AZ-900 - Azure Cloud Fundementals

This past week, I dedicated my time to studying for the Microsoft Azure Fundamentals (AZ-900) exam. While I already had a fair amount experience with Azure from previous work, I wanted to solidify my foundational knowledge, ensuring I could confidently articulate core cloud concepts and that I was ready for future certifications.

My Study Approach

I took a structured approach to my study, starting with physical notes as I always do! Writing things down has always helped me reinforce my learning, so after reading through the material, I would manually summarize key points. From there, I compiled everything into a digital format, refining my understanding as I typed. This method has previously helped me during my ISC2 Certification.

Confidence for the Exam

My AZ-900 exam is scheduled for Thursday, and I have high expectations of passing. I’ve been taking practice tests daily, consistently scoring around 96%. These tests have not only confirmed my grasp of the material but have also familiarized me with Microsoft’s question style, which should help on exam day.

What’s Next?

AZ-900 is just the beginning. My plan is to take on the AZ-104 (Azure Administrator), AZ-500 (Azure Security Engineer), and SC-200 (Security Operations Analyst) in the coming month. These certifications will help me dive deeper into Azure’s management, security, and compliance aspects, areas that align well with my interests and professional goals.

Key Takeaways from AZ-900

Cloud Cost Models: CapEx vs. OpEx

One of the fundamental lessons of cloud computing is the financial shift from Capital Expenditure (CapEx) (large upfront investments in hardware) to Operating Expenditure (OpEx) (pay-as-you-go cloud services). This flexibility is what makes cloud adoption so appealing.

Microsoft Purview & Compliance

As someone currently studying ISO 27001, I found Microsoft Purview particularly interesting. It plays a crucial role in data governance, compliance, and risk management, helping organizations meet regulatory requirements like GDPR, HIPAA, and PCI-DSS. Microsoft Purview enables data loss prevention (DLP), insider risk management, and compliance tracking—critical aspects for organizations handling sensitive data.

Azure Identity & Security

Security is a major part of cloud computing. Microsoft Entra ID (formerly Azure AD) provides identity and access management, while features like Role-Based Access Control (RBAC) and Zero Trust Security help protect cloud resources. The Conditional Access feature was another highlight, allowing organizations to enforce security policies based on risk factors like unusual login behaviour.

Cost Management & Governance

Azure provides several tools to optimize cloud spending:

Azure Pricing Calculator – Estimates costs before deploying resources. Azure Cost Management – Monitors and forecasts spending. Azure Policy & Resource Locks – Enforces governance rules and prevents accidental resource deletion.

Final Thoughts

AZ-900 has been a great refresher and has strengthened my Azure fundamentals. While it wasn’t too challenging due to my prior experience, the structured study approach helped me refine my understanding and reinforce key concepts.

With AZ-104, AZ-500, and SC-200 on my radar, I’m looking forward to deepening my Azure expertise—especially in security, governance, and compliance.

For anyone considering AZ-900, I’d highly recommend active learning—take notes, do practice tests (I used TutorialDojo’s Practice Tests and Microsoft’s Practice Assessments), and try to understand the “why” behind cloud concepts, not just memorize definitions.

Excited for exam day—let’s see if I can turn those 96% practice scores into a real pass!