Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Okta Okta-Certified-Professional Dumps

Okta Certified Professional Exam Questions and Answers

Question 1

Is this a protocol that uses ID tokens?

Solution: SAML

Options:

A.

Yes

B.

No

Question 2

An Okta Administrator is instructed to assign an application to 1,000 users in the Sales department Is this a recommended method for the administrator to assign the application to the users?

Solution: Assign the application to an Active Directory organizational unit

Options:

A.

Yes

B.

No

Question 3

Is this what an end user needs to do in order to switch between Okta accounts from within the same browser?

Solution: Disable all Browser plugins

Options:

A.

Yes

B.

No

Question 4

Is this the way to search for an application that supports a federated service in the Okta integration Network (OIN)?

Solution: Use the Supports SAML filter

Options:

A.

Yes

B.

No

Question 5

Is this something an Okta Administrator can do to manage a dashboard setting for an end user?

Solution: Prevent an end user from changing the order of labs in the end user dashboard

Options:

A.

Yes

B.

No

Question 6

Is this what an end user needs to do in order to switch between Okta accounts from within the same browser?

Solution: Set up Okta as a trusted site.

Options:

A.

Yes

B.

No

Question 7

An Okta Administrator added an application from the Okta integration Network (OIN) that does NOT support federated Single Sign-On (SSO). Is this the appropriate SSO system or protocol to use with that application?

Solution: OpenID Connect (OIDC)

Options:

A.

Yes

B.

No

Question 8

Is this a true statement about Okta mastered users?

Solution: Okta mastered users CANNOT be added to Active Directory organizational units (OUs).

Options:

A.

Yes

B.

No

Question 9

Is this the expected outcome when both Identity Provider (IdP) initiated flowow and Service Provider (SP) initiated flow are configured and required for an application?

Solution: The end needs to authenticate to the application with user name and password and then again with Okta.

Options:

A.

Yes

B.

No

Question 10

An Okta Administrator ran a full import from Active Directory An expected group was NOT imported into OKta. Is this a reason why the group was NOT imported into Okta?

Solution: The organizational unit (OU) containing the group was NOT selected for Import

Options:

A.

Yes

B.

No

Question 11

Is this a valid reason to choose Okta as an Identity and Access Management (IAM) solution?

Solution: To manage traffic between on-premise applications.

Options:

A.

Yes

B.

No

Question 12

Is this an expected behavior when an incremental import is performed from Active Directory?

Solution: Only the groups are imported

Options:

A.

Yes

B.

No

Question 13

Is this a reason to build custom authorization servers in Okta?

Solution: To protect API endpoint owned by a third-part

Options:

A.

Yes

B.

No

Question 14

Is this a true statement about a General Availability (GA) feature?

Solution: It is available to all eligible customers.

Options:

A.

Yes

B.

No

Question 15

Is this the authentication method or flow that is used when an end user launches a SAML application from the Okta end user home dashboard?

Solution: Secure Web Authentication (SWA)

Options:

A.

Yes

B.

No

Question 16

Is this a multifactor type that an Okta Administrator should configure for an end user who does NOT have access to a mobile device?

Solution: Okta Verify

Options:

A.

Yes

B.

No

Question 17

An end user account has been changed from an Active Directory mastered user to an Okta mastered user. Is this what the end user must do upon the next login?

Solution: Change email address on user profile

Options:

A.

Yes

B.

No