SC‑300 Study Portal Dark

Unit 4: Implement and Manage Pass-Through Authentication (PTA)

1. Overview of Pass-Through Authentication

Microsoft Entra Pass-Through Authentication (PTA) is a sign-in method that allows users to log into Microsoft cloud services using their on-premises passwords, without storing password hashes in the cloud.

Instead of synchronizing password hashes (as in Password Hash Synchronization), PTA validates users’ credentials directly against your on-premises Active Directory (AD) whenever they sign in to Microsoft 365 or any Entra-integrated cloud application.

In simple terms:

This method gives the same password experience as PHS, but with the added advantage of real-time policy enforcement — password changes, expirations, and account lockouts are recognized instantly.

2. How Pass-Through Authentication Works

When a user attempts to sign into a Microsoft cloud app, the authentication process goes through several secure steps:

Key point: The password never leaves the corporate network in plain or hashed form — only an encrypted credential validation occurs.

3. Infrastructure Components

To implement PTA successfully, the following components are required:

ComponentPurpose
Microsoft Entra ConnectUsed to configure and enable PTA for your tenant. It installs the first authentication agent automatically.
PTA AgentA lightweight service that validates users’ passwords against on-prem AD DS. Multiple agents can be installed for high availability.
Active Directory Domain ControllersStore the user accounts and perform the actual password validation.
Microsoft Entra ID (Cloud)Handles the initial authentication request, stores the queue, and issues the access token after successful validation.

Ports:

4. Enabling Pass-Through Authentication

You can enable PTA during or after the Microsoft Entra Connect installation.

Option 1: During Initial Installation (Custom Setup)

Option 2: Changing Sign-In Method Later

If you already have Entra Connect installed (e.g., with Password Hash Sync) and want to switch:

Important: PTA is a tenant-wide setting — enabling it affects authentication for all users across managed domains.

5. Agent Deployment and Redundancy

For resilience and load balancing, Microsoft recommends deploying at least three PTA agents on separate servers.

Load Balancing: Entra ID automatically distributes authentication requests across all available agents. If one agent becomes unavailable, the next one in the pool handles requests automatically.

High Availability Example:

Agent LocationPurpose
PTA-Server1 (Main site)Installed with Entra Connect
PTA-Server2 (Secondary site)Redundant agent for load balancing
PTA-Server3 (DR site)Backup agent for disaster recovery

This setup ensures that authentication continues seamlessly even if one data center or network segment is offline.

6. Combining PTA with Seamless Single Sign-On (SSO)

PTA integrates tightly with Microsoft Entra Seamless SSO, providing users with an even smoother login experience.

With Seamless SSO enabled:

Example: Contoso Ltd enables PTA with Seamless SSO. When employees log in to their domain-joined laptops and open Outlook or Teams, they’re automatically signed in — no additional password prompts. However, if they connect from a personal device at home, they must enter their credentials manually.

7. PTA Security Model

PTA is designed with multiple layers of protection:

Security FeaturePurpose
No inbound portsAgents only make outbound HTTPS calls — reducing attack surface.
Password encryptionPasswords are encrypted with a public key before leaving Microsoft Entra ID.
Private key isolationOnly the agent holds the private decryption key — even Microsoft cannot access it.
No password cachingAgents validate credentials in real time against AD DS. No password data is stored.
Agent authenticationAgents authenticate securely to Entra ID using certificates.

This architecture makes PTA suitable for organizations with strong compliance requirements or restrictions on password storage in the cloud.

8. Business Continuity and Backup (PHS + PTA)

A highly recommended best practice is to enable Password Hash Synchronization (PHS) as a backup even when using PTA as the primary sign-in method.

Real-world example: During a ransomware attack, Fabrikam’s AD environment was offline for two days. Because they had PHS enabled as a backup, users continued to access Microsoft 365, allowing IT to coordinate recovery efforts from the cloud.

9. Considerations for Pass-Through Authentication

FactorKey Points
InfrastructureRequires on-prem AD DS and at least one domain-joined Windows Server for the agent.
Network connectivityAgents must reach Microsoft Entra ID endpoints via HTTPS (443).
LatencyAuthentication depends on AD response time — ensure low latency between agents and domain controllers.
MaintenanceAgents update automatically through Microsoft’s update mechanism.
ComplianceSuitable for regulated industries that prohibit password hashes in the cloud.
AvailabilityRecommended to deploy 3 agents for redundancy.

10. Federation vs PTA vs PHS – Quick Comparison

FeaturePassword Hash Sync (PHS)Pass-Through Authentication (PTA)Federation (AD FS)
Password storageHash of a hash stored in Entra IDPassword validated on-prem via agentPassword validated on-prem via AD FS
Infrastructure requiredMinimal (Entra Connect only)Moderate (agents required)Complex (AD FS + WAP + certs)
Supports real-time lockoutNoYesYes
High availabilityBuilt-in (cloud-based)Multi-agent deploymentRequires AD FS farm
Supports third-party MFA/smart cardsNoNoYes
Setup complexitySimpleModerateHigh
Best forMost organizationsOrganizations with password hash restrictionsEnterprises with advanced auth needs

11. Troubleshooting PTA

Common issues and their resolutions:

IssuePossible CauseResolution
Users cannot sign inPTA agents offline or disconnectedVerify agents in the Microsoft Entra admin center → Monitoring → Authentication methods → PTA
Delayed responseNetwork latency or overloaded domain controllersDeploy additional agents or move them closer to DCs
Password expired but still acceptedPassword policy not appliedEnsure AD password policies are configured correctly
“No agents available” alertAll agents stopped or removedRestart PTA service or reinstall agent

Event Logs: Check under Applications and Services Logs → Microsoft → AzureAdConnect → AuthenticationAgent/Admin for detailed agent errors.

12. Exam Tips

13. Real-World Example

Scenario: A global bank, Northwind Finance, wants to adopt Microsoft 365 but cannot allow any password-related data in the cloud due to financial regulations. They still want users to have the same password for all systems.

Solution:

Outcome: Users sign in to Microsoft 365 and other SaaS apps with their corporate credentials. Account lockouts, password resets, and policy changes are reflected instantly. If an agent fails, others automatically take over without service disruption.

14. Summary

Pass-Through Authentication provides real-time validation of on-prem AD credentials in the cloud — offering a secure, compliant, and low-latency sign-in experience.

It’s ideal for organizations that:

When combined with Seamless SSO and a PHS backup, PTA provides security, reliability, and user convenience — an excellent middle ground between simplicity and control.