Saviynt IGA 101 Flashcards
Certification
What are the advantages of a microservices based architecture? (chose one or more)
- Automatic scale up & scale down
- Save cost on infrastructure
- No network latency
- None of the above
Automatic scale up and scale down
Save cost on infrastructure
Saviynt allows end users to interact with a UI that is backed by a
- business layer
- user interface layer
- data layer
- none of the above
user interface layer
Explain the three levels of disaster recovery available
Diamond - Warm DR / continuous replica
Gold - RDS (Relational Database Service) instance provisioned every 24 hours
Platinum - RDS (Relational Database Service) instance provisioned every six hours
What compliance can Saviynt meet?
FedRAMP moderate
ISO 27001:2013
ISO 27001:2015
PCI-DSS
SOC1 Type II
SOC2 Type II
What four types of application security are used?
- Data Isolation
- Security at rest - AES 256 bit encryption w/ Azure Key Vault
- Security in transit - HTTPS only, TLS 1.2+
- URL Security - Akamai WAF, MFA & SSO
What is SC2.0?
Saviynt Connect 2.0
- Provides Secure tunnel from customer’s network to Saviynt Cloud
- Supports forward proxy w/ basic auth & bypass auth
- Routing is handled entirely by SC 2.0 server & routes auto-push to the client
Saviynt Architecture / Connectivity Options
On-prem:
1. Saviynt Connect 2.0 (default)
2. IPSEC VPN
3. VPC / VNET Peering
SAAS:
1. HTTPS
Number of Saviynt regions worldwide
27
Which of the following options does Saviynt suggest for achieving high availability? (choose one or more)
- Deployment in different availability zones and regions
- Assigning elastic IP addresses
- Clustering
- None of the above
- Deployment in different availability zones and regions
- Assigning elastic IP addresses
- Clustering
What does Saviynt mean by Account Correlation?
Account correlation is the process of mapping to users. This also identifies accounts that are unmapped as orphan accounts.
What does EIC stand for?
Enteprise Identity Cloud
What four types of accounts can be managed with Saviynt?
Application accounts
Orphan accounts
Privilege accounts
Service accounts
What are entitlements according to Saviynt?
Entitlements are privileges that are granted to users. Entitlements can be mapped to accounts.
What is a role according to Saviynt?
A role is a collection of entitlements that are assigned to a user. Saviynt’s roles lesson the tedious task of manually assigning entitlements (privileges) to users.
What are the four types of Saviynt roles that can be assigned to users?
Application roles
Enterprise roles
Privileged roles
Other roles
What are the three ways can you import roles to Saviynt?
- Upload roles from the Saviynt UI, as admin (can use CSV files)
- Upload roles based on schema (can also use SAV & CSV files)
- Upload roles using the database connection
How is a 3rd party application represented in Saviynt Enterprise Identity Cloud (EIC)?
As an endpoint (AKA target)
One or more application endpoints logically grouped together under an appliation category is referred to as this by Saviynt
Security System
Accounts, entitlements, and other data can be imported from the target application and mapped into this in Saviynt Enterprise Identity Cloud (EIC)
an endpoint
A endpoint in Saviynt supports these three types of applications
connected, disconnected and hybrid applications
A Saviynt endpoint (target application) can contain user data such as
accounts, entitlements and roles
Saviynt Connectors refer to this for connecting enterprise identity cloud (EIC) to target applications
Saviynt Connectors refer to the configuration setup for connecting enterprise identity cloud (EIC) to target applications
Examples of Saviynt EIC supported out of the box connectors
Active Directory, AWS, Azure, Box, Database, LDAP, PeopleSoft, REST, Salesforce, SAP, SOAP
For home-grown applications, Saviynt provides support to build custom connectors via this
the Saviynt Connector Framework (SCF)
Saviynt Connector Framework allows customers to do what?
Build connectors for home-grown applications
In the Identity Repository Schema Model, what does the Saviynt schema contain?
The Saviynt schema contains Information about key Saviynt tables used when performing SQL queries, in order to obtain identity details.
What does the Saviynt database tables store?
All relevant details pertaining to an object in Enterprise Identity Cloud (EIC)
What are the four ways to import users?
API - triggered through an external system via Saviynt’s REST interface
Flat files / batch process (Disconnected)
HR Platform sync (Connected)
Manual - user registration / vendor onboarding through a sponsor, or bulk action by an admin in the UI
What does a connected user import refer to?
In this type of user import, a direct connection is made to a target appliation to pull user details into Saviynt’s EIC database
What does a disconnected user import refer to?
Method 1: Batch files sent to the server
Method 2: Batch files uploaded by an admin
What are the three ways to manually create a new user?
- Upload from a CSV
- Create a user manually in the UI
- Open a request to create a user in the UI
What are the three application types?
Connected, Hybrid, & Disconnected
A Security System can be considered as this in Saviynt EIC
an Application Category (notes page 18)
Connections created in Saviynt are selected in this. Additionally, Workflows, access approval and removal need to be selected in this as well.
in the Security System
An endpoint is an instance of this in Saviynt
an application or target system
How does application data import compare for disconnected applications versus connected applications?
For disconnected applications, a CSV file is used to import the data. For connected applications, you can use an out-of-the-box Saviynt connector or a database connector.
What job is used to import application data?
Application Data Import Job
What Saviynt mechanism is used for rapid application onboarding?
Saiviynt Application Onboarding Workbench.
This is especially relevant for self-serve onboarding for business users and application owners.
Why the new application onboarding in Saviynt EIC?
- Less effort to onboard apps
- Reduced time to onboard apps
- Reduce application onboarding time by up to 90%
Application Onboarding is via this particular Saviynt role
ROLE_ADMIN SAV role
What are three types of application onboarding methods?
Advanced - Use this method to manually configure the enrollment of an application
Assisted - Use a wizard to define app settings.
Quick - Use of default or minimal settings, complete enrolling of the application with a single click
What is an identity BOT?
An identity bot allows you to integrate Saviynt Enterprise Identity Cloud with applications that do not expose integration APIs
Identity BOT can perform a set of predefined steps to help in the rapid onboarding of such applications for automating the process of integration.
Three application types supported for onboarding by Identity BOT
Command Line
Desktop
Web
Saviynt Controls Library Feature does this
The Saviynt Controls Library collects suggestions for common applications & compliance requirements, including HIPAA, HiTRUST, SOX, PCI DSS, CPPA, GDPR, ISO 2000 series, and NIST.
What two roles can provide admin privileges to Enterprise Identity Cloud
Role_Admin
Role_UIAdmin
Saviynt Roles are used to define this
Saviynt Roles are used to define the privileges granted to users
Benefits of Saviynt Roles
Persona-based access control (Sys Admin, Helpdesk, reporting manager, role owner)
Reduced administrative work and IT support
Maximized Operational Efficiency
Improved Compliance
What are the recommended naming conventions for Custom Saviynt Roles?
Start with ROLE_
Use UPPERCASE characters
What are four ways to assign Saviynt Roles to users?
While setting up a connector (e.g. AD Connector)
When using Technical & User update rules
Via the Access Request System (ARS) module
While setting up Job Request Management (JRM) rules
What are some core Saviynt IGA lifecycle & functional capabilities
Providing rules for new users that are distinct form rules for existing users.
Enabling event-based configuration rules
Facilitating automatic revoke of access based on the lifecycle of an identity