Skip to main content
Answer confirmed
Question

You have an on-premises Active Directory Domain Services (AD DS) domain that syncs with an Azure Active Directory (Azure AD) tenant by using password hash synchronization.
You have a Microsoft 365 subscription.
All devices are hybrid Azure AD-joined.
Users report that they must enter their password manually when accessing Microsoft 365 applications.
You need to reduce the number of times the users are prompted for their password when they access Microsoft 365 and Azure services.
What should you do?

 

Proposed answer
  • A. In Azure AD, configure a Conditional Access policy for the Microsoft Office 365 applications.
  • B. In the DNS zone of the AD DS domain, create an autodiscover record.
  • C. From Azure AD Connect, enable single sign-on (SSO).
  • D. From Azure AD Connect, configure pass-through authentication.

 

Suggested answer
  • C (73%)
  • A (27%)
Correct answer

Correct answer is:

C. From Azure AD Connect, enable single sign-on (SSO).

Comments
Vallion

2 months ago 

Selected Answer: C

I see how PRT is more suitable when using W10+, but the client version is not listed here and PRT does not work on older devices. I'd still pick C because this works will old and modern devices, but the question here is simply missing information. Just know that W10+ = PRT (A) and anything older = SSSO (C)

upvoted 1 times 

fbx01

10 months, 2 weeks ago 

Selected Answer: C

C. From Azure AD Connect, enable single sign-on (SSO).

upvoted 2 times 

windowsmodulesinstallerworker

1 year ago 

Selected Answer: A

https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/how-to-connect-sso#sso-via-primary-refresh-token-vs-seamless-sso

upvoted 2 times 

windowsmodulesinstallerworker

1 year ago 

For Windows 10, Windows Server 2016 and later versions, it’s recommended to use SSO via primary refresh token (PRT). For Windows 7 and Windows 8.1, it’s recommended to use Seamless SSO. Seamless SSO needs the user's device to be domain-joined, but it isn't used on Windows 10 Microsoft Entra joined devices or Microsoft Entra hybrid joined devices. SSO on Microsoft Entra joined, Microsoft Entra hybrid joined, and Microsoft Entra registered devices works based on the Primary Refresh Token (PRT)

upvoted 2 times 

windowsmodulesinstallerworker

1 year, 2 months ago 

Selected Answer: A

Azure AD Join provides SSO to users if their devices are registered with Azure AD. These devices don't necessarily have to be domain-joined. SSO is provided using primary refresh tokens or PRTs, and not Kerberos. The user experience is most optimal on Windows 10 devices. SSO happens automatically on the Microsoft Edge browser. It also works on Chrome with the use of a browser extension. You can use Azure AD Join and Seamless SSO on your tenant. These two features are complementary. If both features are turned on, then SSO from Microsoft Entra join takes precedence over Seamless SSO. https://learn.microsoft.com/en-us/azure/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime

upvoted 2 times 

examonlabs

1 year, 7 months ago 

Answer is not correct. The computers are hybrid AAD joined, PC Windows 10 and later have PRT. Seamless SSO are for Windows 7/8. https://learn.microsoft.com/en-us/azure/active-directory/hybrid/connect/how-to-connect-sso#sso-via-primary-refresh-token-vs-seamless-sso I suggest the answer A, configuring sign in frequency with conditional access (answer A).

upvoted 4 times 

windowsmodulesinstallerworker

1 year, 2 months ago 

this is correct

upvoted 1 times 

syu31svc

1 year, 7 months ago 

Selected Answer: C

https://learn.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sso Azure Active Directory Seamless single sign-on (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD, and usually, even type in their usernames. This feature provides your users easy access to your cloud-based applications without needing any additional on-premises components C for correct

upvoted 1 times 

Jawad1462

2 years, 1 month ago 

Selected Answer: C

Correct answer

upvoted 3 times 

AvoKikinha

2 years, 7 months ago 

Selected Answer: C

Correct C)

upvoted 4 times 

Kanguro007

2 years, 4 months ago 

SSO: El inicio de sesión único permite que un usuario no tenga que iniciar sesión en cada aplicación que use https://docs.microsoft.com/es-es/azure/active-directory/manage-apps/what-is-single-sign-on

upvoted 2 times 

xxxxx85xx

2 years, 8 months ago 

Correct Answer

upvoted 3 times