Okta-Certified-Developer Dumps Okta-Certified-Developer Braindumps

Okta-Certified-Developer Real Questions Okta-Certified-Developer Practice Test Okta-Certified-Developer Actual Questions


Okta


Okta-Certified-Developer


Okta Certified Developer Certification


https://killexams.com/pass4sure/exam-detail/Okta-Certified-Developer


Question: 15


'profile' requests access to these default profile claims:


  1. 'name', 'family_name', 'given_name', 'middle_name', 'nickname'

  2. 'gender', 'birthdate'

  3. 'profile'

  4. 'locale'


Answer: A,B,C,D Question: 16

'none' - Use this with clients that don't have a client secret:


  1. Such as applications that use the authorization code flow with PKCE

  2. Not with applications that use the authorization code flow with PKCE

  3. Such as applications that use the implicit flow

  4. Not with applications that use the implicit flow


Answer: A,C Question: 17

When you want higher security in the flow, use:


  1. 'consent_method' set to 'REQUIRED'

  2. 'consent' set to 'REQUIRED'

  3. 'private_key_jwt'

  4. 'none' as the client secret


Answer: C Question: 18

Use these method(s) when the client has a client secret. Okta supports the following authentication methods:


  1. 'client_secret_basic'

  2. 'client_secret_jwt'

  3. 'client_secret_post'


Answer: A,B,C Question: 19

If your client's 'token_endpoint_auth_method' is 'either client_secret_basic' or 'client_secret_post' you need to include

the client secret in outgoing requests.


  1. Statement is False in its entirety

  2. For 'client_secret_basic': Provide the 'client_id' and 'client_secret' values in the Authorization header as a Basic auth base64-encoded string within the POST request, as in: Authorization: Basic ${Base64(<client_id>:<client_secret>)}

  3. For 'client_secret_post': Provide the 'client_id' and 'client_secret' as additional parameters in the POST request body

  4. For 'client_secret_basic': Provide the 'client_id' and 'client_secret' values as additional parameters in the GET request body

  5. For 'client_secret_basic': Provide the 'client_id' and 'client_secret' values in the Authorization header as a Basic auth non-base64-encoded string within the POST request, as in: Authorization: Basic

${<client_id>:<client_secret>}


Answer: A,B,C Question: 20

If you use a JWT for client authentication ('client_secret_jwt' or 'private_key_jwt'), you can use the following token claims:


  1. The 'jti' token claim. The 'jti' claim fails the request if the expiration time is more than one hour in the future or has already expired

  2. The 'exp' token claim. The 'exp' claim fails the request if the expiration time is more than one hour in the future or has already expired

  3. The 'exp' token claim. If 'exp' is specified, the token can only be used once. So, for example, subsequent token requests won't succeed

  4. The 'jti' token claim. If 'jti' is specified, the token can only be used once. So, for example, subsequent token requests won't succeed


Answer: A,B,D Question: 21

If no prompt parameter is specified, the behavior(s) that occur(s) is / are:


  1. If there is already and Okta session active, the user is silently authenticated

  2. If there is not an Okta session active already, the user is prompted to authenticate

  3. If scopes are requested that require consent and consent isn't yet given by the authenticated user, the user is prompted to give consent


Answer: A,B,C Question: 22

For the 'prompt' parameter, there are several values that it can take:


  1. 'none'

  2. 'login'

  3. 'login consent'

  4. 'consent'

  5. 'consent login'


Answer: A,B,C,D,E

Question: 23


If 'consent' value is set for 'prompt', then:


  1. Okta consent dialog will be displayed only if the user hasn't already given consent

  2. Okta consent dialog might still be displayed, even if the user has already given consent

  3. Statement is False, as 'consent' is not a value for 'prompt' parameter


Answer: B Question: 24

Okta requires the OAuth 2.0 'state' parameter on all requests to the '/authorize' endpoint, in order to:


  1. Prevent XSS (Cross Site Scripting) attacks

  2. Prevent MITM (Man-in-the-middle) attacks

  3. Prevent CSRF (Cross-site Request Forgery) attacks

  4. Statement is False in its entirety as Okta does not have a requirement for that


Answer: C Question: 25

'redirect_uri' is only required if 'grant_type' is:


  1. 'client_credentials'

  2. 'authorization_code'

  3. 'refresh_token'


Answer: B Question: 26

'scope' is required only if 'password' is:


  1. The 'grant_type'

  2. The 'claim'

  3. The 'password'


Answer: A Question: 27

'invalid_grant' error is thrown when:


  1. The 'code', 'refresh_token', or 'username' and 'password' combination is invalid

  2. The 'redirect_uri' doesn't match the one used in the authentication request

  3. The 'redirect_uri' doesn't match the one used in the authorization request


Answer: A,C

Question: 28


'invalid_request' error is thrown when:


  1. The request structure was invalid

  2. The basic authentication header is malformed

  3. Both header and form parameters were used for authentication

  4. No authentication information was provided


Answer: A,B,C,D Question: 29

In regards to OpenID Connect & OAuth 2.0 API, '/.well-known/openid-configuration' is the endpoint which has the following use:


  1. Return OpenID Connect metadata related to the specified authorization server

  2. Return OAuth 2.0 metadata related to the specified authentication server

  3. Interact with the resource owner and obtain an authorization grant

  4. Return information about a token


Answer: A Question: 30

Which of the following Oauth 2.0 flow(s) supports Access Tokens?


  1. Authorization Code

  2. Authorization Code with PKCE

  3. Implicit

  4. Resource Owner Password

  5. Client Credentials


Answer: A,B,C,D,E