Uploaded by josueharpel

Okta Certified Consultant Exam Preparation Guide

advertisement
O k ta
Okta Certified
Consultant Exam
Dumps
https://www.certspots.com/exam/okta-certified-consultant/
Consult
an
Okta Certified Consultant Exam Dumps
1. How can you let users from external Identity Providers SSO
(Single Sign On) into Okta?
A. By only enabling JIT (Just-in-Time) Provisioning at an orglevel
B. By creating an Inbound SAML connection with that IdP
C. Okta is an IdP, hence it cannot be an SP to allow such a flow
Answer: B
Okta Certified Consultant Exam Dumps
2. Okta serves pages on your custom domain over HTTPS. To set up this
feature, you need to provide:
A. A token in form of a cookie to the browser to locally (client-side) store
session information to your custom domain
B. A valid Service Account to Okta for setup
C. An SSL certificate that is valid for your domain
D. An API key from your custom domain, to authorize Okta to serve pages
over HTTPS
Answer: C
Okta Certified Consultant Exam Dumps
3. You can further integrate Advanced Server Access with Okta by
configuring SCIM, which allows your:
A. Advanced Server Access groups (only) to be managed by Okta
B. Advanced Server Access users (only) to be managed by Okta
C. Advanced Server Access groups and users to be managed by Okta
D. Advanced Server Access local Admin to manage the Okta users' attributes
from On-Prem
Answer: C
Okta Certified Consultant Exam Dumps
4. Which of the following is / are true?
A. Okta Device Trust allows only managed devices with your specified
security posture to access Oktaintegrated apps
B. Okta Device Trust protects enterprise data in scenarios where there's no
defined network boundary
C. Okta recommends that you do not apply a 'Not Trusted - Deny' app sign
policy to your Okta-federated MDM application, as doing so will prevent new
users from enrolling their device in your MDM application and accessing
other device trust-secured apps
Answer: A,B,C
Okta Certified Consultant Exam Dumps
5. Which Okta feature / solution offers you the possibility to maintain
alternate authentication for offnetwork users, while keeping Okta for onnetwork users' authentication requests?
A. Desktop Single-Sign On
B. Routing Rules
C. Agentless DSSO
D. Device Trust
E. On-Prem MFA Agent
F. Org to Org
Answer: B
Okta Certified Consultant Exam Dumps
6. Which of the following Okta Expressions checks whether the user is
assigned an Active Directory and returns a boolean?
A. hasDirectoryUser()
B. hasWorkdayUser()
C. findDirectoryUser()
Answer: A
Okta Certified Consultant Exam Dumps
7. What is / are best-practice(s) with Okta?
A. LDAP-sourced users to always stay LDAP-sourced. Same applying for ADsourced users
B. To not import attribute values from multiple applications and combine
them under the same user profile in Okta UD
C. Okta's AD and LDAP password complexity requirements to match the
actual AD and LDAP instances' password complexity requirements
Answer: C
Okta Certified Consultant Exam Dumps
8. What happens when you disconnect active users imported from Active
Directory?
A. They are deleted
B. They are deactivated and remain Okta users
C. They remain active and set as native Okta users
D. They are set in 'staged' status and sent a new activation email to become
Okta users and set a password for such a new user object
Answer: B
Okta Certified Consultant Exam Dumps
9. If you host your own Okta Sign-In Widget, that will:
A. Increase the speed of your org on authentication / authorization requests
B. Allow you to customize it
C. Make your users' authentication requests never hit Okta servers' endpoint
anymore as they will be redirected to you, to the server where you have the
Sign-In Widget hosted
Answer: B
Okta Certified Consultant Exam Dumps
10. What type of IP notation is Okta supporting?
A. Dynamic notation
B. CIDR notation
C. XFF header and XFFR header notation
Answer: B
Download