed.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy a Web Job [Guided] In this challenge, students will provision, deploy and test an Azure web job.    The web job will be deployed to an existing web application. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Deploy a VM with DSC Extension Using ARM Template [Guided] In this challenge, you will deploy a virtual machine with a PowerShell Desired State Configuration (DSC) extension using an ARM template.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Deploy a Private Certificate Authority [Guided] In this challenge, you will install and configure an Enterprise Root Certification Authority.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Deploy a Microsoft Azure Virtual Machine Infrastructure to Support Linux [Guided] In this challenge, you will create and tag Microsoft Azure virtual machine infrastructure resources such as a storage account, virtual network and network security group.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Delegate Passwords Settings Management [Guided] In this challenge, you will delegate password settings management by testing password management permissions for non-administrator accounts, delegating password management over an entire domain by using the Delegation of Control Wizard, and restricting delegated password management to a specific Organizational Unit.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create Scheduled Jobs with Windows PowerShell [Guided] In this challenge, you will use PowerShell to create scheduled jobs.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create Microsoft Azure Resource Locks on a WebApp    [Guided] In this challenge, you will deploy a web app and enable resource locks. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create Linux VMs in an Availability Set [Guided] In this challenge, you will create Linux VMs and explore Azure VM availability sets with update and fault domains for high availability. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Test an Azure Web App Bot [Guided] In this challenge students will create a Web App Bot and then configure and test the Bot.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Test a Cognitive Services Text Analytics Service [Guided] In this challenge, you will detect the sentiment and language of text statements by using the Azure® Cognitive Services Text Analytics API, configure a Text Analytics service, test the service to ensure that it detects the sentiment of statements, and test the service to ensure that it identifies the language in which the statements are written.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Create and Manage Shared Access Signatures (SAS) Keys [Guided] In this challenge, you will configure storage account security using Shared Access Signatures (SAS), and configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Manage Linux Users and Groups [Guided] In this challenge, you will manage Linux users and groups using standard command-line tools.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Manage Group Policy Objects (GPOs) [Guided] In this challenge, you will create and manage a GPO infrastructure by creating GPOs and linking them to various Active Directory OUs, confirming GPO health and implementing a GPO backup and restore process, and creating a Group Policy central store. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Manage a VM Scale Set [Guided] In this challenge, you will create an Azure VM scale set with auto scaling from a common image and load balanced by the Application Gateway for horizontal scale and redundancy.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Configure Application Security Groups [Guided] In this challenge, you will create and configure application security groups. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create and Configure an Azure QnA Maker Service [Guided] In this challenge, you will provision a QnA Maker Service, access the QnA Maker Service Portal, upload a QnA Maker Knowledge Base set, and test the service.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create an HTML Report [Guided] In this challenge you will use PowerShell to create a script that produces a well-formatted and easily readable HTML report from several PowerShell commands.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create an Azure Virtual Machine Snapshot [Guided] In this challenge, you will create virtual machine snapshots. First, you will create a virtual machine unmanaged disk snapshot. Next, you will migrate a virtual machine that has unmanaged disks to managed disks, and then you will create two virtual machine managed disk snapshots. Finally, you will create a virtual machine managed disk snapshot by using Azure PowerShell® commands.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Create an Azure Logic App [Guided] In this challenge, you will develop an Azure Logic App using messaging services. First, you will deploy a logic app, and then you will test the Logic App by consuming queue messages.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Create an Azure Function App [Guided] In this challenge, you will use the Azure Functions service to create a function app that will start document processing when a file is uploaded to Azure storage. First, you will create a function app, and then in the function app, you will create a function that is triggered by blob storage. Next, you will define a storage queue message as an output of the function. Finally, you will test the function app by uploading a document.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Create an Advanced Module in PowerShell [Guided] In this challenge you will use PowerShell to write an advanced module with a function that includes pipeline input and custom formatted output.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create a Module Using PowerShell [Guided] In this challenge, you will use PowerShell to create a parameterized function to display the uptime of one or more computers. The function will be saved as a PowerShell module.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create a Menu Script [Guided] In this challenge you will use PowerShell to create a menu script that displays a list of choices to run several PowerShell commands.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Create a Basic Script Using PowerShell [Guided] In this challenge, you will use PowerShell to write a script that displays the Top 10 processes by Working Set.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Control Data Streams in Linux [Guided] In this challenge, you will manage Linux data streams. First, you will redirect the standard output (stdout) and standard error (stderr) streams to a file. Next, you will evaluate command errors, and then then you will suppress error streams. Finally, you will manipulate data streams by using pipes and filters.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Windows Firewall ACL Rules [Guided] In this challenge, you will configure Windows firewall settings using the GUI and PowerShell.4Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Windows Defender on a Windows System [Guided] In this challenge you will use Windows Defender to manage potentially malicious software.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure Virtual Networks [Guided] In this challenge, you will create and deploy multiple Azure Virtual Networks using VNET Peering for a multi-tier application.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Virtual Network Connectivity Using Peering [Guided] In this challenge, you will create and deploy multiple Azure Virtual Networks using VNET Peering with Gateway transitivity. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure the Hybrid Runbook Worker Solution [Guided] In this challenge, you will create and link an automation account and Log Analytics resource, and install a Monitoring Agent and register a VM to the Hybrid Runbook Worker.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Storage Spaces [Guided] In this challenge, you will manage storage capacity by using Storage Spaces by creating storage pools, creating virtual disks from the storage pool capacity, configuring new volumes, and assigning drive letters and mount points to the volumes. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Standard Permissions in Linux [Guided] In this challenge, you will configure standard Linux permissions for the user, group and other identities. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure SSH to Connect Without Passwords [Guided] In this lab, the user will set up a connection to an SSH server to use a key pair and disable the ability to log in using passwords.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure SharePoint Online [Guided] In this challenge, you will configure the properties of a SharePoint online site collection, configure site permissions, and user profiles.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Servers by Using PowerShell Desired State Configuration [Guided] In this challenge, you will configure a server by using PowerShell Desired State Configuration (DSC), create a DSC configuration script, compile a MOF file, and deploy the configuration. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Security Using the Azure Kubernetes Service (AKS)  [Guided] In this challenge, you will implement an ingress controller for network security using the Azure Kubernetes Service (AKS). Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Security Settings Using Microsoft Group Policy [Guided] In this challenge, you configure password policy and general security settings through Group Policy.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Security Recommendations for Virtual Machines [Guided] In this challenge, you will create and deploy an Azure VM, and configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure Security for Cosmos DB [Guided] In this challenge, you will create a new Cosmos DB and configure security access. You will then configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure RSYNC and SSH File Management with Linux [Guided] In this challenge, you will use rsync and ssh to transfer files between two Linux systems. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Route Tables in a Virtual Network [Guided] In this challenge, you will configure route tables and routes for subnets in an existing virtual network in Azure to ensure traffic between the subnets are routed through a firewall virtual appliance. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure RBAC Access for VM Contributor [Guided] In this challenge, you  will create an account in Azure AD and configure RBAC VM contributor for that account.  You will then use Powershell to create a Virtual Machine and verify the account can stop and start the VM. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure Network File Sharing by Using SMB and NFS [Guided] In this challenge, you will share resources on the network. First, you will configure Server Message Block (SMB) shared folders, and then you will access the shared folders from a client. Next, you will manage shared folders by using Windows PowerShell. Finally, you will configure Network File System (NFS) shared folders, and then you will access NFS shared folders.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Network Connectivity for Linux on Azure [Guided] In this challenge, you will configure Azure virtual machine network resources including network interfaces as well as dynamic and static private and public IP addresses. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Near Real-time Metric Alerts [Guided] In this challenge, you will create a Linux virtual machine in Azure and test near real-time metric alert. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Multiple User Principle Name Suffixes [Guided] In this challenge, you will add a new user principle name (UPN) suffix to the domain by using Active Directory Domains and Trusts, apply the UPN suffix to a user account, and associate a specific UPN to all existing users in a specific OU, by using Windows PowerShell.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Monitoring of an Azure VM Using Log Analytics [Guided] In this challenge, you will install OMS (Log Analytics) and configure details to be collected from an Azure VM. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure Monitoring by Using Azure Monitor [Guided] In this challenge, you will review information about your Azure resources and applications by using Azure Monitor.  First, you will view the Azure activity log.  Next, you will create an Azure alert.  Finally, you will review Azure Monitor options.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Linux Firewall ACL Rules [Guided] In this challenge, you will configure Linux firewall rules using uncomplicated firewall (ufw).NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure Links in Linux [Guided] In this challenge, you will configure hard links and symbolic links between files in different parts of the filesystem. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure iSCSI Targets and Initiators [Guided] In this challenge, you will configure iSCSI storage by adding the iSCSI Target Server role, creating iSCSI targets, connecting to the iSCSI storage by using an iSCSI initiator, bringing the storage online, and mapping network drives, and then you will configure mount points.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure IPv4 and IPv6 Addressing for Linux [Guided] In this challenge, you will configure Linux to properly communicate on the network, by configuring and test IPv4 settings on a Linux interface, and performing the same task for IPv6 settings. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure IPSec [Guided] In this challenge, you will secure LAN traffic using IPSec.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure IP Routing with Linux on Azure [Guided] In this challenge, you will configure IP routing for Linux virtual machines deployed in the Azure cloud such that inter-subnet traffic is sent through a network virtual appliance (NVA). Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Group Policy Settings and Preferences [Guided] In this challenge, you will configure Group Policy settings and preferences by modifying the computer configuration settings of the Default Domain Controllers Policy Group Policy Object (GPO), modifying the user configuration settings and configure preferences in existing GPOs, and applying the edited GPOs and view the results. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Group Policy Processing [Guided] In this challenge, you will configure Group Policy processing to control application of existing Group Policy Objects (GPOs) to specific users by using the link enabled, block inheritance options, enforce a GPO, implement security filtering, and test the results for each scenario. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Global VNet Peering [Guided] In this challenge, you will confirm whether the addresses spaces are overlapping to prepare for global VNet peering, remediate any issues, and create peerings.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Geo-Replication for Your Database [Guided] In this challenge you will create a new Azure SQL Database and enable it for Geo-Replication.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure Exchange Online [Guided] In this challenge, you will configure an Exchange sharing policy, configure Exchange mailboxes and trace message.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Domain and Local Password Policy Settings [Guided] In this challenge, you will configure local and domain password policies by configuring and testing a local password policy, configuring and testing a domain password policy, and implementing a Fine-Grained Password Policy.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure DNS Client Settings for Linux on Azure [Guided] In this challenge, you will configure Azure Linux virtual machines to use both Azure-provided DNS and custom DNS servers. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure Diagnostics Settings on Azure VMs [Guided] In this challenge, you will configure diagnostic settings on an Azure virtual machine. First, you will create a Log Analytics workspace, and then you will enable the Log Analytics virtual machine extension on a virtual machine. Next, you will create a diagnostic setting for an Azure virtual machine by using the Azure portal. Finally, you will manage virtual machine extensions by using Azure PowerShell.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Data De-Duplication [Guided] In this challenge, you will maximize storage efficiency by creating duplicate files, installing the Data Deduplication role, executing deduplication jobs, and configuring deduplication schedules and exclusions.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Custom DNS Zone for Private Domain [Guided] In this challenge you will use PowerShell to add a Private domain DNS Zone into Azure.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure Custom Certificate Templates and Deployment Options [Guided] In this challenge, you will configure a custom PKI certificate template; then you will configure certificate auto-enrollment using Microsoft Group Policy.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Continuous Deployment Using GIT and Deployment Slots [Guided] In this challenge, you will deploy a web app with configure Continuous Deployment using GIT and Deployment Slots. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure Blob Storage with Public Access [Guided] In this challenge, you will create an Azure storage account with a public container, upload files to the account, and test public access to the account.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Blob Storage with Private Access [Guided] In this challenge, you will create an Azure storage account with a private container, and then configure a web app to use that container for storage. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Basic and Dynamic Disks [Guided] In this challenge, you will configure flexible and redundant storage.    First, you will configure basic disk partitions, and then you will configure dynamic disk volumes. Next, you will configure the NTFS and Resilient File System (ReFS) file systems. Finally, you will use mount points and drive letters to organize storage.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Azure Virtual Network Peering [Guided] In this challenge, you will configure network peering between two Azure virtual networks.  First, you will review the existing environment.  Next, you will configure Azure virtual network peering.    Finally, you will create two virtual machines by using Azure PowerShell, and then you will use the virtual machines to test the virtual network peering connections.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Azure Role-Based Access Control [Guided] In this challenge, you will grant a user the permissions needed to create a virtual network in a specific resource group. First, you will assign an Azure built-in role to a user in the resource group, and then you will test the role assignment.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure Azure Disk Encryption [Guided] In this challenge, you will create and deploy an Azure VM, you will then add a data disk and enable Azure Disk Encryption.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure Authentication with Web Apps [Guided] In this challenge, you will deploy a web app and enable authentication using Azure Active Directory.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Application Insights and Log Retention for Web Apps [Guided] In this challenge, you will deploy a web app and enable Application Insights and Log Retention.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Application Insights [Guided] In this challenge, you will configure Application Insights for an existing web application, turn Application Insights on for a web app, and monitor the web app using Application Insights. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure and Use GUI Administration Tools in Linux [Guided] In this challenge, you will install and configure GUI administrative tools. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure and Query Cognitive Services Face API [Guided] In this challenge the students will create a Cognitive Services Face Recognition Service, post and image to the service and then analyze the results.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure and Query Cognitive Services Computer Vision API [Guided] In this challenge, you will provision the Azure Cognitive Services Computer Vision API service, and then you will acquire the API endpoint and service key. Next, you will test the Computer Vision API service to ensure that the service describes and analyzes test images. Finally, you will review service performance metrics in the Azure portal.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure and Manage Linux Print Queues and Jobs [Guided] In this challenge, you will install the Common Unix Printing System (CUPS), and configure a print queue and then submit a print job to the print queue.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure an S3 Bucket and Website [Guided] In this challenge, you will create multiple S3 buckets, enable version control, server access logging, S3 encryption, public access, public website hosting, and will upload files to serve as a static website.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure an FTP Server with Linux [Guided] In this challenge, you will install and configure an FTP server, and test the functionality of the FTP service.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure an Azure VNET to VNET Connections [Guided] In this challenge, you will configure a VNet-to-VNet connection between two Azure virtual networks.  First, you will review the existing network configuration.  Next, you will create two virtual network gateways.  Finally, you will create two virtual network gateway connections, and then you will verify that the virtual network gateways are connected.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure an Azure Lock [Guided] In this challenge, you will protect Azure resources from modification and deletion. First, you will apply locks to an Azure resource, and then you will test the locks.  Next, you will apply a lock to a resource group. Finally, you will test the inheritance of the lock.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure an Azure Distributed Denial of Service Protection Plan [Guided] In this challenge, you will protect your Azure virtual network from distributed denial of service (DDoS) attacks. First, you will create an Azure DDoS protection plan. Next, you will create and configure an Azure virtual network. Finally, you will associate the Azure DDoS protection plan to your Azure virtual network.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure an Alias in Linux [Guided] In this challenge, you will use the alias command to configure your environment for less administrative effort.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure Account Lockout Policy Setting [Guided] In this challenge, you will configure a domain Account Lockout Policy by configuring the policy and then test it, unlocking the account that violated the policy, and performing these same tasks programmatically.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure a Windows PPTP VPN [Guided] In this challenge, you configure a Microsoft Windows Server PPTP VPN with static VPN client IP addressing.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure a Web Application Proxy [Guided] In this challenge, you will configure a Web Application Proxy to allow Internet based traffic into an internal Web Server.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Configure a VM Using a PowerShell DSC Extension [Guided] In this challenge, you will configure a virtual machine using a PowerShell Desired State Configuration (DSC) extension.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure a VM Using a Custom Script Extension [Guided] In this challenge, you will use a custom script extension to configure a web application on a Windows VM. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure a Virtual Network Service Endpoint [Guided] In this challenge, you will create a test secret in the key vault, configure a subnet and network security group to allow access to the service endpoint, configure the service endpoint to allow access only from the application's virtual network and back-end subnet, and verify access to the test secret from a virtual machine in the back-end subnet. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure a Route Table Using the Azure Portal [Guided] In this challenge, you will create a route table using Azure Marketplace and define static routes. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure a Network Security Group in a Virtual Network [Guided] In this challenge, you will configure a network security group to filter traffic in an existing virtual network in Azure. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Configure a Multi-Zone DNS Environment [Guided] In this challenge, you will create a DNS sub-zone where the root zone will have a delegation record for the child zone and the child zone will have a forwarder to the parent zone.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure a Local Security Policy on Windows Server 2016 [Guided] In this challenge you will use the Windows Server Local Security Policy to configure local password requirements, auditing, and additional security settings. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure a Linux VM Using Bash [Guided] In this challenge, you will configure a Linux VM using Azure Bash shell.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Configure a Forest Trust Relationship [Guided] In this challenge, you will configure a trust relationship between two different forests, review the DNS configurations for the forests, configure a forest trust with selective authentication, and configure a server for selective authentication, and then test  the forest trust.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Configure a DHCP Relay Agent [Guided] In this challenge, you will configure a multi-subnet environment where a DHCP Server on one side of a router will deliver DHCP requests to clients on the other side of the router.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Collect Log Data from Windows Computers [Guided] In this challenge, you will collect log data from a Windows virtual machine. First, you will create a Log Analytics workspace, and then you will enable the Log Analytics virtual machine extension on an existing Windows virtual machine. Next, you will collect event and performance data from the log files on the virtual machine. Finally, you will view the collected data.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Collect Log Data from Linux Computers [Guided] In this challenge, you will collect log data from a Linux computer. First, you will create a Log Analytics workspace, and then you will enable the Log Analytics virtual machine extension on an existing Linux virtual machine. Next, you will collect syslog and performance data from the virtual machine. Finally, you will view the collected data. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
CLI Search of Man Pages [Guided] In this challenge, you will use the command line tools of grep and man with the correct options and arguments to find the  command line corresponding to an objective.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Change the Size of an Azure VM Using PowerShell [Guided] In this challenge, you will create and run a PowerShell script to change the size of an Azure VM.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Use Wireshark to Intercept Network Traffic? [Advanced] In this challenge, you will use Wireshark to intercept and read network traffic.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Use the Sysinternals Suite to Review Permissions on a Windows System? [Advanced] In this challenge you will use the Sysinternals AccessChk and AccessEnum tools to verify permissions, as well as the Icacles tool to set and verify permissions.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Use the GREP and Sort Commands Together? [Advanced] In this challenge, you will use grep and sort together to produce specific sorted output.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Use Several Man Pages at Once? [Advanced] In this challenge, you will use the man page to learn about controlling processes.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Use RBAC and Design a Custom Role? [Advanced] In this challenge you will configure account security using Role Based Access Control (RBAC) and then design a custom role.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Use PowerShell to Gather Computer Information in Windows? [Advanced] In this challenge you will gather system information by creating simple PowerShell scripts.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Use PKI to Secure a Network Environment? [Expert] In this challenge, you will create a private PKI certificate authority, configure website HTTPS, enable DNSSEC, and protect data at rest through Microsoft Encrypting File System.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Use Monitoring Tools in Windows Server 2016? [Advanced] Challenge description: In this challenge, you will manage Event Viewer log file entries and Performance Monitor data by creating new log file entries, filtering the results, creating and copying a custom data collector set by using Performance Monitor, managing processes by using Task Manager, the Services console, and the tasklist command, and documenting reliability metrics for the server by using Reliability Monitor.Once you begin the challenge, you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Use Managed Identities? [Advanced] In this challenge you will enable System-assigned and user-assigned managed identities using a VM and assign appropriate permissions.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Use Find and Locate to Search for Files in Linux? [Advanced] In this challenge, you will search for files by using the find and locate commands. Files will be found by criteria such as name, size, recent modification, etc.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Troubleshoot Linux Network Problems?    [Expert] In this challenge, you will configure Linux DNS client settings for name resolution using tools and files such as host, nslookup, dig, getent, /etc/hosts, /etc/resolv.conf and /etc/nssswitch.conf. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Store and Analyze IoT Data? [Advanced] In this challenge, you will use Cosmos DB and Time Series Insights to analyze IoT data. You will then use Cosmos DB to perform a variety of analyses on the raw IoT data. Finally you will generate charts and other analytic assets with Time Series Insights. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Secure SSHD in Linux? [Expert] In this challenge, you will harden the SSH service with recommended settings, key-based authentication, an alternate port number, and the examination of log files. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Secure Network Access? [Advanced] In this challenge, you enable IPSec to secure LAN traffic, and you configure a PPTP VPN server and client.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Secure Host Settings through Firewall Settings and Group Policy? [Advanced] In this challenge, you will configure the Windows firewall, configure Group Policy password and file system auditing settings.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Secure DNS Resource Records and Windows NTFS Volume File Objects? [Advanced] In this challenge, you will enable DNSSEC on clients and server and protect data at rest using Microsoft Encrypting File System.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Secure Azure Platform Services? [Advanced] In this challenge, you will secure an Azure SQL Database and an Azure Storage Account, enforce encryption and firewall rules for an Azure SQL Database, enforce encryption and firewall rules for a storage account, and provision an Azure Key Vault and use it to store connection strings for a web app. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Secure a Website with an SSL/TLS Certificate? [Advanced] In this challenge, you will enable HTTPS for a web site and require trusted client PKI certificates.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Restore Users and Configure Password Expiration Policies? [Advanced] In this advanced challenge, you will delete and then restore specific users. You will then configure a new password expiration interval for these users.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Provision Update Management for On-Premises Systems? [Expert] In this challenge, you will configure the required infrastructure requirements in Azure to support automation and reporting for updates to on-premises based systems.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Provision Relational Databases for a Web App? [Advanced] In this challenge, you will provision an Azure SQL Database and an Azure Database for MySQL, populate it with data using the Azure Cloud Shell, and configure a web app to use the databases.   Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Provision Public and Private Blob Storage for a Web App? [Advanced] In this challenge, you will provision a storage account with a private container and a public container, provision a key vault to securely store the storage account key, and configure a web app to use the storage account via the key stored in the key vault. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can you Provision Public and Private Blob Storage for a Web App in Azure? [Advanced] Demo In this challenge, you will provision a storage account with a private container and a public container. You will also provision a key vault to securely store the storage account key. Finally, you will then configure a web app to use the storage account via the key stored in the key vault.
Can You Provision NoSQL Data for a Web App? [Advanced] In this challenge, you will provision an Azure Cosmos DB account and database, and configure a web app to use the database, provision an Azure Search service and configure it to index the Cosmos DB database, and configure a web app to use the Search service.   Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Provision Data Storage for a Web App? [Expert] In this challenge, you will provision all data components for a line of business application. This includes Azure storage, Azure SQL database, Cosmos DB, and search.  Each of these resources will be properly configured and tied into a line of business web application. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Provision an End-to-End IoT Solution? [Expert] In this challenge, you will provision an Azure IoT hub. You will then use an IoT device emulator to send data to the hub. Finally, you will send commands from the hub to the device emulator. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Provision a Serverless Container-Based Environment? [Advanced] In this challenge, you will provision a container-based environment. The environment will include a container registry, a container instance, and a container-based web app.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Process Incoming IoT Data in Real Time? [Advanced] In this challenge, you will process incoming IoT data in real time. You will use IoT consumer groups and Stream analytics to process messages coming through an IoT hub.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Perform a Network Vulnerability Assessment Using Nmap? [Advanced] In this challenge, you will install nmap and then use the tool to conduct a variety of network scans. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Monitor Azure VMs? [Advanced] In this challenge, you will monitor an Azure virtual machine. First, you will create a Log Analytics workspace. Next, you will configure the Log Analytics workspace to collect data from an Azure virtual machine. Finally, you will create an Azure virtual machine activity log alert. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Monitor a Web App? [Advanced] In this challenge, you will configure monitoring for an Azure Web App. Students will configure and test Application Insights, set up logging, and configure alerts for the web app.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage, Monitor, and Secure Azure Platform Services? [Expert] In this challenge, you will provision, manage and secure resources for a line of business web application, provision an Azure Web App, an Azure Web Job, an Azure Storage Account, and an Azure Key Vault, configure monitoring for the web app, configure security for the storage account and a pre-existing Azure SQL Database, and use the key vault to store connection strings for the web app.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Users in Linux? [Advanced] In this challenge, you will use command line tools to manage user accounts, groups and group memberships, including the creation of an administrator account, and add a GUI tool to manage users. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Processes in Linux? [Advanced] In this challenge, you will manage Linux processes using multiple tools, and gather process information, kill, foreground, background, sleep, and renice processes on the Linux system.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage PaaS Storage Services to Support an Application? [Advanced] In this challenge, you will deploy storage services to support a custom application, deploy a Storage Table and a Storage Queue. and configure a web application to use both services. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Office 365? [Expert] In this challenge, you will create users, add them to roles, manage password policies for the users, assign the users mailboxes and SharePoint online profiles.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Multiple Users? [Advanced] In this challenge, you will import multiple users and assign them licenses.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage IoT Devices with the Azure IoT Hub? [Advanced] In this challenge, you will provision an Azure IoT hub, use an IoT device emulator to send data to the hub, and send commands from the hub to the device emulator.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Directories and Files in Linux? [Advanced] In this challenge, you create and delete directories, create, copy, move, rename and delete files, and compare file management between standard user accounts and the root user.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage an Active Directory Domain Services Environment? [Expert] In this challenge, you will deploy a read-only domain controller (RODC) and configure a domain-wide password replication policy (PRP), create an Active Directory snapshot, create a user principal name (UPN) suffix and assign it to a user, and create a forest trust relationship.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Active Directory Domain Services? [Expert] In this challenge, you will delegate the management of password settings by testing password management permissions for non-administrative accounts, delegating password management over an entire domain by using the Delegation of Control Wizard, and restricting delegated password management to a specific Organizational Unit (OU).Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Active Directory Account Lockout and Policy Settings? [Advanced] In this challenge, you will configure a domain password policy and an Account Lockout Policy by configuring the account lockout policy, configuring the domain password policy, creating a fine-grained password policy, and delegating control of password management.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage Access to Azure Key Vault Using Templates? [Expert] In this challenge, you will to create an Azure Key Vault populated with secrets, and use ARM templates with security access defined and verified.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage a Web App? [Advanced] In this challenge, students will deploy a line of business web application. Students will provision a web app, configure autoscale for the web app, and deploy a web job to support the web app.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Manage a Serverless Compute Environment? [Advanced] In this challenge, you will provision an Azure Function App and an Azure Logic App. The Function App will be triggered by a Storage Account Blob Container and it will add a message to a Queue, and the Logic App will also be triggered by Storage Account Blob Container and will insert a row in a SQL Server database table. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Maintain an Active Directory Domain Services Database? [Advanced] In this challenge students will perform tasks related to maintaining an Active Directory Domain Services database. First, they will configure an Active Directory snapshot. Next, they will perform an offline defragmentation of the Active Directory database. Finally, they will back up the Active Directory database and the SYSVOL folder structure.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Maintain an Active Directory Domain Services (AD DS) Database? [Advanced] In this challenge, you will perform offline defragmentation of the Active Directory database by stopping Active Directory Domain Services services, compacting the database, and restarting the Active Directory Domain Services services.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Integrate Storage? [Expert] In this challenge, you will write code to access an Azure storage account with a private container and a public container, upload files to the both containers, generate a SAS token for the container, and test access to the account. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Integrate Relational Data into a Web App? [Advanced] In this challenge, you will write code to access relational data stored in Azure. You will write code to upload and download data from an Azure SQL Database and an Azure Database for MySQL. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Integrate Non-Relational Data into a Web App? [Advanced] In this challenge, you will write code to access data stored in Azure. You will write code to upload and download data from an Azure SQL Database and an Azure Database for MySQL.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Integrate Blob Storage into a Web App? [Advanced] In this challenge, you will write code to access an Azure storage account with a private container and a public container, upload files to the both containers, generate a SAS token for the container, and test access to the account.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Install and Configure a Linux DNS Server? [Advanced] In this challenge, you will install a DNS server on Ubuntu Linux, create a DNS zone and resource records, and configure a Linux client to use the DNS server and test name resolution. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement, Manage, and Monitor Azure Storage? [Advanced] In this challenge, you will implement, manage, and monitor Azure Storage. First, you will create an Azure storage account, and then you will upload a document to a container in the storage account. Next, you will configure storage account security mechanisms. Finally, you will configure monitoring for a storage account.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement High Availability in Windows Server 2016? [Advanced] In this challenge, you will configure Hyper-V Replica and failover clustering by installing Hyper-V on two servers that will represent Hyper-V servers in two different data centers, verifying failover after replicating a virtual machine between the two Hyper-V servers, installing failover clustering and file services on two servers by using an iSCSI SAN for shared storage, creating a cluster by using the two servers, and verifying high availability after simulating a server failure.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement Azure VM Network Security? [Advanced] In this challenge, you will configure and use an application security group as an inbound security rule destination filter, create a subnet for a firewall, create a firewall, configure an application rule and a network rule for the firewall, create a route table with a next hop to the firewall, and associate the route table to existing subnets. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement Azure SQL Database using Always Encrypted? [Advanced] In this challenge, you will create an Azure SQL Database and enable Always Encrypted using SSMS, and configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement Azure PaaS Security? [Advanced] In this challenge, you will configure account security using RBAC and integrate a Web App with and Azure Virtual Network for added security. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement API Management to Publish APIs Securely? [Advanced] In this challenge, you will implement an Azure API Management Instance to then publish and secure your API using a product and subscription.    Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Implement and Manage Group Policy? [Advanced] In this challenge, you will create new Organizational Units (OUs), move users to the OUs, create and edit a Group Policy Object (GPO), link it to an OU, configure Group Policy processing to control the application of a GPO to specific users, implement a GPO backup and restore process, and create a Group Policy central store. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Harden Windows Hosts? [Expert] In this challenge, you configure Windows firewall rules, Group Policy security settings, IPSec and a PPTP VPN server.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Harden Virtual Machines in Azure?    [Advanced] In this challenge, you will need to harden virtual machines from a security point of view. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Harden SSH on a Linux Server? [Advanced] In this challenge, you will improve the security posture of your organization. First, you will determine which services are actively responding to network requests. Next, you will configure the service to run on a non-standard port by modifying the service configuration file for the running service. Finally, you will ensure that the root account is not allowed to log in by using a remote connection.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Harden a Server By Restricting Access Per Protocol? [Advanced] In this challenge, you will add blacklisted IP addresses to your web server, and you need to allow access to the server from a specific network only. First, you will allow access to a web server for everyone. Next, you will add blacklisted IP addresses to the web server, and then you will test access to the web server from a blacklisted IP address. Finally, you will allow access to a server from a specified network.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Harden a Linux Web Server? [Expert] In this challenge, you will secure SSH access to a server. First, you will create a new group, and then you will create two new users and add the users to the new group. Next, you will configure passwordless authentication, and then you will prevent the root user from logging in via SSH. Finally, you will restrict SSH access to users from a specified network, and then you will configure SSH to run on a non-standard port.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Extract, Label, and Organize Data?    [Expert] In this challenge, you will remove unnecessary lines from a file, save the output as a new file, rearrange the columns in an existing file, save the output as a new file, and filter file names by using wild cards, and then you will translate a file to uppercase.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Execute a Runbook Against a Hybrid Runbook Worker? [Advanced] In this challenge, you will use Azure Automation Accounts coupled with Log Analytics (OMS) to allow the execution of runbooks written in PowerShell to automate monitoring and management across a hybrid infrastructure.     Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Enumerate Network Services by Using Port Scanning in Linux? [Advanced] In this challenge you conduct network scanning to discover MAC addresses, IP addresses, and listening ports on a target server.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Enable Secure Database Authentication Using Azure AD? [Advanced] In this challenge, you will create a VM with SQL Server, an Azure SQL Database and enable Azure Active Directory authentication. You will then configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Enable Disk Encryption Using BitLocker and Key Vault? [Advanced] In this challenge, you will create and configure cryptographic key in an Azure Key Vault. You will then configure an Azure Key Vault Access Policy and enable Azure Disk Encryption on VM.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Enable and Configure Just-In-Time VM Access in Security Center? [Advanced] In this challenge, you will use Azure Cloud Shell with PowerShell in order to configure a Just-In-Time access policy and assign it to a virtual machine to prevent unauthorized users from using remote desktop.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Enable Always Encrypted Using SQL Server? [Advanced] In this challenge you will create a VM with SQL Server, an Azure SQL Database and enable Always Encrypted using SSMS. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Document the Server in Linux? [Advanced] In this challenge, you will use built in Linux utilities to document the server's processor, memory, storage, networking, software and OS configurations. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Discover Network Services by Using Nmap? [Expert] In this challenge, you will use Nmap to gather information about network services.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Develop an Azure Mobile App with Azure SQL Database? [Advanced] In this challenge, you will create and deploy an Azure Mobile App with Azure SQL Database.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Design and Implement ARM VM Storage? [Advanced] In this challenge, you will create an Azure VMs with attached data disks then resize and snapshot one data disk. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deploy Scalable Azure Solutions Using ARM Templates? [Advanced] In this challenge, you will create Azure virtual networks and deploy Azure virtual machines using ARM templates.  You will also verify bi-directional connectivity for a multi-tier web application. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deploy Hybrid Cloud Azure Solutions Using ARM Templates? [Expert] In this challenge, you will create and deploy a multi-tier web application using ARM templates.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deploy Azure VMs for Multi-Tier Apps? [Advanced] In this challenge, create Azure virtual networks and deploy Azure virtual machines for a multi-tier web application.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deploy an Apache Web Server in Linux? [Expert] In this challenge, you will install and configure Apache web server, and configure Apache for cgi scripting and file downloads. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deploy a Web App with Database Authentication using Azure AD? [Expert] In this challenge, you will deploy an Azure Web App using Azure SQL Database with Azure Active Directory authentication.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deploy a Certificate Authority and Issue Certificates? [Advanced] In this challenge, you will install the Window Server Certification Authority role and configure an Enterprise root CA. Next, you will customize a certificate template and use it to automatically issue code signing certificates to Active Directory users.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Deliver Secure Services to Your Organization? [Expert] In this challenge, you will implement an Azure API Management Instance, modify/test App Service Securing, and then import, test and publish an API.    Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Create, Manage, and Monitor Azure Virtual Machines? [Expert] In this challenge, you will implement, manage, and monitor Azure storage and virtual machines. First, you will create and manage an Azure storage account, and then you will configure monitoring for an Azure storage account. Next, you will deploy an Azure virtual machine. Finally, you will configure monitoring for an Azure virtual machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Create Files from Parts of Other Files? [Advanced] In this challenge, you will redirect output of commands to create files.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Create and Schedule Scripts in Linux? [Advanced] In this challenge, you will use command line tools to manage user accounts, groups and group memberships, including the creation of an administrator account, and add a GUI tool to manage users. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Create and Manage Active Directory Users and Groups? [Advanced] In this challenge, you will create an Active Directory security group, create an Active Directory user account and add it to the group, restrict group membership using Group Policy, and perform a variety of management tasks on user accounts.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Create a Serverless API Using Azure Functions?  [Advanced] In this challenge, you will implement Azure App Service API Apps. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Create a Scheduled Linux Backup Script? [Advanced] In this challenge, you will create a Linux backup script that creates a .tar backup archive and appends to a backup log file, and schedule the backup script using cron.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Role Based Access Control (RBAC) for Storage Accounts? [Advanced] In this challenge, you will configure storage account security using Role Based Access Control (RBAC), and configure security recommendations for the Virtual Machine.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Rights Management? [Advanced] In this challenge, you will configure rights management for Exchange and SharePoint online.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Remote Administration Using Putty and SSH? [Expert] In this challenge you will use PuTTY and SSH on Windows and Linux to provide secure remote administration. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Configure Network Security Groups (NSGs) to Allow Application and Database Traffic? [Advanced] In this challenge, you will configure Network Security Groups (NSGs) to allow Application and Database traffic across Virtual Networks. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Multi-Scope Resource Permissions?    [Expert] In this challenge, you will need to configure multi-scope resource permissions for enhanced security. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Multi-Scope Network Security? [Advanced] In this challenge, you will need to configure multi-scope network security for enhanced security. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Multiple Layers of High Availability in Windows Server 2016? [Expert] In this challenge, you will configure high availability by using a Hyper-V host cluster and failover clustering, configure iSCSI shared storage, install the Hyper-V role and the Failover Clustering feature, create a cluster, add a highly available virtual machine to the cluster, install failover clustering and file services on two servers by using an iSCSI SAN for shared storage, and create a cluster by using the two servers. Once you begin the challenge, you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Linux Time Sources? [Advanced] In this challenge, you will set time zone and date/time values, and install and configure the network time protocol (NTP) to enable reliable time synchronization between network hosts.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Linux Rsyslog Forwarding? [Advanced] In this challenge, you will configure rsyslog forwarding between two Linux hosts. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Linux IPv4 Routing?  [Advanced] In this challenge, you will configure IP routing on a multi-homed Linux machine. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Kickstart Installations in Linux? [Advanced] In this challenge, you will examine, create and test Kickstart configuration files.  Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure High Availability and Scale for Azure VMs? [Advanced] In this challenge, you will prepare an existing application for high availability and scale in Azure by replacing a single Linux virtual machine with a scale set, use Cloud Shell to deprovision, deallocate, and generalize the source virtual machine, and create an image and use that image to create a scale set.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Enterprise High Availability? [Advanced] In this challenge, you will configure a Hyper-V host cluster and network load balancing (NLB). First, you will install the Hyper-V role on two servers, and then you will install the Failover Clustering feature. Next, you will configure a highly available virtual machine, and then you will install Internet Information Services (IIS) on the web servers. Finally, you will load balance network traffic to the web servers in the web farm by using NLB, and then you will verify that traffic is being balanced according to your load balancing rules. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Drive Encryption by Using LUKS and BitLocker? [Advanced] In this challenge you will implement LUKS drive encryption on a Linux system and BitLocker drive encryption on a Windows system. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Configure Azure Virtual Networking? [Advanced] In this challenge, you will control virtual network traffic. First, you will create a virtual network. Next, you will implement Azure virtual network routing. Finally, you will implement network security groups and application security groups.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure an Autoscale Alert on a VM Scale Set? [Expert] In this challenge, you will create and deploy an Azure VM Scale Set with Autoscale for High Availability and Scalability.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Configure an Active Directory Domain Services Infrastructure? [Advanced] In this challenge, you will add a domain controller to an existing domain, configure a Global catalog server, deploy a Read-Only Domain Controller (RODC), and configure a Password Replication Policy (PRP).Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure an Active Directory Domain Services (AD DS) Infrastructure? [Advanced] In this challenge, you will add a domain controller to an existing domain, configure a Global catalog server, deploy a Read-Only Domain Controller (RODC), and configure a Password Replication Policy (PRP).Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Alerts and Archiving for Log Files in Linux? [Advanced] In this challenge, you will use Logwatch and Logrotate to manage Linux log files.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress.
Can You Configure Advanced Permissions in Linux? [Expert] In this challenge, you will configure advanced Linux permissions using SGID and the sticky bit.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure Active Directory in a Complex Environment? [Advanced] In this challenge, you will configure additional User Principal Names (UPNs) for a domain and create a trust relationship with a different forest, configure multiple UPN suffixes for a domain, and create a forest trust between two forests.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure ACL Permissions in Linux? [Advanced] In this challenge, you will use Access Control Lists to assign different levels of access to resources for different users and groups.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure a Yum Repository in Linux? [Advanced] In this challenge, you configure an Apache web server as a yum repository and install software from the repository on a remote client. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure a Multi-Subnet Environment? [Advanced] In this challenge, you will configure a multi-subnet environment using DHCP relay and router configuration.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Configure a Multi-Subnet Enterprise with Mobile Clients? [Expert] In this challenge, you will configure a resilient enterprise with Direct Access, DFS replication and DHCP Failover.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Build a Network Foundation in AWS? [Advanced] In this challenge, you will create a custom VPC with public and private subnets, and an Internet and NAT Gateway. You will then associate route tables with the correct subnets.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Automate Deployment of Virtual Machines? [Advanced] In this challenge, you will deploy an Azure virtual machine by using a modified Azure Resource Manager quickstart template. Next, you will configure Azure Cloud Shell, and then you will deploy a virtual machine by using Azure PowerShell commands. Finally, you will deploy a virtual machine by using Azure CLI 2.0 commands. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Can You Automate and Monitor VMs Using Extensions and Azure Monitor? [Advanced] In this challenge, you will update and deploy an ARM template, enable guest-level monitoring, configure guest OS metrics and alert rules, and create a custom script extension.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Can You Automate and Manage Custom, Scalable Azure VM–Based Infrastructure Solutions? [Expert] In this challenge, you will create a custom image, use the image to create a scale set with availability zones, configure autoscale, and deploy an update to the scale set using a custom script extension.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.     Please ensure you have set aside enough time to complete the challenge before you start.
Can You Add Server Access for a Group? [Advanced] In this challenge, you will configure shared access to a server. First, you will add three user accounts. Next, you will create a new group, and then you will add the user accounts to the new group. Finally, you will verify that the new users can access the server via SSH.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Build VPC Resources Manually [Guided] In this challenge, you will create a custom VPC with public and private subnets, and an Internet and NAT Gateway. You will then associate route tables with the correct subnets.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Backup and Restore Files with Tar in Linux [Guided] In this challenge, you will utilize tar and gzip to backup and restore files. You will also verify the integrity of files utilizing the md5sum utility. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Backup and Restore Files with CPIO in Linux [Guided] In this challenge, you will use the cpio backup and restore utility to protect your files, and use the md5sum file to ensure the integrity of your backup jobs. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Backup and Restore Active Directory and SYSVOL [Guided] In this challenge, you will back up the Active Directory (AD) database and SYSVOL folders, by using snapshots and Windows Server Backup, create and view an Active Directory snapshot, install the Windows Server Backup feature, and perform a backup of the AD environment.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Autoscale a Web App [Guided] In this challenges, you will configure and test autoscale for an Azure web app.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Automate Deployment of Virtual Machines by Using ARM Templates [Guided] In this challenge, you will deploy a Windows-based virtual machine by using a modified Azure Resource Manager quickstart template, and save the existing deployment to a new Azure Resource Manager template. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Assign Environment and Shell Variables in Linux [Guided] In this challenge, you will automate administration tasks by using variables. First, you will define environment variables by using bash, and then you will use the variables in Linux commands. Next, you will define shell variables, and then you will use the variables in Linux commands. Finally, you will define shell variables by using command substitution.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Assign Admin Roles [Guided] In this challenge, you will assign Admin roles to various users.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.
Add and Manage Domain Controllers [Guided] In this challenge, you will manage domain controllers by deploying a new domain controller to an existing domain and configuring it as a Global Catalog server, installing Active Directory Domain Services (AD DS) binaries to a member server, promoting the member server to a domain controller, and verifying creation of Domain Name Server (DNS) SRV records for the new domain controller.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start.
Add a Custom Domain [Guided] In this challenge, you will add a custom domain to a Microsoft 365 subscription, review the online service configuration of the domain, and then remove the custom domain.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress.   Please ensure you have set aside enough time to complete the challenge before you start.

Start Your One Year Membership Today!