exam questions

Exam SC-100 All Questions

View all questions & answers for the SC-100 exam

Exam SC-100 topic 2 question 39 discussion

Actual exam question from Microsoft's SC-100
Question #: 39
Topic #: 2
[All SC-100 Questions]

DRAG DROP
-

You have a hybrid Azure AD tenant that has pass-through authentication enabled.

You are designing an identity security strategy.

You need to minimize the impact of brute force password attacks and leaked credentials of hybrid identities.

What should you include in the design? To answer, drag the appropriate features to the correct requirements. Each feature may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Show Suggested Answer Hide Answer
Suggested Answer:

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
smanzana
Highly Voted 1 year ago
Box1: Azure AD Password Protection Box2: Password hash syncronization
upvoted 16 times
...
PierreTang
Most Recent 8 months ago
Box1: Azure AD Password Protection Box2: Password hash syncronization As Azure AD Password Protection support "Custom smart lockout" Customize your smart lockout threshold (number of failures until the first lockout) and duration (how long the lockout period lasts).
upvoted 2 times
...
billo79152718
8 months ago
Box1: Azure AD Password Protection Box2: Password hash synchronization There is no ADFS so no Extranet Smart Lockout for the first box.
upvoted 1 times
...
Charly80
9 months, 1 week ago
"Extranet Smart Lockout" is for ADFS, AAD PWd Protection help to prevent utilization of common password.
upvoted 2 times
...
RickySmith
9 months, 1 week ago
Entra Smart Lockout https://learn.microsoft.com/en-us/entra/identity/authentication/howto-password-smart-lockout Password Hash Sync https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/whatis-phs
upvoted 1 times
...
ayadmawla
9 months, 2 weeks ago
Given Answer is wrong. A: Brute Force Attack => SmartLock B: Leaked Credentials => Password Hash
upvoted 2 times
Charly80
9 months, 1 week ago
Extranet Smart Lockout is for ADFS, there is no ADFS here.
upvoted 2 times
...
...
ayadmawla
9 months, 2 weeks ago
For Leaked Credentials, Microsoft recommends Password Hashing. See: https://learn.microsoft.com/en-us/azure/security/fundamentals/steps-secure-identity#protect-against-leaked-credentials-and-add-resilience-against-outages The simplest and recommended method for enabling cloud authentication for on-premises directory objects in Microsoft Entra ID is to enable password hash synchronization (PHS). If your organization uses a hybrid identity solution with pass-through authentication or federation, then you should enable password hash sync
upvoted 2 times
Ramye
9 months, 1 week ago
Microsoft also says the below" Note "Hash tracking functionality isn't available for customers with pass-through authentication enabled as authentication happens on-premises not in the cloud." in this question's scenario, pass-through authentication is enabled, for 2nd question The answer probably not Password Hash.. but not quite sure what should be the answer as there is info all over the place but not sure which one is they are looking for
upvoted 2 times
...
...
ayadmawla
9 months, 2 weeks ago
I agree with Luffysan91x, for Bruteforce attack, Smart Lockout is recommended by Microsoft. See: https://learn.microsoft.com/en-us/azure/active-directory-b2c/threat-management Credential attacks lead to unauthorized access to resources. Passwords that are set by users are required to be reasonably complex. Azure AD B2C has mitigation techniques in place for credential attacks. Mitigation includes detection of brute-force credential attacks and dictionary credential attacks. By using various signals, Azure Active Directory B2C (Azure AD B2C) analyzes the integrity of requests. Azure AD B2C is designed to intelligently differentiate intended users from hackers and botnets. How smart lockout works Azure AD B2C uses a sophisticated strategy to lock accounts. The accounts are locked based on the IP of the request and the passwords entered. The duration of the lockout also increases based on the likelihood that it's an attack
upvoted 1 times
...
Luffysan91x
10 months, 2 weeks ago
I chose ESL for the Second Option. https://learn.microsoft.com/en-us/entra/identity/authentication/howto-password-smart-lockout Smart lockout can be integrated with hybrid deployments that use password hash sync or pass-through authentication to protect on-premises Active Directory Domain Services (AD DS) accounts from being locked out by attackers
upvoted 3 times
...
AbdallaAM
1 year, 1 month ago
Smart lockout can be integrated with hybrid deployments that use password hash sync or pass-through authentication to protect on-premises Active Directory Domain Services (AD DS) accounts from being locked out by attackers. By setting smart lockout policies in Azure AD appropriately, attacks can be filtered out before they reach on-premises AD DS. https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-password-smart-lockout
upvoted 4 times
...
calotta1
1 year, 2 months ago
based on the article ... https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-password-smart-lockout ESL is not possible when using PTA - "Hash tracking functionality isn't available for customers with pass-through authentication enabled as authentication happens on-premises not in the cloud" Azure AD Password Protection seem to be the answer based on these recommendations: When using pass-through authentication, the following considerations apply:* *The Azure AD lockout threshold is less than the AD DS account lockout threshold. Set the values so that the AD DS account lockout threshold is at least two or three times greater than the Azure AD lockout threshold. * The Azure AD lockout duration must be set longer than the AD DS account lockout duration. The Azure AD duration is set in seconds, while the AD duration is set in minutes.
upvoted 2 times
ruscomike
11 months, 1 week ago
from the same document: "Smart lockout can be integrated with hybrid deployments that use password hash sync or pass-through authentication to protect on-premises Active Directory Domain Services (AD DS) accounts from being locked out by attackers" ESL is available also for PTA, only the hash tracking is not available (purple box on the doc page).
upvoted 1 times
...
calotta1
1 year, 2 months ago
this means the current answers are correct.
upvoted 2 times
...
Doinitza
1 year, 1 month ago
Yes, it looks like that ESL is not available for a hybrid environment: "Finally, remember to start looking at moving to a Cloud Authentication model (either with Password Hash Sync or Pass-Through Authentication) so we can do the blocking for you at cloud scale in Azure Active Directory". Link: https://www.linkedin.com/pulse/extranet-smart-lockout-ad-fs-2016-andres-canello
upvoted 1 times
...
...
KrissB
1 year, 2 months ago
For brute force password attacks: Extranet Smart Lockout (ESL) For Leaked Credentials: Password Hash Sync. PHS needs to be enabled so Microsoft can compare Password hash' for cloud and hybrid identities to those available on the black market.
upvoted 1 times
KrissB
1 year, 2 months ago
Actually, This is a weird one. Extranet Smart Lockout is an ADFS feature, however here while talking about Hybrid identities, they mention that the set up is Pass-Through AUth so ADFS is not a solution without backtracking and going against the Microsoft recommended route (shift away from ADFS). Azure AD feature is Smart Lockout.
upvoted 3 times
...
...
kanag1
1 year, 2 months ago
For brute force password attacks: Extranet Smart Lockout (ESL) For leaked Credentials: Azure AD Password Protection Smart lockout helps lock out bad actors that try to guess your users' passwords or use brute-force methods to get in. Smart lockout can recognize sign-ins that come from valid users and treat them differently than ones of attackers and other unknown sources. Attackers get locked out, while your users continue to access their accounts and be productive. https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-password-smart-lockout
upvoted 3 times
...
Cally46
1 year, 2 months ago
Looks correct: 1. https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-password-ban-bad-on-premises-deploy 2. https://learn.microsoft.com/en-us/azure/active-directory/hybrid/connect/whatis-phs
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago