PrepAway - Latest Free Exam Questions & Answers

References: https://scottcroucher.com/2017/08/11/implem…

DRAG DROP
You manage an on-premises Active Directory environment. You implement an Office 365 tenant. Password requirements for the environments are listed in the table below.

Explanation/Reference:
Explanation:
If your organization uses the accountExpires attribute as part of user account management, be aware that this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password synchronization will still be active in Azure AD.
When password synchronization is enabled, the password complexity policies in your on-premises Active
Directory instance override complexity policies in the cloud for synchronized users. You can use all of the valid passwords from your on-premises Active Directory instance to access Azure AD services.
References: https://scottcroucher.com/2017/08/11/implement-password-synchronization-with-azure-ad- connect-sync/

Select and Place:

PrepAway - Latest Free Exam Questions & Answers

Answer:

2 Comments on “References: https://scottcroucher.com/2017/08/11/implem…

  1. fiber says:

    When password synchronization is enabled, the password complexity policies in your on-premises Active
    Directory instance override complexity policies in the cloud for synchronized users.

    I think should be 180 and 7, like previous question, i dont understand why one policy from AD and another from Cloud, makes no sense.




    0



    1
  2. saeed says:

    Passed the exam in the first attemp ,

    Here is the general rule of synced users, If the account is masterd in the Local AD, Password complexity policy and Password expiration policy will override the Azure AD unless Password expiration policy is set manually in the Azure.

    For account expiration it is same,

    The answer is 180 / 7

    There are two types of password policies that are affected by enabling password hash synchronization:

    Password complexity policy
    Password expiration policy

    If a user is in the scope of password hash synchronization, the cloud account password is set to Never Expire.

    If your organization uses the accountExpires attribute as part of user account management, be aware that this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password hash synchronization will still be active in Azure AD.




    1



    2

Leave a Reply