OKTA Flashcards

1
Q

What is Okta?

A

Okta is an identity and access management platform providing secure single sign-on, multi-factor authentication, lifecycle management, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the primary role of an Okta org (organization)?

A

An Okta org is a private data container that represents your instance of Okta. It includes users, applications, policies, and configurations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How does Okta differ from Active Directory?

A

Okta is a cloud-based IdP focusing on web-based authentication and integrations, while Active Directory is an on-premises directory solution from Microsoft primarily for Windows environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is OIDC (OpenID Connect)?

A

OIDC is an identity layer on top of OAuth 2.0, allowing clients to verify the identity of end-users and obtain profile information in a RESTful, interoperable manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the difference between SAML and OIDC?

A

SAML is an older, XML-based protocol for SSO mainly used by enterprises. OIDC is a modern, JSON-based identity layer built on OAuth 2.0 and is often used for modern web and mobile apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the purpose of an Okta ‘Application’?

A

An Okta ‘Application’ is any external service or application integrated with your Okta org for identity-related services such as SSO, user provisioning, or MFA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are Okta ‘Groups’ used for?

A

Groups in Okta are used to manage users collectively, applying access policies or provisioning rules to a set of users rather than individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How do you set up Multi-Factor Authentication (MFA) in Okta?

A

You enable MFA in the Security > Multifactor section of your Okta admin console, specify which factors (Okta Verify, SMS, etc.), and then assign policies to users or groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Okta Verify?

A

Okta Verify is a mobile app that serves as a second factor for Okta login, supporting push notifications and TOTP codes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the ‘Okta Integration Network’ (OIN)?

A

The OIN is a catalog of thousands of pre-built integrations that allow Okta customers to quickly configure SSO and provisioning for commonly used applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does ‘Just-In-Time (JIT)’ provisioning mean in Okta?

A

With JIT provisioning, user accounts are automatically created or updated in Okta (or an external application) at the time of user login, reducing manual administration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

How do you set up lifecycle management in Okta?

A

Using the Lifecycle Management feature, you can configure rules to provision and deprovision accounts in connected applications based on user status in Okta or a directory source.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Okta’s ‘Universal Directory’?

A

Universal Directory (UD) is Okta’s identity store that holds user attributes and can map or transform those attributes to downstream applications or directories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a ‘Delegated Authentication’ in Okta?

A

Delegated Authentication allows Okta to authenticate users against an existing identity store (such as Active Directory), instead of storing and verifying credentials directly in Okta.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Okta’s API Access Management?

A

API Access Management in Okta extends OAuth 2.0 capabilities to secure API endpoints, enabling you to control which clients and users can access APIs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is an ‘API token’ in Okta, and how is it used?

A

An API token is a secret key used for authenticating to Okta APIs. Administrators generate it in the Admin Console, then use it in API calls to manage users, applications, or configurations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

How do you handle password policies in Okta?

A

You create a password policy under Security > Authentication > Password in the Admin Console, specifying strength requirements, complexity rules, and reset frequency. You then assign the policy to users or groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are ‘Sign-On Policies’ in Okta?

A

Sign-On Policies control access to applications based on conditions like user groups, IP ranges, device, or risk-level. Administrators can enforce MFA or limit access based on these conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the purpose of an ‘Authorization Server’ in Okta?

A

Authorization Servers (in the API Access Management context) issue tokens (JWT, for example) that applications use for secure API calls. Each server can have custom scopes, claims, and policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

How can you integrate Okta with Microsoft Office 365?

A

Through the Okta Integration Network (OIN), you select the Office 365 integration. Then configure SSO (SAML or WS-Fed) and, optionally, user provisioning to sync user attributes and license assignments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is the ‘Okta Agent’ and what is it used for?

A

Okta provides various agents (AD Agent, LDAP Agent, IWA Agent) that connect your on-prem directory to Okta for user import, authentication delegation, and provisioning tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are ‘Access Requests’ in Okta?

A

Access Requests provide a workflow for employees to request access to applications or roles, which can then be approved or denied by designated reviewers. This is part of Okta’s Identity Governance offerings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is Okta ‘Adaptive MFA’?

A

Adaptive MFA is Okta’s context-aware MFA solution that evaluates device, network, location, and user behavior signals to prompt for additional factors only when there’s a risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

How does ‘Device Trust’ work with Okta?

A

Device Trust ensures only devices that meet specific security standards (like having a certificate installed or being domain-joined) can access certain applications through Okta.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is ‘ThreatInsight’ in Okta?

A

ThreatInsight is a feature that uses data from Okta’s global network to detect and block authentication attempts from malicious or suspicious IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the difference between ‘Push Groups’ and ‘Group Push’ in Okta?

A

‘Push Groups’ generally refers to pushing Okta groups to applications. ‘Group Push’ is specifically configuring Okta to provision or update group membership in a connected application to match Okta.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

How do you troubleshoot user login issues in Okta?

A

Check System Log for errors, verify user group/policy assignments, ensure correct MFA enrollment, confirm user password is valid or delegated, and review network or browser issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are ‘Inline Hooks’ in Okta?

A

Inline Hooks are custom callouts that let you extend Okta’s out-of-the-box functionality (e.g., customizing authentication, registration, or token issuance) with external logic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

How does ‘Custom Error Pages’ configuration work in Okta?

A

Under Customization > Custom Error Pages in the Admin Console, you can upload a custom page or configure brand elements. This way, you control the look and feel of error messages for end-users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is SCIM and how does Okta use it?

A

SCIM (System for Cross-domain Identity Management) is an open standard for automating user provisioning. Okta can leverage SCIM to automatically create, update, or deactivate user accounts in external apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are best practices for securing Okta API tokens?

A

Store tokens securely (e.g., in a vault), limit their scope, rotate them regularly, and do not hard-code them in source code or share them externally.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

How does Okta compare to Entra ID for single sign-on (SSO)?

A

Both Okta and Entra ID offer SSO capabilities, but Okta has a broader catalog of pre-built integrations (OIN). Entra ID integrates deeply with Microsoft 365 and other Azure services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are the main differences in MFA between Okta and Entra ID?

A

Okta supports Adaptive MFA and a wide range of authenticators (like Okta Verify), while Entra ID integrates closely with Microsoft Authenticator. Both can enforce conditional access, but they have different rule sets and administration UIs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

How do Okta and Entra ID differ in terms of licensing?

A

Okta has separate subscription tiers and add-ons (e.g., MFA, Lifecycle Management), while Entra ID (Azure AD) licensing is often bundled with Microsoft 365/EMS plans. Costs can vary depending on the organization’s existing Microsoft licenses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Which platform integrates better with Microsoft 365, Okta or Entra ID?

A

Entra ID integrates natively with Microsoft 365, offering built-in provisioning and licensing. Okta also offers robust integration but relies on the Okta Integration Network and additional configuration steps for the same depth of integration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What about user provisioning: Okta vs. Entra ID?

A

Both use SCIM-based provisioning. Okta’s Lifecycle Management is vendor-neutral and offers extensive pre-built provisioning connectors. Entra ID integrates directly with Microsoft services, with additional 3rd-party connectors available via the Azure AD app gallery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

How does device management compare between Okta and Entra ID?

A

Okta focuses on identity-centric device trust (certificates, domain join checks), while Entra ID ties into Intune and Microsoft Endpoint Manager for deeper device compliance policies in the Microsoft ecosystem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Does Okta support conditional access policies similar to Entra ID?

A

Yes, Okta has sign-on policies and adaptive MFA, which function similarly to Entra ID’s conditional access. However, Microsoft’s conditional access offers tighter integrations with the broader Microsoft ecosystem and device compliance checks via Intune.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

How does each solution handle B2B collaboration?

A

Okta provides B2B solutions by allowing external user accounts from other IdPs (via federation) or social logins. Entra ID’s B2B supports guest users in Microsoft 365 and cross-tenant access settings in Azure to streamline collaboration within the Microsoft world.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which platform typically handles external customer identity (B2C) better?

A

Okta Customer Identity Cloud (Auth0) and Okta CIAM handle custom B2C scenarios, while Microsoft has Entra ID B2C. Each supports branded login pages, social identity providers, and custom user journeys. The choice often depends on the ecosystem and customization needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

How does integration with on-premises Active Directory compare between Okta and Entra ID?

A

Entra ID has a native sync via Azure AD Connect for AD domain-joined users. Okta requires installing the Okta AD Agent. Both achieve user sync and delegated auth, but Microsoft’s solution is more seamless in a full Microsoft environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Can you manage Mac and Linux systems similarly in Okta and Entra ID?

A

Okta is platform-agnostic and uses device trust or third-party MDM integrations. Entra ID can enroll macOS and Linux devices, but typically relies on Microsoft Endpoint Manager or other solutions for deeper configuration management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

How do you approach identity governance in Okta vs. Entra ID?

A

Okta Identity Governance focuses on lifecycle management, access requests, and certification campaigns. Entra ID Governance (Azure AD P2) provides similar features with Access Reviews, Privileged Identity Management (PIM), and entitlement management. The core functionalities overlap, but each has unique workflows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What about reporting and analytics in Okta compared to Entra ID?

A

Okta offers system logs, insights, and security reports within its admin console and APIs. Entra ID provides Azure Monitor, Azure Sentinel (Microsoft Sentinel), and Power BI integrations for more extensive analytics in the Microsoft cloud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Which solution is easier if I’m already invested in Microsoft 365?

A

Entra ID is typically more straightforward if you’re fully in the Microsoft ecosystem because it’s tightly integrated with Microsoft 365, Teams, and other Azure services. Okta can still integrate well but often requires additional setup steps for the same level of seamlessness.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is the Okta Identity Engine (OIE)?

A

Okta Identity Engine is Okta’s next-gen platform that offers more flexible authentication and customization flows compared to the Classic Okta org experience.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

How does Okta support FIDO2/WebAuthn?

A

Okta allows you to enable FIDO2/WebAuthn factors so that users can authenticate with security keys or built-in platform authenticators (e.g., Touch ID, Windows Hello).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is an Okta ‘dynamic group’?

A

A dynamic group uses a rule-based membership. Users automatically join or leave the group based on attributes (e.g., department, title) in their Okta profile.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

How do you perform device posture checks in Okta?

A

Device posture checks can be configured via integrations with endpoint management tools, Device Trust, or Okta’s Adaptive MFA policies that consider device health and compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is ‘Expression Language’ in Okta?

A

Okta’s Expression Language is a syntax used for attribute mappings, group rules, and custom policies (e.g., user.firstName + ‘.’ + user.lastName).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

How do you configure a custom domain in Okta?

A

In the Admin Console, navigate to Customizations > Domain. You add your own domain (e.g., login.example.com), verify ownership, and update DNS records to point to Okta’s endpoints.

52
Q

What are ‘Inline Hooks’ versus ‘Event Hooks’ in Okta?

A

Inline Hooks let you inject custom logic during Okta processes (like registration, token issuance), while Event Hooks send notifications to an external service after an event occurs (e.g., user created).

53
Q

What is ‘Okta Workflows’?

A

Okta Workflows is a no-code automation platform for identity-centric tasks, allowing admins to build workflows (e.g., provisioning, attribute transformation) without writing code.

54
Q

What is a ‘Profile Master’ in Okta Universal Directory?

A

A Profile Master is a system of record for a user attribute. When Okta designates an app or directory as the master, user attributes from that source override attributes from other sources.

55
Q

How does Okta handle passwordless authentication?

A

Okta supports passwordless via factors like WebAuthn, Okta Verify Push, or email magic links, configured through sign-on or MFA policies to remove the need for traditional passwords.

56
Q

What is the difference between IdP-initiated SSO and SP-initiated SSO in Okta?

A

In IdP-initiated SSO, the user starts at the Okta dashboard and then launches the app. In SP-initiated SSO, the user starts at the application’s login page, which redirects to Okta for authentication.

57
Q

How can Okta help secure SSH access?

A

Okta Advanced Server Access (ASA) offers certificate-based authentication and centralized access policies for Linux and Windows servers, eliminating static SSH keys or local accounts.

58
Q

What is ‘Delegated Authentication’ with AD in Okta?

A

Delegated Authentication allows Okta to pass authentication requests to Active Directory. Users log in with AD credentials, and Okta verifies them against the on-prem AD domain.

59
Q

How can you brand the Okta-hosted sign-in page?

A

You can customize logos, background images, and color schemes in the Admin Console under Customizations, or use the embedded Sign-In Widget for deeper control.

60
Q

What is ‘Inline Password Sync’ in Okta?

A

When delegated authentication is enabled and a user logs in with an AD password, Okta captures the password and synchronizes it to the Okta user profile, ensuring a consistent credential.

61
Q

How do you configure step-up authentication in Okta?

A

Through sign-on policies and MFA rules, you can require an additional factor if certain conditions are met (e.g., accessing a high-risk app, suspicious IP, or certain user group).

62
Q

What are ‘Group Rules’ in Okta?

A

Group Rules automatically assign users to groups based on defined conditions (e.g., user.department==’Sales’). This lets you automate group membership and downstream access assignments.

63
Q

What is the ‘Org Authorization Server’ in Okta?

A

The Org Authorization Server is the default Authorization Server in Okta that issues tokens for authentication in your Okta org. It can be used for single sign-on to Okta-managed apps.

64
Q

Can Okta manage identities across multiple directories?

A

Yes. Okta can integrate with several directories (e.g., multiple AD forests, LDAP directories), unify them in Universal Directory, and apply consistent policies across all users.

65
Q

What is the ‘Default Policy’ in Okta sign-on settings?

A

The Default Policy is the baseline sign-on policy applied to all users/apps when no other higher-priority policy applies. You can override it with custom policies for specific apps or groups.

66
Q

How do you rotate API tokens in Okta?

A

Create a new API token, update any scripts or applications using the old token, and then delete or deactivate the old token to prevent unauthorized access.

67
Q

What is ‘Okta FastPass’?

A

Okta FastPass is a passwordless authentication method via the Okta Verify mobile app. Once users register a device, they can seamlessly authenticate to Okta-managed apps without re-entering credentials.

68
Q

What are ‘User Types’ in Okta?

A

User Types categorize users by their intended usage or lifecycle (e.g., employee, contractor, partner). Each type can have different profile attributes and sign-on policies.

69
Q

How do you manage session lifetime in Okta?

A

Admins can configure session lifetime and idle timeouts in the Sign-On Policies. Once a session expires, the user must re-authenticate to Okta or the application.

70
Q

What is the ‘Custom Admin Roles’ feature in Okta?

A

Custom Admin Roles let you build fine-grained admin privileges (e.g., manage users only in a certain group) rather than using predefined global administrator roles.

71
Q

What is ‘Authentication Enrollment Policy’ in Okta?

A

Enrollment policies dictate how and when users are prompted to set up new factors like Okta Verify or SMS. You can require specific factors or allow optional ones.

72
Q

How does Okta integrate with HR systems?

A

Okta can act as a master for user lifecycle by integrating with HR systems like Workday or SuccessFactors. This automates onboarding/offboarding and attribute updates in downstream apps.

73
Q

What are some Okta best practices for large-scale SSO deployment?

A

Plan groups/policies carefully, use the Okta Integration Network for pre-built connectors, roll out in phases, test provisioning thoroughly, and communicate with end-users to facilitate smooth adoption.

74
Q

What are ‘Anomalies’ in Okta’s System Log?

A

Okta’s System Log flags unusual events like suspicious IP addresses, excessive login failures, or attempts from unknown devices, helping admins detect security risks.

75
Q

How does Okta manage multiple MFA factors for a single user?

A

Okta can store multiple enrolled factors per user (e.g., Okta Verify and SMS). Admin policies dictate which factors are required or allowed, and users can choose an available factor at login.

76
Q

What is the ‘Sign-In Widget’ in Okta?

A

The Okta Sign-In Widget is a customizable front-end component (JavaScript) you can embed in your web app for user authentication, registration, password reset, and MFA.

77
Q

Can you limit logins by IP address in Okta?

A

Yes. You can define ‘Network Zones’ in Security > Networks and then create sign-on policies that allow or block authentication attempts from specific IPs or geolocations.

78
Q

What is the difference between ‘Import’ and ‘Provisioning’ in Okta?

A

‘Import’ brings user data from a source (e.g., Active Directory) into Okta, creating or matching user accounts. ‘Provisioning’ pushes new or updated user data from Okta into target applications.

79
Q

What is ‘Okta Verify with Push’ vs. ‘Okta Verify TOTP’?

A

Push notifications prompt users to approve or deny an authentication request in real-time. TOTP (Time-based One-Time Password) generates a 6-digit code that the user manually enters.

80
Q

How do you audit admin activities in Okta?

A

You review the Okta System Log to track admin actions, including policy changes, group membership updates, and application configuration modifications. Admin actions are timestamped and attributed.

81
Q

What is a ‘Geo-Block’ in Okta’s security context?

A

A Geo-Block is a sign-on policy or network zone that prevents or challenges authentication attempts from specific countries or regions to mitigate fraud or unauthorized access.

82
Q

How does Okta handle OAuth 2.0 PKCE flows?

A

Okta supports Proof Key for Code Exchange (PKCE) for public clients (e.g., single-page apps or mobile apps). Developers configure PKCE in the Okta app settings to prevent authorization code interception.

83
Q

How do you configure email-based account recovery in Okta?

A

Under Security > Authenticators, enable Email as a factor, then set up policies to allow email-based password reset or account unlock for users who lose their primary factor.

84
Q

What is ‘Advanced Server Access’ vs. ‘Basic SSO to servers’ in Okta?

A

Basic SSO typically secures web-based applications, while Advanced Server Access (ASA) provides ephemeral certificates for SSH/RDP to manage server-level auth without static keys or local accounts.

85
Q

How do you integrate Okta with a SIEM solution?

A

Okta can send System Log events to a SIEM (e.g., Splunk, QRadar) via Event Hooks, APIs, or direct integrations. This allows centralized monitoring of identity events for security analysis.

86
Q

What is ‘Client-Based rate limiting’ in Okta APIs?

A

Okta imposes rate limits on API endpoints to prevent abuse and ensure stable performance. Each client (API token) is subject to thresholds for read/write operations over specific intervals.

87
Q

How do you build a custom factor in Okta?

A

Using the Okta custom factor framework, you can define an external verification service as a factor. You’d integrate your service with Okta’s authentication flow via APIs or Inline Hooks.

88
Q

Why would you create multiple Custom Authorization Servers in Okta?

A

Each server can have unique policies, scopes, and claims for different use cases or environments (e.g., separate servers for internal APIs, partner APIs, or staging vs. production).

89
Q

How does Okta handle ‘Token Revocation’?

A

Tokens can be revoked through the OAuth 2.0 revocation endpoint. Admins or apps call this endpoint to invalidate access or refresh tokens, forcing re-authentication.

90
Q

What is ‘Self-Service Registration’ in Okta?

A

Self-Service Registration allows external users or customers to sign up for an Okta-managed application on their own. Admins can customize the registration form and subsequent user profile.

91
Q

What is the purpose of ‘Sign-On Notifications’ in Okta?

A

Sign-On Notifications alert users or admins of important authentication events (e.g., new device sign-in). They can help detect unauthorized access attempts early.

92
Q

What is a ‘Logical App’ in Okta?

A

A Logical App (or app instance) in Okta is the specific configuration of an application for your org. You can have multiple instances of the same app for different environments or user subsets.

93
Q

What are ‘Policy Priority Orders’ in Okta?

A

You can have multiple sign-on or MFA policies. Okta evaluates them in order of priority—from top to bottom—and the first matching policy is applied.

94
Q

How can Okta handle ‘branching logic’ in authentication flows?

A

Using Okta Identity Engine or Okta Workflows, you define conditions and actions (if/then logic) to route users through different sign-on or enrollment steps based on context (user group, device, location).

95
Q

How do you lock down legacy authentication protocols in Okta?

A

You can disable older protocols like basic auth or enforce modern standards (OAuth, OIDC, or SAML) via policy configurations, restricting access to only secure, updated methods.

96
Q

What is ‘Password Import Inline Hook’ in Okta?

A

It’s an Inline Hook that validates user credentials against a legacy store (like an old database) during their first login in Okta, then migrates the password to Okta for future authentications.

97
Q

Can Okta manage fine-grained roles in connected applications?

A

Yes. With SCIM provisioning, Okta can push group memberships that map to app-specific roles. For more complex scenarios, you’d define custom attributes, group rules, and provisioning mappings.

98
Q

What does the Okta Certified Professional certification validate?

A

It validates fundamental knowledge of Okta’s features, functionality, security policies, integrations, and best practices for managing users and applications.

99
Q

What types of authentication factors are available in Okta for MFA?

A

Okta supports factors such as Okta Verify (Push & TOTP), SMS, Voice Call, Email, WebAuthn (FIDO2), Security Questions, and third-party solutions like Google Authenticator.

100
Q

How does Okta Universal Directory (UD) support user attributes?

A

UD stores user profiles and custom attributes, allowing you to map, transform, and master these attributes from different sources (e.g., AD, HR systems) across multiple applications.

101
Q

What is the primary function of a Directory Integration in Okta?

A

It connects Okta to on-premises directories (e.g., Active Directory, LDAP) to synchronize users, groups, and passwords, enabling single sign-on and delegated authentication.

102
Q

What is an Okta ‘App Assignment’?

A

App Assignments control which users or groups have access to a specific application within Okta, often setting user-specific credentials or provisioning details.

103
Q

How do you enable inbound SAML with Okta?

A

You configure Okta as a Service Provider (SP) and set up a trust relationship with an external Identity Provider (IdP). This includes exchanging SAML metadata and specifying SSO/ACS endpoints.

104
Q

What are ‘Sign-On Policies’ vs. ‘MFA Enrollment Policies’?

A

Sign-On Policies control how users authenticate to applications (conditions, required factors, IP restrictions), while MFA Enrollment Policies govern which MFA factors users must enroll in or are allowed to use.

105
Q

Where do you view and manage detailed audit logs in Okta?

A

In the Admin Console, under ‘Reports’ or ‘System Log,’ administrators can filter and export events like user logins, group changes, security policies, and app assignments.

106
Q

What is the difference between a ‘Global Admin’ and a ‘Group Admin’ role in Okta?

A

A Global Admin (Super Admin) can manage all aspects of an Okta org. A Group Admin is limited to managing membership and settings for assigned groups, without broader org-level permissions.

107
Q

What is ‘JIT Provisioning’ vs. ‘SCIM Provisioning’ in Okta?

A

JIT (Just-In-Time) creates or updates user accounts during login, while SCIM (System for Cross-domain Identity Management) automates user management (create, update, deactivate) via an ongoing API-based integration.

108
Q

How do you configure a custom domain in Okta for branding and user experience?

A

Go to Customizations > Domain, add your desired domain (e.g., login.company.com), verify domain ownership (via DNS), and set up SSL certificates so Okta can serve your custom login URL.

109
Q

What is the purpose of Okta’s ‘Agentless DSSO’ feature?

A

Agentless Desktop Single Sign-On (DSSO) allows users on Windows domain-joined machines to automatically sign into Okta-managed apps without installing the Okta IWA agent, relying on Kerberos for authentication.

110
Q

What is the recommended approach for handling password policies in a production Okta org?

A

Create multiple password policies for different user groups or applications (if necessary), enforce complexity, set password history and max age, and ensure MFA is enabled for privileged accounts.

111
Q

How do you migrate existing user stores to Okta without disrupting end users?

A

Use a phased approach: configure directory integrations, enable delegated authentication or inbound federation, test JIT or bulk imports, and gradually cut over to Okta-managed credentials or SSO.

112
Q

What is Okta’s ‘System Log’ used for?

A

It captures all authentication events, admin actions, provisioning updates, policy changes, and security alerts. Admins can filter, search, and export data for audits, troubleshooting, or compliance.

113
Q

What is the importance of using ‘Okta Groups’ for application access?

A

Groups simplify assignment and policy enforcement by grouping users with similar roles or access needs. This reduces the complexity of managing individual user-to-app assignments.

114
Q

What are ‘Sign-On Redirects’ in Okta?

A

They define where a user is sent after successfully authenticating. For example, after logging in to Okta, a user might be redirected back to a specific application’s dashboard or homepage.

115
Q

How do you secure your Okta org with IP-based restrictions?

A

Define Network Zones (Security > Networks) and then create sign-on policies that limit or block access from specific IP addresses or geolocations, or enforce MFA for unknown IP ranges.

116
Q

What is the difference between ‘Deprovisioning’ and ‘Suspending’ a user in Okta?

A

Deprovisioning typically removes or disables a user’s account in Okta and connected apps, while suspending just prevents sign-in to Okta (no changes in downstream apps) but keeps the account data intact.

117
Q

When configuring SAML 2.0 SSO in Okta, what is an ‘ACS URL’?

A

ACS (Assertion Consumer Service) URL is the endpoint in the Service Provider (SP) that receives and processes the SAML assertion from the Identity Provider (IdP).

118
Q

How do you handle app-specific roles in Okta provisioning?

A

Map Okta groups or user attributes to the roles exposed by the app (using SCIM or custom provisioning mappings), so that membership in an Okta group grants a corresponding role in the target application.

119
Q

What is the best practice for setting up Okta Agents for production environments?

A

Install at least two agents for redundancy and load balancing, keep them updated, ensure they have the required firewall openings, and monitor agent health within the Okta Admin console.

120
Q

How do you delegate password resets to an end user’s on-premises AD account via Okta?

A

Enable delegated authentication with the AD Agent. When a user attempts a password reset in Okta, it updates the on-prem AD password if configured properly. This keeps credentials synchronized.

121
Q

What is the recommended fallback method if users lose all enrolled MFA factors?

A

Configure a secure recovery flow, often using recovery questions or email-based verification. Alternatively, an admin can reset the factors manually or provide a temporary one-time passcode.

122
Q

What is the difference between ‘Force Sync’ and ‘Auto Sync’ in Okta Directory Integrations?

A

Auto Sync runs at scheduled intervals to sync changes from the directory, while Force Sync is a manual, on-demand sync to immediately pull any updates.

123
Q

In which situations would you use ‘Delegated Authentication’ rather than a standard import from Active Directory?

A

Use delegated auth when you don’t want to store or sync user passwords in Okta or when you need real-time auth checks against on-prem AD without password hashes in Okta.

124
Q

How does ‘Lifecycle Management’ differ from standard user provisioning in Okta?

A

Lifecycle Management automates end-to-end user processes (onboarding, attribute updates, offboarding) across multiple systems, often with approval workflows and multi-step logic, whereas standard provisioning is more direct, per-app based.

125
Q

What is the primary use of Okta’s ‘Trusted Origins’ settings?

A

Trusted Origins define which external websites or applications can use Okta APIs (e.g., for sign-in or widget embedding) and avoid CORS issues. They ensure secure cross-domain communication with Okta.

126
Q

What role do security questions play in Okta, and should they always be used?

A

Security questions offer a recovery option for password resets or MFA. They are often considered less secure than modern methods (like email or phone-based resets), so many orgs disable or limit them.

127
Q

What is a practical step to test and validate an Okta environment before going live?

A

Use a dedicated test or sandbox Okta org, replicate real user scenarios (SSO, MFA, provisioning), run pilot groups, review logs for errors, and gather user feedback before full production rollout.