Okta Flashcards

1
Q

What are mandatory components when creating your Okta Org?

A

People and Applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are optional components when creating your Okta Org

A

Groups and Directories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Can you change the account master for an account at any time after creation? For example, directory-mastered accounts can change to Okta-mastered when an external directory is decommissioned.

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

If users want to access applications from a mobile device, what app should they use?

A

Okta Mobile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

On initial Okta authentication, what is required for non-SAML configured applications?

A

The Okta browser plugin. After the plugin is installed, users can access the applications as necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an Agent?

A

A lightweight program that runs as a service outside of Okta. It is typically installed behind a firewall and allows Okta to tunnel communication between an on-premises service and Okta’s cloud service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the Application Integration Wizard (AIW)? And what kind of apps can you create with it?

A

If the application that you want to add does not already exist in the OIN, create it with the AIW. The AIW allows you to create custom SWA, SAML 2.0, and OIDC apps with immediate functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Attribute level mastering (ALM)?

A

It’s an enhancement to the profile-mastering concept. ALM changes the profile-mastering model by allowing administrators to override the source that masters the entire Okta user profile.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is an Identity Provider (IdP)?

A

It is a service that manages end user accounts analogous to user directories such as LDAP and Active Directory, and can send SAML responses to SPs to authenticate end users. Within this scenario, the IdP is Okta.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is OpenID Connect (OIDC)?

A

An authentication layer on top of OAuth 2.0, an authorization framework. The standard is controlled
by the OpenID Foundation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a Profile Master?

A

A profile master is an application (usually a directory service such as Active Directory, or human capital
management system such as Workday) that acts as a source of truth for user profile attributes. A user can only be mastered by a single application or directory at any one time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Provisioning?

A

CRUD - The ability to automatically create, read, update and deactivate a user in an application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does SP mean and how does it work with Okta?

A

An acronym for service provider. Generally, an SP is a company, usually providing organizations with communications, storage, processing, and a host of other services. Within Okta, it is any website that accepts SAML responses as a way of signing in users, and has the ability to redirect a user to an IdP (e.g., Okta) to begin the authentication process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is SWA and what does it do?

A

An acronym for Secure Web Authentication. SWA is a SSO system developed by Okta to provide single sign-on for apps that don’t support proprietary federated sign-on methods or SAML. Users can enter their credentials for these apps on their homepage. These credentials are stored such that users can access their apps without entering their credentials each time. When users first sign-in to a SWA app from their homepage, they see a pop-up message asking if they were able to sign-in successfully.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a Template App?

A

An app that can be used to create custom applications that are not in the OIN.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the traits of Okta-mastered Users?

A
  • Created and Maintained in Okta
  • Authenticate against the Okta policy
  • Associated with Okta groups
  • Provide an alternate login method separate from an external directory
  • Governed by the Okta user profile
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the traits of Directory-Mastered Users?

A
  • Created and Maintained in the external directory
  • Pulled into Okta
  • Authenticate against the external directory
  • Associated with directory or Okta groups
  • Governed by the directory user profile
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the traits of Application-Mastered users?

A
  • Created and maintained in the application
  • Pushed to Okta
  • Authenticate against Okta or external directory
  • Governed by the application user profile
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What can an Okta-mastered Admin do around password and account management?

A
  • Define authentication settings in Okta
  • Manage account unlocks and resets through the Okta Administrator app
  • Can mass reset passwords
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What can an Okta-Mastered USER do around password and account management?

A
  • Can modify account information and change passwords on the account settings page
  • Can use the Forgot password link to reset password
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What can a Directory-Mastered Admin do around password and account management?

A
  • Define authentication settings in the directory service

* Manage all account changes through the directory service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What can/can’t a Directory-Mastered USER do around password and account management?

A
  • UNABLE to modify account information on the account settings page
  • Ability to change or reset passwords determined by administrator configuration
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What does enabling the Active Directory Password Policy options in Okta do?

A

It enables users to reset or change Active Directory passwords through the Okta interface.

Alternatively, you can disable delegated authentication and enable Sync Password, which passes the Okta password to Active Directory. Regardless of how you enable directory-mastered accounts to change passwords, the password policies are governed by the directory service server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What can a Super Admin do?

A

Has full access to perform all administrative tasks and permission sets in Okta

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What CANT an Organization Admin do?

A
  • Add, remove, and view administrators
  • Add, delete, and edit scope, claim, and policy on an authorization server
  • Edit default email settings for other admins
  • Add users to a group assigned admin privileges
  • Assign admin privileges to a group
  • NO application actions (view, add, assign, etc.)
  • No OMM Application actions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What can an Application Admin do?

A
  • Can run reports and manage profile information
    • Can view users and groups, but not modify either
    • Can manage information on applications to which they are assigned access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What CAN a Group Admin do?

A
  • All actions under User Management (View, activate, deactivate, edit profiles, password/MFA resets, create/delete users, clear user session)
  • View groups
  • Add Users to groups
  • Remove users from groups
  • Create/view user tokens
  • View user social tokens
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What can a Read-Only Admin do?

A
  • Can view and run reports
    • Can view users, groups, and applications, but cannot modify any settings
    • Can view, but not modify organizational settings
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What can a Help-Desk Admin do?

A
  • Can View users
    • Can reset password and MFA
    • Can clear user session
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

How do you create an individual Okta-Mastered User?

A

Directory > People > Add Person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

How do you import multiple Okta-Mastered Users?

A

People > More Actions > Import from CSV > Download CSV template

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

For Directory-Mastered users, where do you perform account changes (including status changes)?

A

In the directory service. For example, if an employee has left the company and their account is mastered in Active Directory, change the status in Active Directory. The Okta Active Directory agent pulls the status update from Active Directory and pushes it to Okta. Okta then deactivates the user account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

When an account has a Provisioned status, what must occur to change the status to Active? (2 options)

A
  • An administrator can manually activate the account.
  • With Just-in-time (JIT) provisioning enabled, the user authenticating to Okta for the first time changes the account to Active.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Only Okta-mastered users can be suspended. True or False?

A

True. If an account associated with an API token is suspended, the token cannot be used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What happens if an account associated to a directory agent token is suspended?

A

If the account associated to a directory agent token is suspended, the agent stops working and users will not be able to authenticate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Before an account can be deleted, it must first be deactivated. True or False?

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

You can deactivate an account through the Okta Admin app or API. T or F?

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

After an account is deleted, can administrators create a new Okta user with the same username as the deleted one?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which Admin roles can delete a user?

A

Super Admin, Org Admin, and Group

Admin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

The Okta system log retains past events that the deactivated user performed; How long does the log retain the activity?

A

The last 6 months

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

How many Active Directory agents does Okta recommend you setup for each domain?

A

2 or more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

If you are setting up 2 Active Directory agents, will the setup be the same or different for both agents?

A

Same for both

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Does installing multiple agents in close geographical proximity to your users enhance performance?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

When you have multiple agents installed, how does the system know which agent to use?

A

The system will automatically select the appropriate agent based on user location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What system requirements are needed for you to successfully install and configure the Okta Active Directory agent?

A
• Windows Server 2008 R2 or later
• 256Mb RAM
• Should be a domain member server 
• Always on
The host server of the agent must also be a member of the same Windows domain as the Active Directory users.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What USER account requirements are needed for you to successfully install and configure the Okta Active Directory Agent?

A
  • Active Directory administrator account
  • Okta Super Administrator
  • Okta Active Directory service account
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

During the AD server installation, you are asked if you want to let the installer create the Okta Active Directory service account. To do so, what are the permissions you must have for this?

A
  • Must be a member of the domain admins group because you must be able to create a new Active Directory user in Active Directory that will act as the Active Directory agent service account.
    • Must have local administrator privileges
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Do you need to create an Okta mastered administrator account before you begin installing the Active Directory agent?

A

Yes. This user should have an Okta-specific password and not an Active Directory password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

How do you setup Active Directory with Okta?

A

Directory > Directory Integrations > Add Active Directory > Setup Active Directory > Download Agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

When importing users from AD, where can you specify the behaviors for exact, partial, and no matches on user accounts imported from AD?

A

Import Matching Rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is JIT Provisioning?

A
  • Enables automatic user account creation in Okta the first time a user authenticates with one of the following methods:
  • AD Delegated Authentication, Desktop SSO, Inbound SAML
  • Will not create a new account for existing users or for accounts that have been confirmed but not activated. However, JIT will update an existing user’s profile at their next log in.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What provisioning features are enabled wiehn AD is the main user store?

A
  • CRUD(eactivate)
  • Profile master
  • Sync password

On user creation, admins can also specify activation email recipients.

Admins can also specify different username and common name formats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

If customers are transitioning away from AD to Okta as a user store, what features need to be enabled to make Okta the source of truth on user attributes?

A

“Update user attributes” and “deactivate users”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is Desktop SSO?

A

When a user authenticates to the network via desktop and then opens a browser to access Okta, Okta detects the IP address and automatically authenticates the user into Okta and applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is Okta IWA?

A

Microsoft Integrated Windows Authentication. A lightweight Internet Information Services (IIS) web app that enables Desktop SSO on the Okta Service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What are the server requirements to integrate an LDAP directory?

A

• Windows-based agent:
o Windows Server 2008 R2 or
newer
o Windows server must beable to reach the LDAP host and port.
• Linux-based agent must be installed on an RPM-enabled Linux distribution such as CentOS or Red Hat. We also support DPKG enabled Linux distributions such as Debian or Ubuntu.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What are the Vendor Template requirements to integrate LDAP?

A
OpenDJ
OpenLDAP
OracleInternetDirectory
IBM
SunOneLDAP5.2+,6.*,and7.* ActiveDirectoryLightweightDirectory Services (AD LDS)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What are the required USER accounts to integrate LDAP Agent?

A
  • A designated Okta administrator service account
  • Local LDAP service account
  • A designated LDAP user
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What are the 3 types of groups you can create?

A

Okta groups, directory groups, application groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What are the traits of an Okta group?

A
  • Okta groups are created and membership is managed in Okta.

* The members of Okta groups can be Okta, directory, or application-mastered users.

61
Q

What are the traits of Directory Groups?

A
  • Directory groups are created and membership is managed in the external directory service.
  • Only directory-mastered users can be members of directory groups; this is established in the external directory service.
  • Directory groups are copied into Okta.
  • If the external directory instance is deactivated or deleted, the associated groups NO LONGER APPEAR in Okta.
62
Q

What are the traits of Application Groups?

A
  • Application groups are created and membership is managed in the application.
  • Members of application groups are pulled into Okta during application creation.
  • Application groups are copied into Okta.
  • If the application connector is deactivated or deleted, the group NO LONGER APPEARS in Okta.
63
Q

How do you create a group in Okta?

A

Directory > Groups > Add Group

64
Q

How are the different groups identified in Okta?

A

Icons - Okta icon, AD Icon, and application icon

65
Q

How do you delete directory or application groups?

A

You must delete the group on the directory service or application and then perform a FULL Import

66
Q

Only Okta groups can be deleted within Okta. T or F?

A

True

67
Q

Can you have duplicate group names from different directories?

A

Yes

68
Q

Can you have duplicate group names from the same directory?

A

No

69
Q

Can Group Rules be configured based on any user attribute or group membership?

A

Yes

70
Q

How does SWA store user credentials?

A

An encrypted format using AES encryption combined with a customer-specific private key

71
Q

When configuring SWA, what are your sign-in options?

A
  • User sets username and password
  • Admin sets username, user sets password
  • Admin sets username, password is the same as user’s Okta password
  • Admin sets a single username and password
72
Q

Do the contents of the General Settings tab vary for each application?

A

Yes. For ex. GSuite requires tokens and you specify which links to display on the user application page (gmail, drive, calendar, etc.)

73
Q

All applications have a default sign on policy granting all assigned users access from any location. T or F.

A

True. You can create rules to define criteria consisting of:

  • Conditions: who and where
  • Actions: what and how
74
Q

If you require specific application access policies, where do you go to define the criteria?

A

Applications > Choose App > Sign On Tab > Sign On Policy Section > Add Rule

75
Q

What are the “Condition” options when specifying application access policies?

A
  • People: specify the who of the policy

- Location: specify the where of the policy; anywhere or network specific

76
Q

What are the “Actions” options when specifying application access policies?

A
  • Access: specify the what type of access: allowed or network specific
  • MFA: specify if the additional access through multifactor is required
77
Q

Does the Okta Browser Plugin support multiple accounts?

A

Yes. This is useful for admins with multiple accounts or users with access to multiple Okta orgs.

78
Q

What are the 3 roles in SAML?

A
  • User: End-user trying to authenticate the service
  • Service Provider (SP): the app or website the user is trying to access
  • Identity Provider (IdP): the entity that actually authenticates the user; in this case, Okta
79
Q

What’s a SP-initiated SAML Runtime flow?

A

The end user requests a service from the SP. The SP requests and obtains an identity assertion from Okta as the IdP. Based on this assertion, the SP can decide to authorize or authenticate the service for the end user.

80
Q

What features does Provisioning include?

A
  • Accounts for new users
  • deprovisioning accounts for deactivated users
  • synchronizing user attributes across multiple directories
  • Exclude Username Updates
  • Sync Okta Password
  • Profile Master (flags the app as the source of truth for user attribute info on users pulled in from the app.
81
Q

Can Okta import users and groups from an app like Workday through its standard API?

A

Yes.

82
Q

All Provisioning-enabled apps allow for the automatic import and confirmation of users into Okta. T or F?

A

True

83
Q

When does partial matching (when importing a user into Okta) occur?

A

When the first and last name of an imported user match that of an existing Okta user, but the user’s username or/and email address do not.

84
Q

Where do you define the schedules for user imports?

A

Directory > Directory Integration > Active Directory > Settings > Import and Provisioning > Schedule Import

85
Q

How can you configure how the user attributes from an application correspond to a user record in Okta?

A

Profile Editor

86
Q

If an application does not exist in the OIN, how do you add it?

A

Application Integration Wizard (AIW)

87
Q

What types of authentication does AIW support when configuring applications?

A

SWA, SAML 2.0, and OIDC

88
Q

When would you use a Templates Application?

A

When the app falls outside the authentications that the AIW supports (SWA, SAML 2.0, OIDC). For ex. If you have an app that supports WS-Fed and is not in the OIN then you could setup a Template Application for WS-Fed

89
Q

As a best practice, should you use AIW or templates when adding new apps to the OIN?

A

AIW. Because some of the templates are being deprecated and no longer being updated, you should use the AIW if possible because it supports additional features and is continually updated.

90
Q

What’s the difference between configuring SAML 2.0 manually and dynamically?

A

Manually - you copy both the Identity Provider Issuer URL into the new Single Sign on Setting Page and then upload the IdP certificate that you downloaded from Okta.

Dynamically - You do so via metadata file that Okta provides. After enabling SAML in SFDC, create a new Single Sign-On setting by uploading the metadata file.

91
Q

How are Okta Policies enforced?

A

Top down based on XACML principles where the first applicable rule is executed and subsequent policies are ignored.

92
Q

What are the Okta Policy Types?

A
  • Password: Define password policies and associated rules to enforce password settings at the group and authentication-provider level.
  • Multifactor: Use the Multifactor Policies tab to create and enforce policies for your chosen MFA factors and the groups that are subject to them.
  • Okta Sign-On: Sign-on policies determine the types of authentication challenges users receive.
  • Application Sign-On: Define application-level access parameters.
93
Q

What does the Network page allow Admins to do?

A

Identify their network perimeter to Okta. Any IP address that is not included in the list is considered off network and subject to any off-network or out of zone security policies you might create.

94
Q

On the Network Page, what can you add IP addresses for?

A
  • Desktop SSO (Whitelisting)

- Out of zone (blacklisting) for MFA, application sign-on policies, or VPN notifications

95
Q

How detailed can you define password policies within Okta?

A
  • Can be refined to groups
  • Are associated with authentication providers: Okta or directory
  • Can refine password settings (length, complexity, etc.)
  • Can enable account recovery self-service options

Okta enables you to define password policies as specific as you require. You can define policies based on groups and/or the authentication provider. For example, you might have an external Sales team that are all Okta-mastered users, while your internal Sales team is all Active Directory mastered accounts. In Okta, you can create similar or unique password policies for these groups.

96
Q

What can you define when creating/updating Password Policies?

A
  • Select Authentication provider (Okta vs. AD)
  • Select specific groups
  • Password requirements (length, complexity, age, lockout)
  • Recovery Options for for locked accounts
  • Works with delegated authentication
  • Rules
97
Q

What services are available for account recovery?

A

Email, SMS (Password reset/unlock), Voice (PW reset)

PW Reset is only SMS/Voice

98
Q

What are the factor types you can use for MFA?

A
  • Soft-based Token (ex. Okta Verify)
  • Phone: SMS and voice
  • 3rd Party: Duo, Yubikey, etc.
99
Q

How does On-Premise MFA work?

A

Supports configuration of an RSA agent or a generic on-prem MFA agent using standard OATH protocol parameters.

This factor acts as a RADIUS client and communicates with a RADIUS enabled on-premise MFA server, including RSA Authentication manager for RSA SecurIDs. Through this factor, companies can use second factor challenges from a variety of on-premise multifactor authentication tools.

100
Q

How are Enrollment Policies Created/configured?

A
  • Must be assigned to a group(s)
  • Indicate which factors are eligible
  • Indicate which factors are required or optional
  • Add Rules to determine enrollment criteria of when and where
  • Are a good way to transition between MFA factors; such as a 3rd party provider to an Okta factor
101
Q

How are MFA Enforcement Policies setup?

A

Security > Multifactor > Factor Enrollment.

Okta Sign-on policies are setup to enforce when you are prompting for an second factor and this can be setup for a specific group or for everyone in your Okta org.
For example, if you want members of a particular group, or specific people, to always be prompted for MFA when off network, create a policy and define the rule. The Okta Sign-on Policy enforces when the end user will promoted for the additional factor.

This policy is written so that Everyone accessing Okta from anywhere can log in without a multifactor authentication option enabled.

102
Q

Where do you create Application Sign-On Policies?

A

Applications > Sign On > Add Rule

103
Q

What are the parameters (Rules) for an Application Sign-on Policy?

A

Application sign-on policies have similar parameters to Okta sign-on policies.
Once you assign a name you then need to specify:
• the people the policy applies to
• the network location information
• and the associated access.

104
Q

What does Profile Editor allow you to do?

A

Used to manage user profiles and their attribute mappings.

Profile Editor provides several capabilities:
• Store rich profiles of user attributes in Okta.
• Customize these profiles with custom attributes.
• Bi-directionally map and move attributes from Okta to applications.
• Transform attributes prior to storing/moving with a powerful expression language

These new capabilities enable you to do the following:
• Keep rich profile information in-sync across HR systems (such as Workday), on- premises directories, and applications.
• Provision application user accounts with richer profile information such as roles, managers, or location which is useful for making access and authorization decisions.
• Construct Okta or application usernames from rich attributes and custom expressions.
• Collect and store any type of user attribute, including employee-provided values.

105
Q

The Okta user profile has default attributes, which you use to create application and directory- specific profiles. T or F?

A

True. For example, the Okta user profile has 31 base attributes, while Salesforce only has 9. Using UD, you create a Salesforce user profile that maps attributes from the Okta user profile to the 9 Salesforce user attributes. This combination of associating, or mapping, the attributes between Okta and Salesforce becomes the User Application Profile for the Salesforce application.

When mapping attributes from a directory service such as Active Directory to the Okta user attributes, you create the User Directory Profile for the Active Directory instance.

106
Q

What is a Profile Master?

A
  • A Profile Master is an application or directory that acts as a source of truth for user profile attributes.
  • The priority determines which application or directory is considered the profile master for a user who is assigned to multiple profile master applications or directories.
107
Q

When disabling Active Directory as the profile master, you cannot reset an Active Directory password in Okta, because the credentials are still being managed by Active Directory. T or F?

A

True. You can, however, disable Delegated Authentication, and enable Active Directory Password Sync. This means that your users will have their delegated Okta password, but any subsequent password updates are pushed to Active Directory. With Active Directory disabled as the profile master, you can still provision new Active Directory accounts from Okta.

108
Q

What is Attribute-Level Mastering (ALM)?

A

ALM provides more granular control over how profiles are mastered by letting you specify different profile masters for individual attributes.
For example, an Okta user may have most of their attributes, such as first name, last name, and department, mastered by an HR system such as Workday. With ALM, their phone number and email address attributes can be mastered by Active Directory. Additionally, the secondary email address or preferred display name could be mastered inside Okta, and managed by an Okta administrator or the end user.

109
Q

Where do you enable applications for self-service?

A

Applications > Self Service > Settings.

110
Q

What can you do as an Admin regarding self-service apps?

A
  • Prevent or Restrict any application for self service

- See what apps are enabled for self-service

111
Q

What criteria are needed to determine an access approval workflow for an application?

A
  • Who the approvers are
  • Notifications for approvals and denials
  • Timeframe for approver responses
  • Notifications on expired requests
112
Q

Who is involved in access request workflows?

A

Admin, End User, Approvers.

Administrators
• As part of the access request, the administrator defines who manages the access requests (Individual or groups of people can be configured to perform the approval role).
• With people defined as approvers, the admin then determines who is notified about approved and denied requests.
• Finally, the admin must also specify an access request duration and the notifications to occur when a request expires.

End Users
• After the admin configures the access request workflow, end users can submit app access requests.
• After requesting the app access, the end user must wait for a response from an approver.

Approvers
• When end users submit access requests, approvers are notified in an email of the impending request.
• Approvers can also see open requests in the Tasks section of their account through the Okta app.
• Depending on the app request, when approving access, the approver might also have to indicate the associated role for the user in the app (For example, Office 365 and Salesforce require additional configuration parameters when assigning new users).

113
Q

How are application-specific reports generated?

A

2 reports - Current Assignments (who is assigned to an applications and Recent Unassignements (who was unassigned to an application)

114
Q

What can you customize within Okta?

A
  • User Account
  • Optional User Account Fields
  • Okta User Communication
  • Deprovisioning Workflow
  • Browser Plugin
  • Display Language
  • Sign-In Page
  • Sign-Out Page
  • Application Access Error Page
115
Q

Can you customized messages/emails generated by Okta?

A

Yes, there are email templates that you can use the Expression Language to customize.

116
Q

What End User notifications can you customize?

A
  • New Applications Assignments

- Custom notifications sent by an admin (admin creates and manages these notifications)

117
Q

What does the Okta Administration Dashboard page provide you with?

A

A summary of key Okta and application usage, activity, and notifications for any problems or outstanding work to be completed.

118
Q

What does the Status and Usage section in the Okta Admin Dashboard show?

A

Usage: Includes usage and application statistics for your company. You can expand this section to view Apps with Most Sign-Ins and Users with Most Okta Sign-Ins.

Status: The notification inbox providing a list of tasks you must complete and past actions you have taken. This section includes search fields for your people and applications.

In the Status section, the active directory instances appear with high-level information.
• Red indicates there is a problem with the directory connection; it is probably not connected.
• Yellow will always appear if you do not have a failover directory instance configured. It also denotes intermittent connection issues.
• Green indicates everything is good with the connection.

119
Q

What are Tasks?

A

Tasks are generated during import and provisioning events. For example, an application provisioning error appears in the task list because it requires administrator assistance to resolve.

120
Q

What kind of Reports can you view within Okta?

A
  • For information about how people are accessing company data (app usage) and view access issues, you can use the reports within Okta.
  • To view administrative access and changes or directory service integration changes, you can access the system logs.
  • The Reports page displays report data that details how your end users are using their Okta accounts.
  • Data includes information such as application usage and access, deprovisioning details, and the exposure of suspicious activity.
121
Q

What does the System Log Panel display?

A
  • The System Log panel displays a list of all events, such as successful user sign-ons, how many users have been activated, and MFA usage, and it logs the activity.
  • Clicking information within a chart drills down to particular information about that event.
122
Q

You can access the system log on the Reports page in Okta. Can you also access the system log with the Okta API?

A

Yes

123
Q

What does Community Create and Community Verified mean?

A

Community Created means that the app was created by the Okta community, but has not yet been tested and verified by Okta.

Community Verified indicates that the app was created by the community and has shown some evidence of quality, such as active usage or multiple members of the community using it. However, Okta has not tested it and does not support it in anyway.

124
Q

What does Okta Verified mean?

A

Okta Verified indicates that the app was created either from the OAN or by Okta community users, then tested and verified by Okta.

125
Q

What is an OU?

A

An acronym of Organizational Unit. Organizational units are Active Directory containers into which you can place users, groups, computers, and other organizational units. It is the smallest scope or unit to which you can assign Group Policy settings or delegate administrative authority.

126
Q

How do you setup WS-Federation?

A

If O365 is already setup, select Applications > Microsoft O365 app > Sign On Tab > check WS-Federation Button

127
Q

What does the Password Reveal feature do?

A

Allows end users to see the passwords of their apps.

  • An admin must enable password reveal for the particular app.
  • The end user must have permissions to manage the app’s password
  • End users cannot reveal the password of an app configured with shared credentials

If feature is enabled, end users can go to: Settings > App Name > Settings > See Password > Reveal password

128
Q

What types of profiles does Universal Directory Support?

A

Okta User Profile and App user Profile

129
Q

What are the ways to open a support case?

A
  • By Phone (Prem Plus customers get a special number)

- Open a Case Link

130
Q

What is the difference between OIDC and OAuth 2.0?

A

OIDC is an authentication layer. OAuth 2.0 is an authorization framework.

131
Q

Explain the challenges to SaaS and the advantages over on-prem solutions.

A

Challenges:
- User Password Fatigue
- Failure-Prone Manual Provisioning/de-provisioning
- Compliance visibility
Siloed User Directories for Each Application
- Managing Access across browsers and devices
- Keeping App Integrations up to date
- Different administration models for different apps
- Sub-optimal Utilization, lack of insight into best practices

132
Q

Which two sign-on methods are available for O365 and which should you use?

A

SWA and WS-Federation. You should use WS-Federation because it’s more secure

133
Q

What is Inbound SAML?

A

Inbound SAML allows users from external identity providers to SSO into Okta.

So in this case, Okta is a Service Provider, not Identity provider

134
Q

What is an SP-Initiated Flow?

A

When the user attempts to sign onto a SAML-enabled SP via its login page. Instead of promptin gthe user to enter a password, it will redirect user to Okta.

Ex. Going to Box will redirect to Okta but it was initiated from the Service provider side.

135
Q

What is an IdP-initated flow?

A

This is when the user logs into Okta or Okta Mobile and launches a chiclet.

136
Q

What does the Okta Browser Plugin allow you to do?

A
  • Automatic app sign in
  • Automatically initiate an Okta Login
  • Automatically fills in credentials on sign-in pages
  • Automatically inserts passwords on “password update”pages
  • Monitors password updates
  • Admin Link (if youre an admin)
  • End users can switch between multiple accounts
137
Q

Group Password Policies are enforced only for what type of users?

A

Okta and AD-mastered users. If your group is AD-mastered, make sure your AD password policies dont conflict with the Okta policies

138
Q

Can sign on Policies contain multiple rules?

A

Yes, and you can specify the order in which they are executed.

139
Q

What are optional tasks when configuring AD?

A
  • Configure Profile Master and Lifecycle settings (if you want to make AD the source of truth for end users)
  • Configure Sync Password (syncs users’ AD pw with their Okta pw)
140
Q

What are the 3 main strategies used to perform provisioning?

A
  • Agent-based provisioning (An agent installed to the local environment brokers the tranactions between Okta and on-prem)
  • API-base Provisioning (Okta app connector has been integrated to the App’s Provisioning API)
  • SAML JIT (Can create and update but not import or deprovision - most restricted strategy)
141
Q

How do you suspend, unsuspend, and verify the status of a user?

A

Go to the user’s page > click suspend on a user’s page.

142
Q

Why are API tokens used with Okta?

A

They are used to authenticate requests to the Okta API. They are generated with the permissions of the user that created the token. They are also issued to Okta Agents during installation to access your Okta org.

They are valid for 30 days and automatically renew every time they are used with an API request.

143
Q

Explain the API token statuses (green, gray, red, Yellow).

A

Green - Token has been using within the last 3 days

Gray - Token has not been used in last 3 days and today is at least 7 days before its expiration date

Red - Token is within 7 days of expiring

Yellow - Token is suspicious (associated with an agent that is not registered in Okta)

144
Q

How does Okta protect service from load spikes/interruptions caused by submitted requests?

A
  • Rate Limiting
  • Concurrent Rate Limits (agent, MSFT O365, and all other traffic including API requests)
  • Default Rate Limits
  • End-User Rate Limit (40 requests per user per 10 seconds per endpoint)
145
Q

What information can you get from trust.okta.com?

A
  • Okta system status

- Historical data

146
Q

What is delegated authentication?

A

Delegated authentication allows you to sign in with your IdP credentials using the Okta interface.

  • The Service Provider (App or Okta) does not store the password. It performs password validation with the IdP
  • IdP is the source of the password that will be verified.

Enable it if you want Active Directory (AD) to authenticate your users when they sign into Okta.

147
Q

Is Lifecycle Management possible with SWA apps?

A

No. SWA apps are SSO only

148
Q

What’s the difference between Password Sync and Delegated Authentication?

A

Password Sync syncs your password from your directory and then the Service Provider is able to verify on its own.

Delegated Authentication allows you to sign in with your directory credentials via Okta (or App).