exam questions

Exam AZ-500 All Questions

View all questions & answers for the AZ-500 exam

Exam AZ-500 topic 2 question 4 discussion

Actual exam question from Microsoft's AZ-500
Question #: 4
Topic #: 2
[All AZ-500 Questions]

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain.
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant.
You need to recommend an integration solution that meets the following requirements:
✑ Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant
✑ Minimizes the number of servers required for the solution.
Which authentication method should you include in the recommendation?

  • A. federated identity with Active Directory Federation Services (AD FS)
  • B. password hash synchronization with seamless single sign-on (SSO)
  • C. pass-through authentication with seamless single sign-on (SSO)
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
Ace786
Highly Voted 4 years, 8 months ago
PTA for sure as you need to enforce on prem password policies hence pass through to on prem
upvoted 109 times
kanag1
3 years, 3 months ago
Thank you Ace786 and those upvoted to confirm the answer !
upvoted 1 times
...
rawrkadia
3 years, 9 months ago
Agreed. The question cares about logon restrictions as well as password policies, AAD doesn't care about those. AAD also only respects enabled/disabled statuses, so with PHS an expired password still functions for cloud services.
upvoted 3 times
...
rgullini
4 years ago
Agree with you. PTA due to the policies. Microsoft uses to create this questions which might lead to confusion with statements like "least administrative effort required" or "minimize the number of servers". These statements should be taken as "when possible" or "as much as possible"
upvoted 16 times
...
rke2
2 years, 6 months ago
C: PTA A is out; it required more servers B could be the answer but user logon restriction does not sync immediately "The password expired and account locked-out states aren't currently synced to Azure AD with Azure AD Connect. When you change a user's password and set the user must change password at next logon flag, the password hash will not be synced to Azure AD with Azure AD Connect until the user changes their password." From <https://learn.microsoft.com/en-us/azure/active-directory/hybrid/choose-ad-authn>
upvoted 4 times
pentium75
9 months, 1 week ago
"User logon restrictions" do not sync at all with hash sync. Users can still log on to Entra ID even if their password or accounts are expired, etc.
upvoted 1 times
...
...
...
Ilko
Highly Voted 4 years, 4 months ago
This is the breaking point, actually password policies is not like GPO(GPOs are only in AADDS and ADDS, no such thing like GPOs in AAD) ---- ✑ Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant Also, we need to have less servers to manage ✑ Minimizes the number of servers required for the solution. Which authentication method should you include in the recommendation? A. federated identity with Active Directory Federation Services (AD FS) - completely not matching our requirements. B. password hash synchronization with seamless single sign-on (SSO) - this is match C. pass-through authentication with seamless single sign-on (SSO) - this is match as well. Why B is more correct? Because both authentication methods enforce password policies, but with B we do not have to manage large on prem infrastructure in order to protect sign in process. Which meets the second requirements in the question - minimize the servers required. At first I got confused as well, but in question they are talking about password policies not GPOs. Which make sense why B is the correct one.
upvoted 36 times
cfsxtuv33
3 years, 4 months ago
You are absolutely correct in your explanation and answer choice...password hash synchronization is the better choice. PTA is valid but in my opinion answer B is the better of the two.
upvoted 3 times
...
Sajinp
3 years, 9 months ago
I think option 3 (PTA) is more appropriate because not all onpremise password policies and user login restrictions are applied with PHS. wIth PHS, by default the cloud account password is set to Never Expire. 1) "You can continue to sign in to your cloud services by using a synchronized password that is expired in your on-premises environment. " 2) "If your organization uses the accountExpires attribute as part of user account management, this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password hash synchronization will still be active in Azure AD."
upvoted 7 times
...
Ivanvazovv
2 years, 8 months ago
With PTA you use the GPOs on your domain controllers. So if you want to control password policies from your DCs, PTA is the way.
upvoted 1 times
...
ChinkSantana
3 years, 10 months ago
I Agree with you. B is correct. PHS When password hash synchronization is enabled, the password complexity policies in your on-premises Active Directory instance override complexity policies in the cloud for synchronized users. You can use all of the valid passwords from your on-premises Active Directory instance to access Azure AD services. Key word here is : "Synchronized users" https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-password-hash-synchronization
upvoted 5 times
...
...
pentium75
Most Recent 9 months, 1 week ago
Selected Answer: C
A - too many servers B - logon restrictions etc. not synced
upvoted 2 times
...
QueZee
1 year, 1 month ago
C. Pass-through authentication with seamless single sign-on (SSO) Minimizes Servers: PTA leverages a lightweight agent installed on a Windows Server in your on-premises network, reducing server requirements compared to AD FS. Enforces Policies: During user sign-in, PTA validates user credentials directly against your on-premises AD. This ensures that on-premises password policies and logon restrictions are applied to synchronized accounts in Azure AD.
upvoted 1 times
...
bugger123
1 year, 2 months ago
Selected Answer: C
. .
upvoted 1 times
...
ManiMessner
1 year, 5 months ago
Selected Answer: C
C. password hash sync The solution is not dependent on the type of sync, so the easier to setup is hash sync Microsoft Entra Password Protection is designed with the following principles in mind: The software isn't dependent on other Microsoft Entra features. For example, Microsoft Entra password hash sync (PHS) isn't related or required for Microsoft Entra Password Protection.
upvoted 1 times
...
wardy1983
1 year, 5 months ago
Answer: C Explanation: 1. C. pass-through authentication with seamless single sign-on (SSO) 2. Companies with a security requirement to immediately enforce on-premises user account states, password policies, and sign-in hours might use this authentication method (PTA).https://learn.microsoft.com/en- us/azure/active-directory/hybrid/choose-ad-authn
upvoted 1 times
...
Feraso
1 year, 6 months ago
Selected Answer: C
C: PTA This feature is an alternative to Microsoft Entra Password Hash Synchronization, which provides the same benefit of cloud authentication to organizations. However, certain organizations wanting to enforce their on-premises Active Directory security and password policies, can choose to use Pass-through Authentication instead. https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/how-to-connect-pta#what-is-microsoft-entra-pass-through-authentication
upvoted 1 times
...
MeisAdriano
1 year, 6 months ago
Selected Answer: C
you can't ensures that password policies and user logon restrictions appl on hashes
upvoted 1 times
...
BigShot0
1 year, 7 months ago
Selected Answer: C
Pass through is required to enforce on-prem login requirements
upvoted 1 times
...
Sujeeth
1 year, 7 months ago
C can be answrer The recommended authentication method is pass-through authentication with seamless single sign-on (SSO) because it enforces on-premises password policies and user logon restrictions, ensuring consistency with Azure AD. This approach also minimizes the need for additional servers, making the solution efficient. Seamless SSO enhances the user experience by enabling single sign-on for both on-premises and cloud resources.
upvoted 1 times
...
Sujeeth
1 year, 7 months ago
C is answer
upvoted 1 times
...
ESAJRR
1 year, 9 months ago
Selected Answer: C
C. pass-through authentication with seamless single sign-on (SSO)
upvoted 1 times
...
Millard90
1 year, 10 months ago
Selected Answer: C
Pass-through is required for logon restrictions.
upvoted 1 times
...
Pupu86
1 year, 11 months ago
PHA - does not fulfil the policy enforcement though password hashs are sync to AAD via AD Connect but still not sufficient to authenticate with on-perm AD credentials Federated with/without AD DS on-premise or brand new setup in Azure - requires mice of additional servers/VMs PTA - enables enforcement of on-prem AD policies and authentication of user accounts So I would go with PTA since its the closest possible answer.
upvoted 1 times
...
Andre369
1 year, 11 months ago
Selected Answer: B
To meet the requirements of ensuring password policies and user logon restrictions apply to user accounts synced to the Azure AD tenant while minimizing the number of servers required, the recommended authentication method is password hash synchronization with seamless single sign-on (SSO). With password hash synchronization, the password hashes from on-premises Active Directory are synchronized to Azure AD. This allows users to sign in to Azure AD using their on-premises passwords. By enabling seamless single sign-on (SSO), users can access Azure AD-integrated resources without needing to re-enter their credentials. This solution ensures that the password policies and user logon restrictions defined in the on-premises Active Directory apply to the synchronized user accounts in Azure AD. Additionally, it minimizes the infrastructure requirements as it does not require additional servers, such as Active Directory Federation Services (AD FS), for federated identity.
upvoted 1 times
...
Amnesia
1 year, 12 months ago
Pass-through authentication with Seamless Single Sign-On requires a separate agent to be installed on-premises and as a requirement it is necessary to minimize the number of servers. the correct answer is B.
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago