Microsoft Azure

Microsoft Azure Fundamentals (AZ-900) Domains Overview

Mosimilolu Odusanya
October 6, 2020 by
Mosimilolu Odusanya

Introduction

The Microsoft Azure Fundamentals (AZ-900) certification exam is a great way for someone new to the field of cloud computing to demonstrate knowledge, interest and experience to current or potential employers.

In this article, we will offer an overview of Microsoft Azure’s most popular certification — the Microsoft Certified Azure Fundamentals certification. We will answer various questions that candidates might have such as the domains, the target audience of the certification, the examination format and ways to train for the exam.

Make Your Resume Stand Out With a Microsoft Azure Certification

Make Your Resume Stand Out With a Microsoft Azure Certification

Cloud technologies and services have revolutionized how we manage our IT and business ecosystems. Whether you're new to the field or an experienced professional, a Microsoft Azure certification can help build your skills and accelerate your career.

 

 

The Microsoft Azure Fundamentals (AZ-900) certification exam

The Microsoft Azure Fundamentals certification is intended for individuals looking to work with cloud-based solutions and services. It validates an individual’s foundational knowledge of cloud concepts, Azure services, workloads, security, privacy, pricing and support. In addition, individuals need to be familiar with concepts of networking, storage, compute, application support and application development.

Note: The Microsoft Azure Fundamentals certification is not a prerequisite for the Associate, Expert or Specialty certification exams.

Exam and domain overview

As of August 2020, the Microsoft Azure Fundamentals certification exam covers the four (4) different domains. We will briefly discuss the concepts tested in each domain of the exam. The four domains are as follows:

  1. Describe Cloud Concepts (15-20%)
  2. Describe Core Azure Services (30-35%)
  3. Describe Security, Privacy, Compliance, and Trust (25-30%)
  4. Describe Azure Pricing, Service Level Agreements, and Life Cycles (20-25%)

Domain 1: Describe Cloud Concepts

This domain is designed primarily as an introduction to general cloud computing and types of services provided by cloud computing providers. It covers general cloud computing concepts, the benefits and considerations of cloud computing in the Microsoft Azure platform, types of cloud deployment models and cloud services.

It is also a good beginning for non-technical individuals looking to work with cloud-based solutions and services, as well as technical individuals looking to building and supporting cloud applications.

For this domain, individuals must have knowledge of:

  • Describe the benefits and considerations of using cloud services

    • Key terms such as high availability, scalability, elasticity, agility, fault tolerance and disaster recovery
    • Principles of economies of scale
    • Differences between capital expenditure (“CapEx”) and operational expenditure (“OpEx”)
    • The consumption-based model.

  • Describe the differences between Infrastructure-as-a-Service (“IaaS”), Platform-as-a-Service (“PaaS”) and Software-as-a-Service (“SaaS”)
    • Infrastructure-as-a-Service (“IaaS”)
    • Platform-as-a-Service (“PaaS”)
    • Software-as-a-Service (“SaaS”)
    • Compare and contrast the three different service types

  • Describe the differences between public, private and hybrid cloud models
    • Public cloud
    • Private cloud
    • Hybrid cloud
    • Compare and contrast the three different cloud models.

Domain 2: Describe Core Azure Services

This domain provides an overview of core Microsoft Azure architectural components, core Azure services and solutions and various management tools used to manage and configure Azure. It covers the differences between regions, geographies, availability zones, resource groups and Azure resource manager, core Azure products, services, solutions and management tools in Microsoft Azure.

Individuals may need to have an Azure account (I suggest the free Azure account) to gain hands-on experience of the services, products and solutions provided by Microsoft Azure.

For this domain, individuals must have knowledge of:

  • Describe the core Azure architectural components
    • Regions
    • Availability zones
    • Resource groups
    • Azure Resource Manager
    • Benefits and usage of core Azure architectural components

  • Describe some of the core products available in Azure
    • Compute products such as virtual machines, virtual machine scale sets, app services, Azure Container Instances (“ACI”) and Azure Kubernetes Service (“AKS”)
    • Networking products such as virtual network, load balancer, Virtual Private Network (“VPN”) gateway, application gateway and content delivery network
    • Storage products such as blob storage, disk storage, file storage and archive storage
    • Databases products such as Cosmos DB, Azure SQL Database, Azure Database for MySQL, Azure Database for PostgreSQL, Azure Database Migration service
    • Azure Marketplace and its usage scenarios

  • Describe some of the solutions available on Azure
    • Internet of Things (“IoT”) and products that are available for IoT on Azure, such as IoT Hub and IoT Central
    • Big data and analytics and products that are available for big data and analytics such as Azure Synapse Analytics, HDInsight and Azure Databricks
    • Artificial intelligence (“AI”) and products that are available for AI such as Azure Machine Learning Service and Studio
    • Serverless computing and Azure products that are available for serverless computing such as Azure Functions, Logic Apps, and Event Grid
    • DevOps solutions available on Azure such as Azure DevOps and Azure DevTest Labs
    • Benefits and outcomes of using Azure solutions

  • Describe Azure management tools
    • Azure tools such as Azure Portal, Azure PowerShell, Azure CLI and Cloud Shell
    • Azure Advisor

Domain 3: Describe Security, Privacy, Compliance and Trust

This domain provides an overview of tools and resources on Microsoft Azure used in ensuring that your infrastructure, systems and data are safe, secured and trusted. In addition, it also explores the resources available in meeting compliance requirements or protecting sensitive data stored in the cloud.

For this domain, individuals must:

  • Describe securing network connectivity in Azure
    • Network Security Groups (“NSGs”)
    • Application Security Groups (“ASGs”)
    • User-Defined Rules (“UDR”)
    • Azure Firewall
    • Azure Distributed Denial of Service (“DDoS”) Protection
    • Choosing an appropriate Azure security solution

  • Describe core Azure Identity services
    • Difference between authentication and authorization
    • Azure Active Directory (“AD”)
    • Azure Multi-Factor Authentication (“MFA”)

  • Describe security tools and features of Azure
    • Azure Security Center
    • Azure Security Center usage scenarios
    • Key vault
    • Azure Information Protection (“AIP”)
    • Azure Advanced Threat Protection (“ATP)

  • Describe Azure governance methodologies
    • Policies and initiatives with Azure Policy
    • Role-Based Access Control (“RBAC”)
    • Locks
    • Azure Advisor security assistance
    • Azure Blueprints

  • Describe monitoring and reporting options in Azure
    • Azure Monitor
    • Azure Service Health
    • Use cases and benefits of Azure Monitor and Azure Service Health

  • Describe privacy, compliance and data protection standards in Azure
    • Industry compliance terms such as General Data Protection Regulation (“GDPR”), International Organization for Standardization (“ISO”) and National Institute of Standards and Technology (“NIST”)
    • Microsoft Privacy Statement
    • Trust center
    • Service Trust Portal
    • Compliance Manager
    • Determine if Azure is compliant for a business need
    • Azure Government cloud services
    • Azure China cloud services.

Domain 4: Describe Azure Pricing, Service-Level Agreements and Life Cycles

This domain provides an overview of factors that affect Azure costs and how to minimize costs, Azure support plans, Azure Service Level Agreements (“SLAs”) and the service life cycle in Azure.

For this domain, individuals must:

  • Describe Azure subscriptions
    • Azure subscription
    • Uses and options with Azure subscriptions such access control and offer types
    • Subscription management using Management groups.

  • Describe planning and management of costs
    • Options for purchasing Azure products and services
    • Options around the Azure Free account
    • Factors affecting costs such as resource types, services, locations, ingress and egress traffic
    • Zones for billing purposes
    • Pricing calculator
    • Total cost of ownership (“TCO”) calculator
    • Best practices for minimizing Azure costs such as performing cost analysis, creating spending limits and quotas, using tags to identify cost owners, using Azure reservations and using Azure Advisor recommendations
    • Azure cost management

  • Describe Azure service-level agreements (“SLAs”)
    • Service-level agreement (“SLA”)
    • Composite SLAs
    • Determining an appropriate SLA for an application.

  • Describe service life cycle in Azure
    • Public and private preview features
    • General availability
    • Monitoring feature updates and product changes.

The examination: Questions/format/length

The exam consists of 40–60 questions and you’ll have 85 minutes for the Microsoft Azure Fundamentals certification exam. There are two (2) types of questions: mixed multiple-choice and multiple-response. Candidates are required to earn a minimum passing score of 700 out of 1000 points to pass the certification exam. 

As of August 2020, there is no expiration date for the Microsoft Certified Azure Fundamentals certification.

Cost of the Microsoft Azure Fundamentals (AZ-900) certification exam

The Microsoft Azure Fundamentals certification exam typically costs $99 USD, but differs slightly depending on the country where you write the exam.

Preparing for the Microsoft Azure Fundamentals (AZ-900) certification exam

There are a number of ways to prepare for the certifications, depending on the candidate’s experience level.

Microsoft Azure official site

The Microsoft Azure official site is the most reliable source of information. One of the best ways for preparing for the exam is reading the documentation, FAQs, whitepapers and case studies on the Microsoft Azure site. They are quite robust, explain the key areas in detail and provide up-to-date information.

Online courses

There are a lot of courses available today which can be taken from the comfort of your house and at your own pace. They cover everything you need to know to take the exams in-depth and are usually updated with recent changes. 

In addition, many courses have the hands-on labs which allow you to deploy services on Microsoft Azure with step-by-step instructions. Many of the questions you will encounter in the Microsoft Azure Fundamentals certification exam are scenario-based questions and having hands-on experience helps.

Practice tests

This is the most important step in preparing for the exam. Practice tests are said to be more difficult than the actual test. However, I believe encountering lots of practice tests helps to validate your understanding, identify areas of improvements and helps in developing approaches in understanding and solving the questions quickly. Practice tests also make you well-acquainted with the exam format and environment.

Where to write the Microsoft Azure Fundamentals (AZ-900) certification

Currently, there are two (2) ways of taking the Microsoft Azure Fundamentals (AZ-900) certification exam.

  • Physical test center
    • This is the standard test taking process where you register and take the exam in a local testing center. With the COVID-19 situation, most test centers are closed; however, you can check your local testing center for its policies.

  • Online proctoring
    • You can take the exam in the comfort of your home or office using your computer. The exam delivery is monitored by a proctor via webcam and microphone. However, certain requirements must be met in order to maintain the integrity of the exam such as ensuring the room is free from disruptions and a scan of the work area by the proctor.

Conclusion

This overview describes what candidates need to know before taking the Microsoft Azure Fundamentals certification exam. This certification is especially important today, with AWS and Microsoft Azure owning over 50% of the cloud infrastructure services market and customers in various sectors and industries. 

Having a Microsoft Azure Certification is likely to boost your career. It is a great way to validate your skills and differentiate yourself from others. You’ll also need practical, hands-on experience and knowledge to guide you in real-life environments.

 

Sources

Exam AZ-900: Microsoft Azure Fundamentals, Microsoft

Make Your Resume Stand Out With a Microsoft Azure Certification

Make Your Resume Stand Out With a Microsoft Azure Certification

Cloud technologies and services have revolutionized how we manage our IT and business ecosystems. Whether you're new to the field or an experienced professional, a Microsoft Azure certification can help build your skills and accelerate your career.

Azure fundamentals, Microsoft

Mosimilolu Odusanya
Mosimilolu Odusanya

Mosimilolu (or 'Simi') works as a full-time cybersecurity consultant, specializing in privacy and infrastructure security. Outside of work, her passions includes watching anime and TV shows and travelling.