SC‑300 Study Portal Dark

Unit 5: Explore Pass-Through Authentication and Seamless Single Sign-On (SSO)

1. Overview of Seamless Single Sign-On (Seamless SSO)

Microsoft Entra Seamless Single Sign-On (SSO) is a feature that enables users on domain-joined corporate devices to sign in to Microsoft Entra ID (Azure AD) automatically — without having to type in their username or password again.

When Seamless SSO is enabled, users who are already logged into their Windows domain accounts are automatically signed into Microsoft 365 or other cloud apps when using browsers or supported native clients — as long as they are connected to the corporate network.

Key idea:

It provides the same “single sign-on” experience you would expect inside a traditional enterprise network, but extended into Microsoft Entra-based cloud services.

2. Benefits of Seamless SSO

BenefitDescription
Improved user experienceUsers automatically sign in without typing passwords when on the corporate network.
No additional infrastructureWorks with existing AD DS and Entra Connect — no AD FS or proxy servers required.
Easy to deploy and manageCan be enabled through Entra Connect with a few clicks.
Secure and standards-basedUses Kerberos authentication, the same protocol trusted in Active Directory.
Flexible deploymentCan be rolled out to specific users via Group Policy before organization-wide rollout.

3. How Seamless SSO Works (Web Browser Flow)

Let’s go step-by-step through what happens when a user signs in through a web browser such as Microsoft Edge or Chrome.

Example: A user opens from a domain-joined workstation on the corporate network. The sign-in page detects that Seamless SSO is enabled for the tenant. As soon as the username domain (e.g., contoso.com) is recognized, Microsoft Entra ID triggers a Kerberos challenge behind the scenes.

This flow is entirely transparent to the user.

4. How Seamless SSO Works (Native Client Flow)

The same principles apply when users connect via native applications (like the Outlook desktop client).

This mechanism ensures that both web-based and desktop clients enjoy passwordless access inside the network.

5. The AZUREADSSOACC Account Explained

When Seamless SSO is enabled, Microsoft Entra Connect automatically creates a computer account named AZUREADSSOACC in your on-premises Active Directory.

Purpose:

Location:

Security note:

6. Enabling Seamless SSO

You can enable Seamless SSO during or after the installation of Microsoft Entra Connect.

Option 1: During Installation

Option 2: After Installation

Once enabled, Seamless SSO is automatically turned on for all users whose devices are domain-joined and connected to the internal corporate network.

7. Testing Seamless SSO

To verify that Seamless SSO is working:

If you are prompted for credentials, check:

8. Browser Configuration

Only browsers that support Kerberos authentication can be used for Seamless SSO.

Supported Browsers:

Browser Settings:

9. Interaction Between Seamless SSO, PHS, and PTA

Seamless SSO doesn’t handle authentication alone — it works alongside an existing sign-in method.

FeatureHandles Password VerificationHandles Silent Sign-In
Password Hash Sync (PHS)Microsoft Entra IDSeamless SSO (via Kerberos)
Pass-Through Authentication (PTA)On-prem AD (via agents)Seamless SSO (via Kerberos)

10. Security Considerations

11. Troubleshooting Seamless SSO

Common issues and their solutions:

IssuePossible CauseResolution
Users are prompted for credentialsBrowser not configured for IWA or not in intranet zoneAdd Entra URLs to Intranet zone / enable “Automatic logon”
Seamless SSO not working at allAZUREADSSOACC account missing or disabledRe-run Entra Connect Wizard and re-enable Seamless SSO
Kerberos error “KDC_ERR_S_PRINCIPAL_UNKNOWN”SPN missing from AZUREADSSOACCUse PowerShell to verify and restore SPN: setspn -L AZUREADSSOACC
Works internally but not via VPNKerberos doesn’t function over VPN if ticketing ports are blockedUse Conditional Access or VPN split tunneling for external sign-ins

12. Real-World Example

Scenario: Contoso Manufacturing uses Pass-Through Authentication but wants a smoother sign-in experience for employees working in the main office.

Solution:

Result: Employees at headquarters open Outlook, Teams, or SharePoint and are signed in automatically — no passwords required. Remote workers still enter credentials, ensuring security outside the network.

13. Exam Tips

14. Summary

Seamless Single Sign-On bridges the user experience gap between on-premises and cloud authentication.

It provides:

By leveraging Kerberos authentication and the AZUREADSSOACC service account, Seamless SSO delivers the best of both worlds — simplicity for users and control for administrators.