The Core Azure Architectural Components

RMAG news

Microsoft Azure is a public cloud computing platform with solutions including Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (PaaS) which can be used for services such as virtual computing, storage, networking, analytics and so much more. It is cost efficient, scalable, reliable and flexible.

Microsoft Azure core architectural components are Azure regions, Azure availability zones, resource groups, and Azure resource manager(ARM).

In this article, we will discuss the basic functions of these components.

Azure Regions: They are different geographical areas that consist availability zones. It is the location of data centers. They offer high availability to protect applications and data from data center failures.
There are over 60 regions and they are available in 140 countries.

Azure Availability Zones: They are physically separate locations within an azure region. Each zone is supported by one or more data centers. It reduces latency for global users and faster disaster recovery.
We can have a minimum of three (3) zones in a region.
Availability zone is a subset of a region.

Resource groups: a logical container for Azure resources for deployment. In a simpler form, resource group is like a folder where you keep all the related parts of a project together.
It helps unifies lifecycle management, access control, security and cost management.

Azure Resource Manager(ARM): is the deployment and management service for Azure. It is the overall system that lets you control and manage all folders and their contents efficiently. Some of the benefits of a resource manager is that all resources are in a centralized directory, tracks project planning and high-level reporting.

The core Azure architectural components such as regions, availability zones, resource groups are like an underlying building blocks for azure deployment and the Azure resource manager is used to manage these building blocks and the solutions built on them.

These key architectural components gives a better understanding of how Azure solutions are built and supported.