Enable Single Sign-On for Company Users - AZ-304 Exam Question - Microsoft

Enable Single Sign-On for Company Users

Question

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your company has an on-premises Active Directory Domain Services (AD DS) domain and an established Azure Active Directory (Azure AD) environment.

Your company would like users to be automatically signed in to cloud apps when they are on their corporate desktops that are connected to the corporate network.

You need to enable single sign-on (SSO) for company users.

Solution: Install and configure an Azure AD Connect server to use pass-through authentication and select the 'Enable single sign-on' option.

Does the solution meet the goal?

Answers

Explanations

Click on the arrows to vote for the correct answer

A. B.

A

Azure Active Directory Seamless Single Sign-On (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD, and usually, even type in their usernames. This feature provides your users easy access to your cloud-based applications without needing any additional on-premises components.

Seamless SSO can be combined with either the Password Hash Synchronization or Pass-through Authentication sign-in methods.

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sso

The solution provided to enable single sign-on (SSO) for company users by installing and configuring an Azure AD Connect server to use pass-through authentication and selecting the Enable single sign-on option is correct and will meet the stated goal.

Explanation:

Azure Active Directory (Azure AD) Connect is a Microsoft tool that provides synchronization and authentication between on-premises AD DS and Azure AD. By configuring Azure AD Connect to use pass-through authentication and enabling single sign-on (SSO), users can automatically sign in to cloud applications when they are on their corporate desktops connected to the corporate network without the need to enter their credentials again.

Pass-through authentication is a feature in Azure AD Connect that allows users to sign in to cloud applications using their on-premises AD DS credentials without storing the credentials in the cloud. With this feature, the authentication requests are sent to the on-premises AD DS environment, and the passwords are verified by the domain controllers. As a result, there is no need to synchronize passwords to Azure AD or store them in the cloud.

Enabling single sign-on (SSO) in Azure AD Connect allows users to sign in once to their corporate network and access all their cloud applications without the need to enter their credentials again. This feature provides a seamless experience for users and simplifies the management of access to cloud resources.

Therefore, by installing and configuring Azure AD Connect to use pass-through authentication and enabling single sign-on (SSO), users can access cloud applications seamlessly when they are on their corporate desktops connected to the corporate network, without the need to enter their credentials again. This solution meets the stated goal of enabling single sign-on (SSO) for company users.

So, the correct answer is A. Yes.