Exam4Training

Okta Okta Certified Professional Okta Certified Professional Exam Online Training

Question #1

Is this a valid reason to choose Okta as an Identity and Access Management (IAM) solution?

Solution: To manage application Single SignOn (SSO) and user lifecycle, including advanced onboarding and offboarding of users

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #2

Is this a true statement about an Okta API token?

Solution: An API token can be created by an OKta end user.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #3

Multifactor authentication (MFA) needs to be enforced in an environment when end users log in to Okta Is this the policy type that an administrator should implement?

Solution: Password

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #4

Is this a reason why SAML is more secure than Secure Web Authentication (SWA)?

Solution: SAML uses the Okta Browser plugin.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #5

Is this statement true regarding the lifespan of an unused API token in Okta? Solution: An unused API token expires only on revocation.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://developer.okta.com/docs/guides/create-an-api-token/token-expiration-deactivation/

Question #6

Is this a valid use of a group in Okta?

Solution: Create network zones

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #7

Is this an Okta setting an end user can change?

Solution: Forgotten Password Question

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #8

Is this a Single Sign-On (SSO) protocol that is supported by applications m the Okta integration Network (OIN)?

Solution: OpenID Connect (OIDC)

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://developer.okta.com/docs/guides/build-sso-integration/saml2/overview/

Question #9

Is this a Single Sign-On (SSO) protocol that is supported by applications in the Okta integration Network (OIN)?

Solution: SAML

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://developer.okta.com/docs/guides/build-sso-integration/saml2/overview/

Question #10

Is this where an administrator could enforce multifactor authentication (MFA)? Solution: Account unlock

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A

Question #11

An administrator needs to limit multifactor authentication (MFA) factor type enrollment to end users located in a corporate office.

Is this the feature that the administrator should use to set the corporate office perimeter?

Solution: Password policy

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #12

An employee who has left a company used an application that does NOT support lifecycle management. Is this a task generated by Okta to remind the administrator to offboard the employee?

Solution: Deprovisioning task

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Employee leaves an organization

As employees leave an organization, a process can be initiated by various departments to deactivate users. The user account needs to be deactivated. Deprovisioning deactivates the user account from the Okta Universal Directory. Deprovisioning ensures that persons who are no longer in your organization do not have access to sensitive applications and data.

You can deprovision users in Okta or from an external user store, such as AD or a CRM app, such as Salesforce. Typically, user deactivation is triggered from an external user store and it flows into Okta. In any case, deactivated users are automatically deprovisioned from supported apps. Admins receive an email describing any apps that require them to manually deprovision from users.

https://help.okta.com/en/prod/Content/Topics/Provisioning/lcm/lcm-lifecycle-event-triggers.htm

Question #13

Is this the authentication method or flow that is used when an end user launches a SAML application from the Okta end user home dashboard?

Solution: Service Provider (SP) initiated

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #14

Is this the way to search for an application that supports a federated service in the Okta integration Network (OIN)?

Solution: Use the Supports Groups fitter.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #15

Is this an expected behavior when an incremental import is performed from Active Directory?

Solution: Only the groups are imported

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #16

Is this a likely reason why the Okta Browser plugin is NOT working in Mozilla Firefox?

Solution: The option ‘Automatic submission’ is selected In the Firefox browser

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://help.okta.com/en/prod/Content/Topics/Apps/Apps_Browser_Plugin.htm

Question #17

Does this Okta agent support provisioning?

Solution: Integrated Windows Authentication (IWA) Agent

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #18

An end user adds a Secure Web Authentication (SWA) application to Okta. The end user signs in to the SWA application for the first time from the Okta end user dashboard. Is this an expected behavior?

Solution: Okta prompts the end user to confirm that the login attempt was successful.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #19

An Okta Administrator is instructed to assign an application to 1,000 users in the Sales department Is this a recommended method for the administrator to assign the application to the users?

Solution: Assign the application to an Active Directory organizational unit

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #20

Is this an example of an Okta P1 level support ticket Issue?

Solution: An individual end user CANNOT access a business application

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

A service failure or severe degradation. Customer is unable to access any business resources or users are unable to access a critical business application https://support.okta.com/help/s/article/Customer-Support-Ticket-Severity-Priority-Definition?language=en_US

Question #21

Is this a true statement about deleting Okta user accounts?

Solution: After an account is deleted, an administrator can reuse the deleted user name.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Permanently delete an end user account

You can permanently delete a deactivated user with the Delete button that appears in the directory screen for that user. You cannot undo this deletion. After the deletion, the user is not visible on the People page and is not returned in API responses. However, any log entries that reference the user are maintained. After deletion you can reuse the user name and other identifiers.

https://support.okta.com/help/s/article/How-do-I-deactivate-and-delete-a-user?language=en_US

Question #22

Is this an Okta setting an end user can change?

Solution: Security Image

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #23

Is this a valid reason to choose Okta as an Identity and Access Management (IAM) solution?

Solution: To securely connect users to applications In minutes with out of the box integrations for thousands of cloud onpremise, and mobile apps

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #24

Is this an example of an individual who can submit a case directly to Okta Support?

Solution: Okta Customer Advocacy Program member

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

You are thought leaders and IT pioneers, tackling complex challenges to securely and efficiently enable employees, customers, and partners to better serve your business. No one tells the Okta story better than you, our customers. With the Okta Customer Advocacy Program, you are recognized and rewarded for your advocacy efforts and provided future opportunities to network and share your stories and the role identity plays in transforming your organization.

https://www.okta.com/advocacy-program/

Question #25

Is this a protocol that uses ID tokens?

Solution: SAML

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://developer.okta.com/docs/guides/validate-id-tokens/overview/

Question #26

Is this a reason an administrator should consult the system log within Okta?

Solution: To check how many licenses are in use.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #27

Is this a reason to build custom authorization servers in Okta?

Solution: To protect API endpoint owned by a third-part

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://help.okta.com/en/prod/Content/Topics/Security/API_Access.htm API Access Management allows you to build custom authorization servers in Okta which can be used to protect your own API endpoints.

Question #28

Multifactor authentication (MFA) needs to be enforced in an environment when end users log in to Okta Is this the policy type that an administrator should implement?

Solution: Multifactor

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #29

Is this an example of an Okta P1 level support ticket Issue?

Solution: The Okta service a down and NOT accessible to end users.

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

– Service is down and not accessible by users.- Service is slowed to such a degree that multiple users cannot log in, resulting in consistent “page not found errors” or similar. – Users cannot access an important business application like email, payroll,

financial reporting, etc.

https://support.okta.com/help/s/article/Customer-Support-Ticket-Severity-Priority-Definition?language=en_US

Question #30

Is this the authentication method or flow that is used when an end user launches a SAML application from the Okta end user home dashboard?

Solution: Identity Provider (Idp) initiated

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A

Question #31

Is this an example of an individual who can submit a case directly to Okta Support?

Solution: Okta community member

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #32

Is this an example of a user state that CANNOT be changed?

Solution: Deleted

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #33

Is this a valid reason to choose Okta as an Identity and Access Management (IAM) solution?

Solution: To serve as an API gateway

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #34

Is this a multifactor type that an Okta Administrator should configure for an end user who does NOT have access to a mobile device?

Solution: Okta Verify

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #35

An administrator needs to limit multifactor authentication (MFA) factor type enrollment to end users located in a corporate office.

Is this the feature that the administrator should use to set the corporate office perimeter?

Solution: Network zones

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #36

An Okta Administrator is instructed to assign an application to 1,000 users in the Sales department. Is this a recommended method for the administrator to assign the application to the users?

Solution: Assign the application to an Okta group

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #37

An Okta Administrator ran a full import from Active Directory An expected group was NOT imported into OKta. Is this a reason why the group was NOT imported into Okta?

Solution: The organizational unit (OU) containing the group was NOT selected for Import

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #38

Is this an Okta setting an end user can change?

Solution: Color

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #39

Is this where an Okta Administrator should submit a case?

Solution: https://support.okta.com

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://support.okta.com/help/s/article/Getting-Started-as-a-New-Okta-Administrator?language=en_US

Okta Help CenterTo access the Okta Help Center, simply log into your Okta Admin Console and click the ‘Help & Support’ link located in the upper-right corner of the page. The Help Center acts as a one-stop-shop where you can:

✑ Search knowledge articles

✑ Ask questions in the community

✑ Submit a case to Support by clicking the ‘Open a Case’ button

✑ Join groups (Okta recommends that admins join the ‘Admin Pro Tips’ group where we post regular content such as onboarding materials, new feature videos, webinars, and more)

Question #40

An employee who has left a company used an application that does NOT support lifecycle management. Is this a task generated by Okta to remind the administrator to offboard the employee?

Solution: End user activity task

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Exit mobile version