Once brought into Okta, LDAP roles are represented as: Solution: Groups
A. Yes
B. No
In order for SAML to work, there is a need of an IDP and an SP and we know that already, but why is it so? Because:
Solution: An SP sends SAML assertions, while the IDP receives and validates them
A. Yes
B. No
In an agentless DSSO (Desktop Single Sign-on) scenario Okta is the one decrypting the Kerberos ticket, finds then the user name, authenticates the user and passes back a session to the browser.
Solution: The statement is entirely valid
A. Yes
B. No
When does Okta bring LDAP roles into Okta? Solution: During both LDAP import and JIT
A. Yes
B. No
On a Windows machine, which is the right behavior if you try to sign into your Okta org and agentless DSSO is properly configured for it?
Solution: You will be automatically redirected to The Okta Sign In page for your organization, where you need to fill in with your AD credentials
A. Yes
B. No
When a user's Okta password is changed:
Solution: All apps that are Provisioning-enabled and have Sync Password option active under Provisioning settings - will begin to sync the password in respective apps
A. Yes
B. No
If you want to remove an attribute's value in Okta, for example a value coming from AD that is not useful in any way, you have to:
Solution: Simply delete the attribute from the Okta Admin Panel GUI
A. Yes
B. No
You just re-enabled IWA DSSO and notice it's not behaving as it should. What is an aspect you should keep in mind?
Solution: That when re-enabling IWA DDSO the Identity Provider (IDP) routing rules must be manually reactivated
A. Yes
B. No
What does SCIM stand for?
Solution: System of Cross-scripting-domain Identity Management
A. Yes
B. No
Which of the following is / are Okta required attributes? Solution: sAMAccountName
A. Yes
B. No