Microsoft Azure Solutions Architect Expert AZ-305 Practice Question
You are designing authentication for a multi-tenant SaaS application that your company hosts in Azure. Each customer already uses Microsoft Entra ID (Azure AD) or another SAML-based federation service for their employees. Requirements:
Employees must sign in with their existing corporate credentials.
Customers must continue to manage their own identities and Conditional Access policies.
Your company must avoid operating additional identity infrastructure per tenant.
Which identity management approach should you recommend?
Provision a separate AD FS farm for each customer and integrate the application by using WS-Federation to provide single sign-on.
Deploy a dedicated Azure AD B2C tenant for the application and configure each customer's Azure AD or SAML provider as an external identity provider.
Create Active Directory domain trusts with every customer and use Azure AD Domain Services to authenticate their users to the application.
Configure Azure AD Business-to-Business (B2B) collaboration by registering the application as multi-tenant so customer users sign in as guests using their home tenant credentials.
Azure AD Business-to-Business (B2B) collaboration lets external users access your Azure AD-protected application by using the identities they already have in their own organizations. By making the application multi-tenant and enabling B2B, each customer's users are provisioned as guest accounts at first sign-in, but authentication and policy enforcement continue to occur in the user's home tenant, so your company does not need to run separate identity infrastructure.
Azure AD B2C is optimized for consumer scenarios and would require you to operate and maintain a separate B2C tenant plus configure each customer's Azure AD as an external identity provider, creating additional overhead. Establishing classic Active Directory trusts or deploying AD FS farms per customer would demand significant infrastructure and ongoing management and would not leverage customers' existing cloud identities directly. Therefore, Azure AD B2B collaboration with a multi-tenant application best meets all stated requirements.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Azure AD B2B collaboration?
Open an interactive chat with Bash
What are the key differences between Azure AD B2B and Azure AD B2C?
Open an interactive chat with Bash
Why is making an application multi-tenant important for Azure AD B2B collaboration?
Open an interactive chat with Bash
Microsoft Azure Solutions Architect Expert AZ-305
Design identity, governance, and monitoring solutions
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99 $11.99
$11.99/mo
Billed monthly, Cancel any time.
$19.99 after promotion ends
3 Month Pass
$44.99 $26.99
$8.99/mo
One time purchase of $26.99, Does not auto-renew.
$44.99 after promotion ends
Save $18!
MOST POPULAR
Annual Pass
$119.99 $71.99
$5.99/mo
One time purchase of $71.99, Does not auto-renew.
$119.99 after promotion ends
Save $48!
BEST DEAL
Lifetime Pass
$189.99 $113.99
One time purchase, Good for life.
Save $76!
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .