What you need to know about Azure AD security defaults?

Hello Cloud Marathoners,

The following post is going to be covered in the Azure Spring Clean 2022 event’s website too. Thus, you might be wondering what the Azure Spring Clean is?

Azure Spring Clean 2022 Overview

The Azure Spring Clean is a community-driven event focused on Azure management topics and gradually publishes content from March 14-18, 2022.

I would like sincerely Thank – Joe Carlyle and Thomas Thornton for putting time and effort in organizing this event. From a #cloudmarathoner ’s perspective it’s been enjoyable to contribute and be a part of this event. This topic specifically outlines how to understand the pros and cons of your initial Azure AD settings that will be aligned with your project’s expectations.

Azure Spring Clean 2022
Azure Spring Clean 2022 site

WHY azure ad security defaults are important?

Indeed, this is a very legit question and I would like to address it with the following quote from Alex Weinert:

…our telemetry tells us that more than 99.9% of organization account compromise could be stopped by simply using MFA, and that disabling legacy authentication correlates to a 67% reduction in compromise risk (and completely stops password spray attacks, 100% of which come in via legacy authentication)…

Alex Weinert – Director of Identity Security at Microsoft

The main purpose behind these default settings is to make sure that all organizations using Azure AD have a basic level of security, and it is enabled at no extra cost according to Microsoft.

New Azure AD Bug Lets Hackers Brute-Force Passwords Without Getting Caught

Azure AD security defaults are something you need to enable at the tenant level. Once you do this, the rules will apply to all users in your tenant without any exceptions.

If you are looking for enforce rules more selectively ( or exclude some users ) then security defaults won’t be a fit solution for you. For this scenario, you would need to look at getting some P1 or P2 licenses and use the conditional access instead.

How can I set up my Azure AD Security Defaults?

The Microsoft Azure AD team did a fantastic job by simplifying this option. You need to navigate int0 Azure AD -> Properties -> and click on link Manage Security defaults.

You will end-up with the following window on the right panel of Azure portal:

Enabling Security Defaults in Azure AD

What is baked inside the security defaults in azure ad?

There are a number of things baked into the “Security Defaults” by Azure AD team. You could read about an official and detailed description here – Security defaults in Azure AD.

One of the BIG incentives for the security defaults is that it brings Multi-Factor Authentication (MFA) to your users for #free. Of course, there are some limitations around this which I will cover later on, but this option does allow you to get an MFA with no additional cost.

Previously, you would have to have either Azure AD P1 licenses, or pay per use for MFA functionality. Thus, this is a big game changer benefit that you are getting for free in your tenant and will bring a significant extra level of security. And this defaults includes both Azure and Office 365 services.

Along with MFA, security defaults are enforcing several policies that make your tenant more secure:

  • Requiring all users to sign up for MFA (for free)
  • Requiring those in Azure administrator roles to perform MFA
  • Blocking legacy authentication protocols – this includes clients that don’t use modern authentication and so don’t support MFA, and older mail protocols like IMAP, SMTP and POP3
  • Requiring MFA authentication when undertaking privileged actions using the Azure portal, PowerShell or CLI

Will Security Defaults replace my Azure AD licenses ?

In short, the answer is No. Your Azure AD licenses provide more security protection services than what you get from “Security Defaults”.

Think of a “Security Defaults” as a security design approach for users on a free Azure AD tier. Because, if you are already using P1 or P2 licenses you would want to look at using conditional access to perform this (and more) rather than security defaults.

Azure Ad Premium P1 | Azure Active Directory Premium Pricing & Licensing -  USA | IOTAP Online US
Azure AD Premium licenses

What you need to know before deploying the Security Defaults?

Based on Microsoft security guidelines, every organization should have at least two emergency access accounts configured. These accounts are intended for use when your regular administrator account’s can not be used. A typical example is: when person with the most recent Global Admin access has left your company.

What are the emergency access accounts ?
Well, following three criteria defines it pretty well:

  • Aren’t used on a daily basis
  • Are protected with a long complex password
  • Has an assigned Global Administrator rights in Azure AD
Break the Glass Admin no longer compliant? - Microsoft Partner Community

These emergency access accounts and credentials are very sensitive and should be stored in a secure location like a fireproof safe. And only authorized people in your organization should have access to these accounts.

You are also encouraged to disable password expiration to for these accounts using Azure AD PowerShell.

Check out this Microsoft article – Manage emergency access accounts in Azure AD, as it provides more detailed information about emergency access accounts.

What to do when switching from Security Defaults to azure ad Conditional Access Policies?

In order to provide more productivity and better security to your users, you could replicate the policies created by Azure AD Security Defaults. First, your customer’s tenant must be licensed with Azure AD Premium P2. However, the majority of policies can also be accomplished using the Azure AD Premium P1 license.

Check out the following Microsoft documented guides on how you can use Conditional Access to configure equivalent policies to the once that get set by the security defaults:

All these policies could be implemented with Premium P1 license, except the last one. The last policy requires Azure AD Identity Protection feature of the Azure AD and could be provided via Premium P2 license.

Summary

Thank you so much for reading this post and learning about the Azure AD Security defaults. I tried my best to provide my perspective on this important topic while using availiable Microsoft docs and resources.

Please, keep up the good work by securing your and customer’s cloud environments!

Study Guide for AZ-305: Part 6 –Design a network infrastructure solution

Hi Cloud Marathoners!

Welcome to the new blog post (Part 6/12) from the Az-305 series to help you get ready for the AZ-305 exam.

You could also check the previous posts listed below, if you landed on this page for the first time 🙂

Table of content (blog series)

What is a Network Infrastructure?

A Network Infrastructure is the physical equipment (also known as, hardware) as well as the software applications that support your company’s services to run. Types of network infrastructure include foundational hardware, software, services and facilities.

The physical network infrastructure requires cabling, routers, switches, and other pieces of equipment which help support them and make sure they are connected internally and externally. However, most Cloud Solution Providers (CSPs) virtualize this physical infrastructure and provide software defined, virtual networks.

Architecture: Global transit network architecture - Azure Virtual WAN |  Microsoft Docs
Click and check the Azure Virtual WAN

WHAT are the network infrastructure solution in azure?

Azure network infrastructure connects and delivers your hybrid and cloud-native applications with low-latency, with Zero Trust based networking services.

The networking services in Azure provide a variety of networking capabilities that can be used together or separately. Those key capabilities are grouped into four services and described on Azure networking services overview :

Front Door Service overview
Click to check the Azure Front Door Service

Part 6: Design a network infrastructure solution

The references below are taken from official Microsoft docs and focused on designing Network Infrastructure solutions in Azure. You could also find it helpful to check the Microsoft docs and learning paths with [Tutorials] below 😉.

This collection of links are gathered with a focus toward the exam objectives of AZ-305 certification exam.

Azure Virtual Network frequently asked questions (FAQ)
Azure subscription and service limits, quotas, and constraints
Virtual network peering
Create, change, or delete a virtual network peering
Load-balancing with Azure’s application delivery suite
What is Traffic Manager?
Traffic Manager Frequently Asked Questions (FAQ)
How Traffic Manager Works

Traffic Manager routing methods
Network security groups
Create a Network Security Group
Microsoft.Network networkSecurityGroups
Azure network security overview
What is Azure Bastion?
[Tutorial]: Introduction to Azure Bastion
[Tutorial]: Configure Bastion and connect to a Windows VM
Azure Bastion FAQ
Using S2S VPN as a backup for ExpressRoute private peering

SUMMARY

Thank you for visiting the AZ-305 Study Guide and checking the Part 6 – Design a network infrastructure solution.

The next blog post will cover the Part 7: Design a migration solution.

Study Guide for AZ-305: Part 5 – Design an application architecture solution

Hello friends!

Welcome to the new blog post (Part 5/12) from the Az-305 series to help you get ready for the AZ-305 exam.

Please, check the previous post(s) listed below, if you landed on this page for the first time 🙂

Table of content (blog series)

What is an Application Architecture ?

An application architecture is a structural map of how an organization’s software applications are assembled and how those applications interact with each other to meet business or user requirements. An application architecture helps ensure that applications are scalable and reliable, and assists enterprises identify gaps in functionality.

The Techtarget

Generally speaking, application architecture defines how applications interact with components such as middleware, databases and other applications. There are many different application architectures like; N-Tier, Web-Queue-Worker, Service-Oriented (SOA), Event-Driven, and others.

Cloud Application Architecture Guide

WHAT are the characteristics of APPlication Architecture in azure?

The Azure Application architecture requires a structured approach while designing applications that are capable to operate with the following characteristics; scalable, resilient and highly available.

The cloud is changing how applications are designed and secured. Instead of monoliths, applications are decomposed into smaller, decentralized services. These services communicate through APIs or by using asynchronous messaging or eventing. Applications scale horizontally, adding new instances as demand requires.

Microsoft Docs
Diagram that shows the structure of this guide, with the sections of this article represented in a flow diagram.
Azure application architecture fundamentals

Microsoft has provided a very valuable resource on Azure architecture that you could check on Azure Architecture Center. Check this resource for best practices and patterns for your current or upcoming application that you plan to design and run on Azure.

Part 5: Design an application architecture solution

The references below are taken from official Microsoft docs and focused on designing Application solutions in Azure. You could also find it helpful to check the Microsoft docs and learning paths with [Tutorials] below 😉.

This collection of links are gathered with a focus toward the exam objectives of AZ-305 certification exam.

Choose between Azure messaging services – Event Grid, Event Hubs, and Service Bus
What is Azure Queue Storage?
Service Bus queues, topics, and subscriptions
Storage queues and Service Bus queues – compared and contrasted
Azure Event Hubs — A big data streaming platform and event ingestion service
Features and terminology in Azure Event Hubs
Use Azure Event Hubs from Apache Kafka applications
Capture events through Azure Event Hubs in Azure Blob Storage or Azure Data Lake Storage

[CASE STUDY] Migrate to a microservices architecture / Microsoft Azure and Microsoft Azure Cosmos DB
What is Azure Event Grid?
IoT Concepts and Azure IoT Hub
Connecting IoT Devices to Azure: IoT Hub and Event Hubs
About Azure Cache for Redis
[Tutorial] Introduction to Azure IoT Hub
[Tutorial] Introduction to Azure Cache for Redis

About API Management
Feature-based comparison of the Azure API Management tiers
What are ARM templates?
What is Bicep?
[GitHub] AWESOME Azure Bicep 💪
Comparing JSON and Bicep for templates
Frequently asked questions for Bicep
Use infrastructure automation tools with virtual machines in Azure
What is Azure App Configuration?
[Tutorial] Fundamentals of Bicep

SUMMARY

Thank you for visiting the AZ-305 Study Guide and checking the Part 5 – Design an application architecture solution.

The next blog post will cover the Part 6: Design a network infrastructure solution.

I am now a Microsoft Azure MVP. Thank you for a nomination & award!

Hello Cloud Marathoners!

March 2022 has been an exciting and special month in my life. I have received an email saying that I had been awarded the Microsoft Most Valuable Professional 🚀 (MVP) award. WOW !!!

Who are MVPs?

Microsoft Most Valuable Professionals, or MVPs, are technology experts who passionately share their knowledge with the community. They are always on the “bleeding edge” and have an unstoppable urge to get their hands on new, exciting technologies. They have very deep knowledge of Microsoft products and services, while also being able to bring together diverse platforms, products and solutions, to solve real world problems. MVPs make up a global community of over 4,000 technical experts and community leaders across 90 countries/regions and are driven by their passion, community spirit, and quest for knowledge. Above all and in addition to their amazing technical abilities, MVPs are always willing to help others – that’s what sets them apart.

Microsoft MVP Program
mvp.png

As you might know, the Microsoft MVP program rewards the “technology experts who passionately share their knowledge with the community”.  

There are many categories of MVP awards, and I am proud to become a Microsoft Azure MVP this year. You can check the rest of the award categories here:

  • Artificial Intelligence
  • Business Applications
  • Cloud & Datacenter Management
  • Developer Technologies
  • Data Platform
  • Enterprise Mobility
  • Microsoft Azure
  • Office Development
  • Office Apps & Services
  • Windows Development
  • Windows & Devices for IT

Wondering what it takes to become an MVP?

Interested in becoming an MVP ❓🤔
What does it take to become an MVP ❓🤔

Then => check an Official Microsoft page to get started on your journey 🗺 .

What is next?

I am still in a pleasant shock, and simply to say that “I am proud and humbled to receive this award” is an understatement.

Now, I am looking forward to taking part in this awesome event – “Microsoft MVP Global Summit 2022” and meeting legend #MVPs 🚀 🚀🚀

Image
Click on an image to learn more about Microsoft MVP Global Summit 2022 🙂


I am really excited about this new journey and invite you – the Cloud Marathoners ⛅🏃‍♂️🏃‍♀️ to be an important part of this journey !!!

Simplifying Azure IaC with Azure Bicep child resources

Hello Cloud Marathoners,

The infrastructure-as-code (IaC) is not a just a “buzzword”, it is brought by a necessity to manage your digital estate more predictably while source-controlling the changes that are introduced over time. In its turn, this approach makes it easier to keep your workload environments compliant and saves ton of time in troubleshooting, development and auditing your resources

In this post, we will look into the necessity of child resources in Azure and how Bicep language simplifies their management and declaration as a code.

why azure bicep child resources?

There are a number of scenarios where it makes perfect sense to declare resources within the context of their parent. For example; storage blob containers could not be declared and used without a parent storage account.

In addition to Blob containers, there are many other child resource types in Azure like:

  • Virtual network subnets
  • SQL databases
  • Azure Cosmos DB containers
  • SQL databases
  • VM extensions

How could you define child resources?

Unsurprisingly, there is more than one way to define Azure Bicep child resources. Each approach will depend on a specific use case that you or your team is looking forward to delivering.

Further we will use the example of a storage account resource to describe different options of child resource declarations. This will make it easier to describe the concepts and available options to you. However, these concepts could be easily used on other Azure services like VMs and VNets that do have child resources too.

All the options and sample codes are available on Learn-Bicep GitHub repo page.

Option-1 : Child resource created with reference to parent

Our first option is declaring a child Blob container resource as a separate independent resource with a reference to a parent resource. Like, it is illustrated on the example screen-shot from the Learn-Bicep repo.


For this option to work, we would need to declare an Azure Storage Blob service too. Let’s look into how it could be done while considering a second option.

Option-2 : Including a child resource in the declaration

Our second option is declaring a Storage Blob service resource as a separate independent resource with a reference to a parent Storage Account resource. Then it has an inner declaration for a container child resources within the Storage Blob service.

Let’s look at the example screen-shot from the Learn-Bicep repo.

This option might be an ideal approach if you have few child resources in your declaration. However, it would not be the most efficient one to use, if the number of child resources you are required to deploy is in dozens, hundreds or even thousands.

Option-3 : Automation and looping with enumeration 🙂

The final option will serve you well, if you have 100s of pre-defined containers that should be deployed into your Azure environment.

By leveraging the “iterative loops” in Bicep we can easily iterate over these containers while creating them in a compact and repeatable manner, like in the following screen-shot from the repo code.


Looking for more Bicep goodness?

A community of developers and engineers started a great initiative – to help everyone to learn Azure Bicep for #free by sharing & contributing to the AWESOME-Azure-Bicep GitHub repo.

Please, like ⭐ subscribe 🍴 & fork it 👍
As always #SharingIsCaring

summary

In this post, you have learned about three different options to declare Bicep child resources.

All code samples and presented Bicep files are placed in “Learn-Bicep” GitHub repo 👉 https://github.com/ElYusubov/Learn-Bicep/blob/main/samples/14-deploy-child-parent-scenarios.bicep 👍

Would you be interested in a recorded short video that demonstrates these capabilities ?

Study Guide for AZ-305: Part 4 – Design a compute solution

Hi Cloud Marathoners!

Welcome to the new blog post (Part 4/12) from the Az-305 series to help you get ready for the AZ-305 exam.

Please, check the previous post(s) listed below, if you landed on this page for the first time 🙂

Table of content (blog series)

What is the Compute service in Cloud?

The keyword “compute” refers to the hosting model for the computing resources that your application runs on. However, “cloud computing” is the on-demand availability of computer system resources, like a data storage and computing power without direct active management by the end user.

The compute services play very important role in delivery of digital services and
defining a purposeful compute solution for your project is the first critical step 😎

Why Microsoft Azure Cloud Adoption? Cognilytic Technologies

WHAT YOU CAN DO WITH compute services in azure?

The Azure “Compute” provides the infrastructure you need to run your application, whether you’re building from scratch or deploying existing ones. You could easily pick a compute capacity in the cloud and scale on demand. A variety of services allow you to containerize your applications, deploy any OS in virtual machines (VMs), and take advantage of flexible options to plan and execute your VMs migration into Azure.

You can also rely on comprehensive support for hybrid environment solutions by deploying where you want to. The Azure compute services are supported with enterprise grade integration solutions including identity solution. By using Azure cloud platform you can manage end-point protection, and Active Directory support that helps secure access to on-premises and cloud workloads and applications.

Click to learn about the compute choices in Azure

Part 4: Design a compute solution

The references below are taken from official Microsoft docs and focused on designing compute solutions in Azure. You could also find it helpful to check the Microsoft docs and learning paths with [Tutorials] below 😉.

This collection of links are gathered with a focus toward the exam objectives of AZ-305 certification exam.

Shared responsibility in the cloud
Choose an Azure compute service for your application
Sizes for virtual machines in Azure
Azure Batch best practices
Azure Marketplace – Compute
Azure App Service plan overview
App Service overview
Set up staging environments in Azure App Service

What is Azure Container Instances?
What is Kubernetes?
Azure Kubernetes Service (AKS)
CUSTOMER CASE STUDY – Azure Functions (Serverless Computing)
CUSTOMER CASE STUDY – Azure Logic Apps and Azure API Management

Security considerations for Azure Container Instances
Getting started with Docker
Run background tasks with WebJobs in Azure App Service
Azure Logic Apps
What is Azure Batch?
Linux Virtual Machine Pricing
Choose the best Azure service to automate your business processes
Integration Services
Authentication and authorization in Azure App Service and Azure Functions

[Tutorial] Create an Azure Batch account by using the Azure portal
[Tutorial] Host a web application with Azure App Service
[Tutorial] Introduction to Azure Logic Apps
[Tutorial] Introduction to Azure virtual machines

SUMMARY

Thank you for visiting the AZ-305 Study Guide and checking the Part 4 – Design a Compute solution on Azure.

The next blog post will cover the Part 5: Design an application architecture solution.

Study Guide for AZ-305: Part 3 –Design a solution to log and monitor Azure resources

Hello friends!

This is the continuation (Part 3/12) of blog post series to help you get ready for the latest AZ-305 exam.

Feel free to check the previous posts listed below, if you did not look into them yet 🙂

Table of content (blog series)

What is the Monitoring ?

The monitoring is a skill and not a full-time job. In today’s world of cloud-based architectures that are implemented through DevOps projects, developers, SREs, and operations staff must collectively define an effective cloud monitoring and logging strategy. This strategy should focus on identifying when service-level objectives (SLOs) and service-level agreements (SLAs) are not being met, likely negatively affecting the user experience.

Cloud monitoring is a method of reviewing, observing, and managing the operational workflow in a cloud-based IT infrastructure. Manual or automated management techniques confirm the availability and performance of websites, servers, applications, and other cloud infrastructure.

Azure Monitor overview
Azure Monitor Overview

WHAT YOU CAN DO WITH logging and monitoring?

Azure Monitor helps you maximize the availability and performance of your applications and services. It delivers a comprehensive solution for collecting, analyzing, and acting on telemetry from your cloud and on-premises environments. This information helps you understand how your applications are performing and proactively identify issues affecting them and the resources they depend on.

Microsoft docs

The Azure Monitor collects the following sets of data:

  • ✔️ Application Monitoring data
  • ✔️ Guest OS monitoring data
  • ✔️ Azure resource monitoring data
  • ✔️ Azure subscription monitoring data
  • ✔️ Azure tenant monitoring data
Measuring Metrics: Log Analytics vs Azure Metrics - Part 1 Introduction -  AdinErmie.com
Azure Monitoring and Log Analytics Overview

Part 3: Design a solution to log and monitor Azure resources

The references below are taken from official Microsoft docs and focused on designing logging and monitoring Azure solutions.

This collection of links are gathered with a focus toward the exam objectives of AZ-305 certification exam.

Analyze your Azure infrastructure by using Azure Monitor logs
Best practices for monitoring cloud applications
Cost Management tools in Azure
What are Azure Active Directory reports?

Overview of Log Analytics in Azure Monitor
Tutorial: Log Analytics
Monitor performance of virtual machines by using Azure Monitor VM Insights
Designing your Azure Monitor Logs deployment
Overview of Azure Monitor agents

Azure Monitor Frequently Asked Questions
Azure Monitor Workbooks
Application Insights overview
Azure Data Explorer

SUMMARY

Thank you for visiting the AZ-305 Study Guide and checking the Part 3 – Design a solution to log and monitor Azure resources.

The next blog post will cover the Part 4: Design a compute solution.

Study Guide for AZ-305: Part 2 – Design Authentication and Authorization Solutions

Hi Cloud Marathoners!

This is the continuation (Part 2/12) of blog post series to help you get ready for the latest AZ-305 exam. As title says – our focus will be on understanding and designing Authentication and Authorization Solutions in Microsoft Azure.

Feel free to check the previous post (Part 1/12) if you did not look into it yet 🙂

Table of content (blog series)

What is the Authentication and Authorization?

To put it in plain English language, authentication is the process of verifying who someone is, where as authorization is the process of verifying what specific applications, files, and data a user has access to.

To relate these concepts to a real-world scenarious, you may think about your airport access and on-boarding to the plane experience. Thus, when you go through the security in an airport, you are required to show your ID to authenticate your identity. Then, you proceed and arrive at the gate, you present your boarding pass to the flight attendant, so they can authorize you to board your flight and allow access to your assigned seat.

Authentication vs Authorization. Authentication vs. Authorization— These… |  by Frank D'Amico | Medium

WHAT YOU CAN DO WITH Authentication and Authorization?

The authentication and authorization services are part of the Microsoft’s identity platform.

The Authentication sometimes shortened to ‘AuthN’.
The Microsoft identity platform uses the OpenID Connect protocol for handling authentication. On the other hand, Authorization sometimes shortened to ‘AuthZ‘. The Microsoft identity platform uses the OAuth 2.0 protocol for handling authorization.

In Microsoft Azure your authentication and authorization is delegated to Azure Active Directory (Azure AD). By using this centralized identity provider you can enable following secure workflows for your business:

  • Conditional Access policies – that require a user to be in a specific location.
  • The use of multi-factor authentication, which is sometimes called two-factor authentication or 2FA.
  • Enabling a user to sign in once and then be automatically signed in to all of the web apps that share the same centralized directory. This capability is called single sign-on (SSO).
From AD to Azure AD – Your Hybrid Identity Journey - New Signature

Part 2: Designing Authentication and Authorization solutions

The references below are taken from official Microsoft docs and focused on designing Azure Authentication and Authorization solutions. You could also find it helpful to check the Microsoft docs and learning paths with [Tutorials] below 🙂

This collection of links is gathered with a focus on the exam objectives of the AZ-305 certification exam.

Azure identity management security overview
Azure Identity Management and access control security best practices
Five steps to securing your identity infrastructure
What is Azure Active Directory?
Compare Active Directory to Azure Active Directory
Azure Active Directory B2B best practices
Overview: Cross-tenant access with Azure AD External Identities (Preview)
Identity Providers for External Identities
Authentication and Conditional Access for External Identities
What is Azure Active Directory B2C?
Technical and feature overview of Azure Active Directory B2C
What is Conditional Access?
Plan a Conditional Access deployment

[Tutorial]: Secure user sign-in events with Azure AD Multi-Factor Authentication
[Tutorial]: Enable users to unlock their account or reset passwords using Azure AD self-service password reset (SSPR)
[Tutorial]: Enable Azure Active Directory self-service password reset writeback to an on-premises environment

What is Identity Protection?
What is risk?
Azure Active Directory Identity Protection – Security overview
Identity Protection policies
What are Azure AD access reviews?
What are managed identities for Azure resources?
What is identity lifecycle management?

Microsoft Azure Well-Architected Framework – Security
Authenticate apps to Azure services by using service principals and managed identities for Azure resources
Application and service principal objects in Azure AD
Azure Key Vault basic concepts

Best practices for using Azure Key Vault
Azure Key Vault logging
Virtual network service endpoints for Azure Key Vault
Monitoring Key Vault with Azure Event Grid

SUMMARY

Thank you for visiting the AZ-305 Study Guide and checking the Part 2 Designing Authentication and Authorization Solutions.

The next blog will cover the Part 3: Design a solution to log and monitor Azure resources.

Study Guide for AZ-305: Part 1 – Design a Governance Solution

Hello friends,

As you might already know, a new AZ-305 exam for Azure Architects has been officially released a few days ago!!!

I would like to take this opportunity and help all my students and followers with preparation for this important exam.

My plan is to create a blog post series that cover official and community learning materials in addition to the Microsoft Learn, self-paced learning modules.

Table of content (blog series)

This exam is focused on designing cloud and hybrid solutions on Microsoft #Azure, and was made with #architects in mind 😏


A list of helpful reference materials that will complement your four Microsoft Learn AZ-305: XXX learning paths on the official learning site are screenshotted below for your references 🙂

What is the Cloud Governance ?

The Cloud Governance is a framework that guides how end users make use of cloud services by defining and creating policies to control costs, minimize security risks, improve efficiency and accelerate deployment. It’s imperative to have good cloud governance because it’s a foundational element to your cloud practice that provides the ability to scale and be successful.

In short, the governance in Azure is one aspect of Azure Management. This includes the tasks and processes required to maintain your business applications and the resources that support them. Azure has many services and tools that work together to provide complete management. 

What you can do with Azure Governance?

  • Enforce and audit your policies for any Azure service
  • Create compliant environments using Azure Blueprints, including resources, policies, and role-access controls
  • Ensure that you’re compliant with external regulations by using built-in compliance controls
  • Monitor spend and encourage accountability across your entire organization

The references below are taken from official Microsoft docs and focused on designing Azure governance solutions.

Build Enterprise Agile Azure Governance Foundation

Part 1: Design a governance solution

The references below are taken from official Microsoft docs and focused on designing Governance solutions in Azure. You could also find it helpful to check the Microsoft docs and learning paths with [Tutorials] below 🙂

This collection of links is gathered with a focus on the exam objectives of the AZ-305 certification exam.

How to protect your resource hierarchy
Cloud governance guides
What are Azure management groups
Azure subscription and service limits, quotas, and constraints
What is Azure Resource Manager
Lock resources to prevent unexpected changes
Use tags to organize your Azure resources and management hierarchy

Azure Policy
What is Azure Policy?
Azure Policy built-in policy definitions
Azure Policy built-in initiative definitions
What is Azure role-based access control (Azure RBAC)?
Organize and manage multiple Azure subscriptions
Recommended policies for Azure services
What are Azure management groups?
[Tutorial] Describe core Azure architectural components
[Tutorial] Microsoft Cloud Adoption Framework for Azure
Governance in the Microsoft Cloud Adoption Framework for Azure
Define your tagging strategy

Summary

Thank you for visiting the AZ-305 Study Guide and checking the Part 1 – Design a Governance solution.

The next one will be Part 2: Design Authentication and Authorization Solutions.