
The Exam AZ-140 is designed for professionals who specialize in configuring, deploying, and managing virtual desktop environments within Microsoft Azure. Ideal candidates typically hold roles such as server or desktop administrators and possess deep expertise in creating and delivering Azure Virtual Desktop (AVD) experiences and remote applications that are accessible across various device platforms.
Collaboration with Key Roles
To effectively plan, deliver, and support Azure Virtual Desktop solutions, you are expected to collaborate closely with multiple roles across IT infrastructure, including:
- Azure Administrators – for cloud resource management and deployment
- Azure Architects – for designing scalable and secure architectures
- Microsoft 365 Administrators – for integrating Office 365 and related services
- Azure Security Engineers – to ensure compliance and protection of virtual environments
- Local Administrators – for overseeing on-premises user and device configurations
Required Technical Proficiency
Successful candidates should demonstrate solid hands-on experience with core Azure services and components, such as:
- Compute – deploying and managing virtual machines and host pools
- Networking – configuring virtual networks, routing, and access control
- Identity – managing Azure Active Directory and access policies
- Storage – implementing file systems, data storage solutions, and backups
- Resiliency – ensuring availability, fault tolerance, and disaster recovery strategies
Core Responsibilities and Skills
You should be capable of managing end-user computing environments, which includes:
- Deploying and configuring applications for users
- Customizing user settings and environment profiles
- Monitoring and maintaining the AVD infrastructure
- Utilizing Azure Portal, ARM templates, PowerShell, and CLI tools for automation and administration of virtual desktop deployments
This exam validates your ability to deliver efficient, secure, and scalable virtual desktop experiences using Microsoft’s cloud platform.
Exam Details
The Exam AZ-140: Configuring and Operating Microsoft Azure Virtual Desktop is intended for IT professionals at an intermediate level, particularly those in administrator roles. Candidates are given 100 minutes to complete the exam, which is proctored and closed-book, ensuring a secure testing environment. Some questions may include interactive components that require hands-on responses. To successfully pass the exam, a minimum score of 700 is required. It is available in multiple languages, including English, German, Spanish, French, Japanese, Portuguese (Brazil), and Simplified Chinese.
Course Outline
The AZ-140 exam covers the following topics:
Planning and implementing an Azure Virtual Desktop Infrastructure (40-45%)
Plan, implement, and manage networking for Azure Virtual Desktop
- Assess network capacity and speed requirements for Azure Virtual Desktop (Microsoft documentation: Remote Desktop Protocol (RDP) bandwidth requirements)
- Design network configuration for session hosts to meet requirements for Azure Virtual Desktop
- Plan and implement Remote Desktop Protocol (RDP) Shortpath and quality of service (QoS) policies (Microsoft documentation: Implement Quality of Service (QoS) for Azure Virtual Desktop)
- Plan and implement an Azure Private Link solution for Azure Virtual Desktop
- Monitor and troubleshoot network connectivity (Microsoft documentation: Monitor and troubleshoot your end-to-end Azure network infrastructure)
Plan and implement storage for Azure Virtual Desktop user data
- Plan storage for Azure Virtual Desktop user data (Microsoft documentation: Implement and manage storage for Azure Virtual Desktop)
- Implement storage for FSLogix components (Microsoft documentation: Storage options for FSLogix profile containers in Azure Virtual Desktop)
- Implement storage accounts for Azure Virtual Desktop (Microsoft documentation: Create a storage account)
- Implement file shares for Azure Virtual Desktop (Microsoft documentation: Mount SMB Azure file share on Windows)
- Implement Azure NetApp Files for Azure Virtual Desktop (Microsoft documentation: Azure NetApp Files)
Plan host pools and session hosts
- Recommend resource groups, subscriptions, and management groups for Azure Virtual Desktop resources (Microsoft documentation: Azure management groups)
- Recommend an operating system (OS) for Azure Virtual Desktop session hosts
- Recommend an appropriate licensing model for Azure Virtual Desktop based on requirements (Microsoft documentation: Understanding licensing and per-user access pricing)
- Plan a host pools architecture (Microsoft documentation: Azure Virtual Desktop for the enterprise)
- Calculate and recommend a configuration for performance requirements (Microsoft documentation: Configuration Manager site size and performance guidelines)
- Design an Azure Virtual Desktop configuration for Azure Virtual Machines capacity requirements (Microsoft documentation: Session host virtual machine sizing guidelines)
Implement host pools and session hosts
- Create host pools and session hosts by using the Azure portal (Microsoft documentation: Create a host pool)
- Automate creation of Azure Virtual Desktop hosts and host pools by using PowerShell, Azure CLI, Azure Resource Manager templates (ARM templates), and Bicep (Microsoft documentation: Create a host pool)
- Configure host pool and session host settings (Microsoft documentation: Create and configure host pools and session hosts for Azure Virtual Desktop)
- Apply a Windows client or Windows Server license to a session host (Microsoft documentation: License your RDS deployment with client access licenses (CALs))
Create and manage session host images
- Create an image manually
- Create an image by using Azure virtual machine Image Builder
- Modify an image
- Plan and implement lifecycle management for images (Microsoft documentation: Plan for lifecycle management in Teams)
- Apply OS and application updates to an image (Microsoft documentation: Manage OS images with Configuration Manager)
- Create a session host by using a custom image
- Plan and implement image storage, including Compute Gallery (Microsoft documentation: Create a gallery for storing and sharing resources)
Planning and implementing identity and security (15—20%)
Plan and implement identity integration
- Select an identity scenario for Azure Virtual Desktop, including Active Directory Domain Services (AD DS), Microsoft Entra ID, and Microsoft Entra Domain Services
- Specify requirements to configure the Azure Virtual Desktop session host for an identity scenario
- Plan and implement Azure roles and role-based access control (RBAC) for Azure Virtual Desktop (Microsoft documentation: Built-in Azure RBAC roles for Azure Virtual Desktop)
- Plan and implement Conditional Access policies for connections to Azure Virtual Desktop
- Plan and implement authentication options in Azure Virtual Desktop, including passwordless, smart card, and multifactor authentication
- Manage roles, groups, and rights assignments on Azure Virtual Desktop session hosts (Microsoft documentation: Built-in Azure RBAC roles for Azure Virtual Desktop)
- Configure single sign-on
Plan and implement security
- Plan, implement, and manage security for Azure Virtual Desktop session hosts by using Microsoft Defender for Cloud (Microsoft documentation: Security best practices)
- Configure session host protection by using Microsoft Defender Antivirus
- Configure session host protection by using Microsoft Defender for Endpoint, including onboarding and scanning options
- Implement and manage network security for connections to Azure Virtual Desktop, including user defined routes (UDRs), network security groups (NSGs), and Azure Firewall
- Configure Azure Bastion or just-in-time (JIT) for administrative access to session hosts
- Plan and implement Windows threat protection features on Azure Virtual Desktop session hosts, including Windows Defender Application Control and Controlled Folder Access
- Plan for and implement Confidential VM and Trusted Launch security features for Azure Virtual Desktop session host provisioning
Planning and implementing user environments and apps (20—25%)
Plan and implement FSLogix
- Recommend FSLogix configuration (Microsoft documentation: FSLogix)
- Configure FSLogix Profile Containers (Microsoft documentation: Configure Profile Container to redirect User Profiles)
- Configure FSLogix Office Containers (Microsoft documentation: Configure Office Container to redirect Microsoft Office user data)
- Configure FSLogix Cloud Cache (Microsoft documentation: Configure Cloud Cache to redirect profile containers or office container to multiple Providers)
- Implement FSLogix application masking
Plan and implement user experience and client settings
- Choose an Azure Virtual Desktop client (Microsoft documentation: Azure Virtual Desktop)
- Choose a deployment method for the client
- Deploy and troubleshoot Azure Virtual Desktop clients (Microsoft documentation: Troubleshooting overview, feedback, and support for Azure Virtual Desktop)
- Configure device redirection (Microsoft documentation: Configure device redirection)
- Configure multimedia redirection
- Configure printing and Universal Print
- Configure user settings through Microsoft Intune policies or Group Policy
- Configure Remote Desktop Protocol (RDP) properties on a host pool (Microsoft documentation: Configure Remote Desktop Protocol (RDP) properties on a host pool)
- Configure session timeout properties (Microsoft documentation: Session.Timeout)
- Implement the Start Virtual Machine on Connect feature (Microsoft documentation: Set up Start VM on Connect)
- Assign and unassign personal desktops for users
Install and configure apps on a session host
- Choose a method for deploying an app to Azure Virtual Desktop (Microsoft documentation: Deploy Azure Virtual Desktop with the getting started feature)
- Create and configure an application group
- Assign users to application groups
- Publish an application as a RemoteApp
- Implement and manage Microsoft 365 apps on Azure Virtual Desktop session hosts (Microsoft documentation: Azure Virtual Desktop)
- Implement and manage OneDrive, including multisession environments
- Implement and manage Microsoft Teams, including the Remote Desktop WebRTC Redirector Service
- Implement and manage browsers for Azure Virtual Desktop sessions
- Configure dynamic application delivery by using app attach or MSIX app attach
- Create an application package for app attach or MSIX app attach
Monitoring and maintaining an Azure Virtual Desktop infrastructure (10— 15%)
Monitor and manage Azure Virtual Desktop services
- Configure log collection and analysis for Azure Virtual Desktop session hosts (Microsoft documentation: Use Log Analytics for the diagnostics feature)
- Monitor Azure Virtual Desktop by using Azure Monitor
- Customize Azure Monitor workbooks for Azure Virtual Desktop insights (Microsoft documentation: Azure Workbooks, Use Azure Monitor for Azure Virtual Desktop to monitor your deployment)
- Optimize session host capacity and performance (Microsoft documentation: Performance Tuning Remote Desktop Session Hosts)
- Implement autoscaling in host pools (Microsoft documentation: Create an autoscale scaling plan for Azure Virtual Desktop)
- Monitor and manage active sessions and application groups (Microsoft documentation: Manage app groups with the Azure portal)
Plan and implement updates, backups, and disaster recovery
- Recommend an update strategy for session hosts (Microsoft documentation: Use Microsoft Endpoint Configuration Manager to automatically deploy software updates)
- Plan and implement a disaster recovery plan for Azure Virtual Desktop (Microsoft documentation: Azure Virtual Desktop disaster recovery)
- Plan for multi-region implementation (Microsoft documentation: Highly available multi-region web application)
- Design and implement a backup strategy for Azure Virtual Desktop
- Configure backup and restore for FSLogix user profiles, personal virtual desktop infrastructures (VDIs), and golden images (Microsoft documentation: FSLogix profile containers and Azure files)
Microsoft AZ-140 Exam FAQs
Exam Policies
Microsoft’s certification exam policies outline the procedures and rules governing the exam experience, whether taken online or at an authorized testing center. These policies are in place to ensure consistency, fairness, and integrity across all assessments, creating a standardized environment for every candidate.
Retake Policy
If a candidate does not pass the exam on their first attempt, they must wait a minimum of 24 hours before trying again. This window allows time to log into the Microsoft Certification Dashboard and schedule a new attempt. Should the second attempt also be unsuccessful, the waiting period increases to 14 days. This 14-day interval also applies between the third and fourth, and the fourth and fifth attempts. Candidates are permitted a maximum of five exam attempts within a 12-month period, starting from the date of their initial exam.
Rescheduling and Cancellation Policy
Microsoft provides scheduling flexibility, allowing candidates to reschedule or cancel an exam at least six business days before the appointment without incurring a fee. However, if changes are made within five business days, a rescheduling or cancellation fee will apply. Missing the exam or failing to make changes at least 24 hours in advance will result in the forfeiture of the full exam fee. Under certain circumstances, such as emergencies or accessibility needs, Microsoft may temporarily waive these fees.
Microsoft AZ-140 Exam Study Guide
1. Understand the Exam Objectives
A critical step in preparing for the AZ-140 exam is gaining a clear understanding of the exam objectives. These objectives outline the specific skills and knowledge areas that candidates are expected to master, including the planning, delivery, configuration, and management of Azure Virtual Desktop environments. By reviewing the official exam guide, candidates can identify key focus areas such as user identity and access, session host configuration, application delivery, and monitoring. This targeted approach not only helps streamline study efforts but also ensures alignment with the competencies measured during the assessment.
2. Use the Microsoft Official Learning Path
Leveraging the Microsoft Official Learning Path is an effective way to structure your preparation for the AZ-140 exam. These curated learning modules are designed by Microsoft experts and align directly with the exam objectives, ensuring that candidates gain in-depth knowledge of each required skill area. The content is organized into guided lessons that cover essential topics such as deployment, configuration, user management, and monitoring of Azure Virtual Desktop solutions. Utilizing this official resource helps build a strong foundation, reinforces practical understanding, and increases your readiness for the certification exam. The modules are:
- Planning an Azure Virtual Desktop implementation
- Implementing an Azure Virtual Desktop infrastructure
- Managing access and security for Azure Virtual Desktop
- Managing user environments and apps for Azure Virtual Desktop
- Monitoring and maintaining an Azure Virtual Desktop infrastructure
3. Use Microsoft Documentation
Incorporating Microsoft Documentation into your AZ-140 exam preparation provides a valuable, in-depth resource for understanding the technical details and real-world application of Azure Virtual Desktop features. This official documentation is regularly updated to reflect the latest changes in Azure services, offering comprehensive insights into configuration steps, best practices, troubleshooting techniques, and integration scenarios. By studying the documentation, candidates can enhance their practical knowledge, stay current with platform updates, and gain the clarity needed to tackle complex exam topics with confidence.
4. Join Study Groups
Joining study groups can significantly enhance your AZ-140 exam preparation by providing opportunities to engage with peers, share knowledge, and clarify complex concepts. These groups, whether online forums, social media communities, or professional networks, create a collaborative environment where candidates can discuss exam topics, exchange study resources, and gain insights from those who have already taken the exam. Being part of a study group also helps you stay motivated, accountable, and up to date with any changes or tips related to the certification.
5. Take AZ-140 Exam Practice Tests
Taking AZ-140 exam practice tests is a crucial part of effective preparation, allowing you to assess your knowledge, identify weak areas, and become familiar with the exam format. These practice tests simulate the actual exam environment, helping you manage time efficiently and reduce test-day anxiety. By reviewing your performance on these assessments, you can focus your study efforts on specific topics that need improvement and reinforce your understanding of key concepts. Regular practice not only boosts confidence but also increases your chances of achieving a successful outcome on the certification exam.