Okta-Certified-Administrator Dumps Okta-Certified-Administrator Braindumps

Okta-Certified-Administrator Real Questions Okta-Certified-Administrator Practice Test Okta-Certified-Administrator Actual Questions


Okta


Okta-Certified-Administrator


Level 2: Okta Certified Administrator


https://killexams.com/pass4sure/exam-detail/Okta-Certified-Administrator


Question: 28


Does Okta require an Agent to sit in-between Okta to SCIM-enabled app on premises requests? Solution: Yes, and AD Agent

  1. Yes

  2. No


Answer: B Question: 29

When using Okta Expression Language, which of the following will have the output: okta.com

Solution: String.substringAfter("abc@okta.com", "@")


  1. Yes

  2. No


Answer: A Question: 30

Regarding policies, Okta recommends:


Solution: Include a final catch-all rule that denies access to anything that does not match any of the preceding rules


  1. Yes

  2. No


Answer: A Question: 31

After you turn on Desktop SSO, a default DSSO related routing rule is created. You must configure the network information for this rule.


Solution: The statement is true


  1. Yes

  2. No

Answer: A Question: 32

When you are trying to federate (via WS-FED) Office 365 with Okta:


Solution: You can try to federate multiple Office 365 custom domains into a single Okta Office 365 app instance via SWA SSO protocol


  1. Yes

  2. No


Answer: B Question: 33

Once brought into Okta, LDAP roles are represented as: Solution: Licences

  1. Yes

  2. No


Answer: B Question: 34

Once brought into Okta, LDAP roles are represented as: Solution: Groups

  1. Yes

  2. No


Answer: A Question: 35

If you want to remove an attribute's value in Okta, for example a value coming from AD that is not useful in any way, you have to:


Solution: Intentionally map a blank value to that specific attribute in the user profile


  1. Yes

  2. No


Answer: A Question: 36

In an SP-initiated SAML 2.0 flow, the SP will never redirect to Okta if the session is already active

Solution: It will always redirect to Okta and in this case only - will promt the user for re-authentication by manually entering Okta credentials


  1. Yes

  2. No


Answer: B Question: 37

When does Okta bring LDAP groups into Okta? Solution: During both LDAP import and JIT

  1. Yes

  2. No


Answer: A Question: 38

In order for SAML to work, there is a need of an IDP and an SP and we know that already, but why is it so? Because: Solution: An SP sends SAML assertions, while the IDP receives and validates them

  1. Yes

  2. No


Answer: B Question: 39

Provisioning actions between cloud-based apps / on-premises apps and Okta are completed by using: Solution: The OAuth 2.0 standard

  1. Yes

  2. No


Answer: B Question: 40

As an Okta best-practice / recommendation: Okta encourages you to switch from Integrated Windows Authentication (IWA or DSSO) to agentless Desktop Single Sign-on (ADSSO). Okta is no longer adding new IWA functionality and offers only limited support and bug fixes.


Solution: Only the first statement is true


  1. Yes

  2. No

Answer: B Question: 41

In an agentless DSSO (Desktop Single Sign-on) scenario Okta is the one decrypting the Kerberos ticket, finds then the user name, authenticates the user and passes back a session to the browser.


Solution: The statement is entirely valid


  1. Yes

  2. No


Answer: A Question: 42

When a user's Okta password is changed:


Solution: All apps that are Provisioning-enabled and have Sync Password option active under Provisioning settings - will begin to sync the password in respective apps, but only if JIT Provisioning is enabled as well as it has to be a just- in-time action, the moment the user resets the password


  1. Yes

  2. No


Answer: B Question: 43

In an SP-initiated SAML 2.0 flow, the SP will never redirect to Okta if the session is already active Solution: It might be seamless for the user, but the redirect is happening

  1. Yes

  2. No


Answer: A Question: 44

When does Okta bring LDAP roles into Okta? Solution: During both LDAP import and JIT

  1. Yes

  2. No


Answer: B Question: 45

Any ... <answer_goes_here>'s credentials verified under "Test API credentials" in an Office365 app integration can allow Okta API integration with Office 365 - permissions which once successfully granted will be used by Okta used for Provisioning related tasks


Solution: Office 365 Global Administrator


  1. Yes

  2. No


Answer: A