Okta Flashcards

(512 cards)

1
Q

What is an Okta org?

A

A tenant in the Okta Identity Cloud containing custom configurations and data for a specific organisation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the role of an Okta administrator?

A

To configure the people, applications, and policies within the Okta org and ensure secure user access to apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the two types of Okta orgs?

A
  • Production Org
  • Preview Sandbox
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a Production Org in Okta?

A

A stable environment on the current software release with all generally available features.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a Preview Sandbox in Okta?

A

A secure staging environment with access to features available in the next release for testing new configurations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the three distinct user types in Okta?

A
  • Directory sourced users
  • Okta sourced users
  • Application sourced users
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Define LDAP.

A

Lightweight Directory Access Protocol, used to access and manage directory information services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Define SAML.

A

Security Assertion Markup Language, an XML-based protocol used for Single Sign-On (SSO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are Directory sourced users in Okta?

A

Users that are imported from an external directory like Active Directory or LDAP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are Okta sourced users?

A

Users that are created and managed directly within Okta.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are Application sourced users?

A

Users that are created and managed by an external application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Where could the authentication process for application sourced users take place?

A
  • Within Okta
  • Within the application
  • Within an external directory
  • Within the user’s local system
  • Within a cloud storage system
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In Okta user profiles, you CANNOT modify any of the base attributes?

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does SCIM stand for?

A

System for Cross-domain Identity Management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the purpose of SCIM?

A

To automatically create, update, and delete user accounts between identity providers and external apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does OAuth 2.0 do?

A

Allows apps to access user data from another system securely using access tokens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Okta Workflows?

A

A no-code automation tool for building flows for identity processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is FIDO2?

A

Fast Identity Online 2, a standard for passwordless authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does MFA stand for?

A

Multi-Factor Authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a Passkey?

A

A cryptographic key stored on a device that replaces passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is WebAuthn?

A

Web Authentication API, part of FIDO2, enabling passwordless login in browsers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is FastPass?

A

Okta’s passwordless login method using trusted devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is an Identity Provider (IdP)?

A

A system that verifies user identity and passes authentication to applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the Okta Admin Console used for?

A

A web interface for configuring and managing users, groups, policies, and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What are Okta Directory Integrations?
Connections to on-premises directories for syncing users and groups.
26
What is a Universal Directory in Okta?
A centralized, cloud-based directory for managing users, groups, and devices.
27
What are Okta Groups used for?
To organize users and assign them access to apps or apply policies collectively.
28
What are Group Rules in Okta?
Rules used to automatically assign users to groups based on attributes.
29
What is an Okta Application Integration?
Allows Okta to manage access to external applications through various protocols.
30
What is SAML in Okta?
A protocol for single sign-on (SSO) used in Okta app integrations.
31
What is SCIM used for in Okta?
System for Cross-domain Identity Management—used for automated provisioning/deprovisioning of users to apps.
32
What is Multi-Factor Authentication (MFA) in Okta?
A security process requiring users to verify identity with multiple factors (e.g., password + mobile app).
33
How do you enable MFA in Okta?
Through the Security → Multifactor section of the Admin Console, where you can enable factors like Okta Verify, SMS, or YubiKey.
34
What is Lifecycle Management in Okta?
Tools and workflows for managing user accounts throughout their employment lifecycle—onboarding to offboarding.
35
What is an Okta Policy?
A set of rules controlling how users authenticate, including password strength, login restrictions, and MFA enforcement.
36
What are Sign-On Policies?
Policies that govern how users log in and under what conditions, such as location, device, or network.
37
What are Okta API Tokens?
Tokens that allow programmatic access to Okta APIs for automation or integration.
38
What is the purpose of Okta Workflows?
To create automated identity processes without coding, such as user onboarding or approvals.
39
What is the Okta Integration Network (OIN)?
A library of pre-built app integrations that can be added to an Okta tenant for SSO and provisioning.
40
What is Just-in-Time (JIT) provisioning in Okta?
Automatically creates a user in Okta when they first log in via SAML or other federated identity.
41
How do you assign an application to a user in Okta?
Go to the user’s profile or the application settings and click “Assign” to select the user.
42
What is Okta Verify?
A mobile app used as a second factor in Okta’s MFA, supporting push notifications and TOTP.
43
What is the difference between a user profile and a user account in Okta?
A user profile holds attribute data (name, email, etc.), while the user account is the identity object stored in Okta.
44
What is Profile Mastering in Okta?
It designates one source (e.g., Workday or AD) as the master for user attribute updates to prevent conflicts.
45
What is Okta Expression Language (EL)?
A scripting language used to transform and manipulate user attributes for mapping and rules.
46
Give an example of an Okta Expression to combine first and last name.
user.firstName + " " + user.lastName
47
What is an Okta Sign-On Widget?
A customizable UI component for embedding login forms into your web apps.
48
What are Custom Admin Roles in Okta?
Roles with fine-grained permissions that let you delegate specific admin tasks.
49
What is the difference between an Org Admin and a Super Admin?
Super Admins have unrestricted access to all features, while Org Admins manage org-level settings but not all system configurations.
50
What is Secure Web Authentication (SWA)?
Okta's method for SSO with apps that don't support SAML or OIDC, using stored credentials.
51
How can Okta automate user provisioning to third-party apps?
By using SCIM or API integrations.
52
What is a Bookmark App in Okta?
An app that simply links to a URL but doesn't handle authentication or provisioning.
53
How do you monitor user activity in Okta?
Use the System Log in the Admin Console to view detailed events and user actions.
54
What are Custom Attributes in Okta?
Administrator-defined fields added to user or app profiles for additional data storage.
55
How can you enforce password complexity in Okta?
Through password policies under Security → Authentication → Password.
56
What is Okta Self-Service Registration?
A feature that allows users to create their own accounts using a public registration page.
57
What is Okta Self-Service Password Reset?
Allows users to reset their password through identity verification methods without admin intervention.
58
What is the default session timeout in Okta?
2 hours for user sessions, configurable in the Sign-On Policy settings.
59
What is a Trusted Origin in Okta?
A domain that is allowed to access Okta APIs or embed widgets without CORS issues.
60
What is Device Trust in Okta?
A way to enforce that only managed or trusted devices can access Okta or apps.
61
What is the difference between Identity Provider (IdP) and Service Provider (SP) in SAML?
IdP handles authentication (Okta in many cases); SP is the app the user is trying to access.
62
What is an Authorization Server in Okta?
A component used in OAuth flows to issue access and ID tokens.
63
What is the purpose of a custom domain in Okta?
It allows branding of the Okta login page under a company-specific URL (e.g., login.company.com).
64
What is Delegated Authentication?
A method allowing Okta to authenticate users against an external directory like AD.
65
What are the prerequisites for integrating Okta with Active Directory?
An installed AD agent, service account, network access, and proper DNS resolution.
66
What is the Okta AD Agent?
A lightweight service that connects Okta to Active Directory for user sync and authentication.
67
What is Token Inline Hook in Okta?
A way to modify or enrich tokens during OAuth/OIDC flows with external data or logic.
68
What’s the difference between Inline Hooks and Event Hooks in Okta?
Inline Hooks are synchronous (real-time decisioning); Event Hooks are asynchronous (triggered after events).
69
What is the maximum number of groups a user can belong to in Okta?
1000, although performance is affected after 200 groups.
70
How can you debug SAML login issues in Okta?
Use System Logs, browser dev tools, and SAML Tracer to inspect assertions and errors.
71
What is the default password policy enforcement sequence in Okta?
Sign-On Policy → Password Policy → MFA Policy.
72
What tools can be used to test SAML configurations?
SAML Tracer (browser plugin), Okta System Log, and third-party SAML validation tools.
73
What is the purpose of Okta's Rate Limiting?
To prevent abuse by limiting the number of API or login requests per time period.
74
What is Identity Federation?
Allows users from external IdPs (e.g., Google Workspace, Azure AD) to access apps using their existing credentials.
75
What happens when an Okta AD agent goes offline?
Sync and delegated authentication fail; Okta relies on cached data or backup agents.
76
What is the difference between Access Token and ID Token in OAuth?
Access Token is used to access APIs; ID Token contains user identity info.
77
What is the API Access Management feature in Okta?
It allows creation and control of custom authorization servers and access scopes.
78
What is Okta FastPass?
A passwordless authentication method using biometrics or device assurance.
79
What is a Dynamic Zone in Okta?
A custom network zone defined using IP ranges, geolocation, or headers for fine-grained access control.
80
What is Okta Identity Engine (OIE)?
A more flexible and customizable identity platform allowing step-up auth, conditional logic, and improved UX.
81
How do you update an application’s SAML certificate in Okta?
Navigate to the app settings and upload a new certificate under the SAML settings section.
82
How can you export Okta logs?
Through the System Log UI, Okta Reports, or by using the Okta API to pull logs programmatically.
83
What are Okta-sourced users?
Users created directly in Okta (manually, via self-service registration, or by API).
84
What are Directory-sourced users?
Sourced from external directories like Active Directory (AD) or LDAP, synced using Okta agents.
85
What are Application-sourced users?
Users provisioned into Okta by external apps like Workday, Salesforce, etc.
86
What are the three user profile sourcing types in Okta?
1. Directory-sourced, 2. Okta-sourced, 3. Application-sourced
87
What is Okta?
A cloud-based identity and access management (IAM) platform that secures user access to applications and infrastructure.
88
What is the Okta Admin Console used for?
A centralized web interface to manage users, groups, applications, policies, workflows, and security settings.
89
What are the three types of users in Okta?
1. Okta-sourced users, 2. Directory-sourced users, 3. Application-sourced users
90
What is Universal Directory?
A cloud-based user directory in Okta that stores and manages identity profiles from multiple sources.
91
What is Profile Mastering?
It defines a source system as authoritative for specific profile attributes.
92
What is a Directory-sourced user?
A user whose profile is sourced from an external directory like Active Directory or LDAP.
93
What is an Okta-sourced user?
A user created directly in Okta or via self-service, API, or manual input.
94
What is an Application-sourced user?
A user profile created or updated via an external application like Workday.
95
What are Group Rules in Okta?
Automated logic to assign users to groups based on profile attributes.
96
What are Custom Attributes in Okta?
Additional profile fields created by admins to store extra user data.
97
What is an Okta Application Integration?
A connection between Okta and an external app using protocols like SAML, OIDC, SWA, or SCIM.
98
What is SAML?
A federation protocol used to exchange authentication and authorization data between an IdP and SP.
99
What is SWA?
Secure Web Authentication—used to provide SSO for apps without federation support by storing credentials.
100
What is SCIM used for?
For automatic user provisioning and deprovisioning between Okta and external applications.
101
What is a Bookmark App?
An app integration that simply redirects to a URL without SSO or provisioning.
102
What are Sign-On Policies in Okta?
Rules that determine conditions under which users can sign in, including IP, device, and location checks.
103
What are Password Policies in Okta?
Settings that define password strength, expiration, and history requirements.
104
What is Multifactor Authentication (MFA) in Okta?
A method requiring users to verify their identity using more than one factor.
105
How do you enable MFA in Okta?
Go to Security → Multifactor and configure supported authenticators.
106
What is Okta FastPass?
A passwordless authentication solution that uses device signals and biometrics for seamless sign-in.
107
What is the Okta Identity Engine (OIE)?
A customizable identity framework that enables granular, context-aware access policies and workflows.
108
What is a Dynamic Zone in Okta?
A network zone defined by conditions like IP range, geo-location, or headers for use in policies.
109
What is Device Trust in Okta?
A feature that allows access only from managed or compliant devices.
110
What is Okta Verify?
An authenticator app used for MFA via push notifications or one-time codes.
111
What is Okta Workflows?
A no-code automation engine for identity processes like onboarding, approvals, and alerts.
112
What is Lifecycle Management in Okta?
Automating the process of onboarding, managing, and deactivating user access.
113
What is Just-in-Time (JIT) provisioning?
Automatic user creation in Okta upon first login through federated SSO.
114
What is Self-Service Registration?
A feature allowing users to sign up and create their own accounts.
115
What is Self-Service Password Reset?
Allows users to securely reset their password without admin help.
116
How are apps assigned to users in Okta?
Through the user profile, group membership, or app settings under the Admin Console.
117
What is an Okta API Token?
A secure key used by clients to authenticate API requests.
118
What is Okta’s Rate Limiting?
A mechanism to prevent abuse of APIs by limiting the number of allowed requests.
119
What is the Okta Integration Network (OIN)?
A catalog of pre-built app integrations for SSO and provisioning.
120
What is an Authorization Server in Okta?
A component that issues OAuth 2.0 access and ID tokens with customizable scopes and claims.
121
What’s the difference between an Access Token and an ID Token?
Access Tokens authorize API calls; ID Tokens convey user identity data.
122
What is Identity Federation?
Enabling users from external IdPs to access apps via SAML or OIDC.
123
What is Delegated Authentication?
Allows Okta to authenticate users against external systems like AD.
124
What is a Trusted Origin in Okta?
A domain approved for CORS access, required for embedding sign-in widgets or making secure API calls.
125
What is a Social Login in Okta?
Enables users to log in using third-party providers like Google, Facebook, or LinkedIn.
126
What are Inline Hooks in Okta?
Real-time API calls during processes for dynamic logic injection.
127
What are Custom Admin Roles?
Fine-grained roles allowing delegation of specific admin tasks across the org.
128
What’s the difference between Super Admin and Org Admin?
Super Admins have full system access; Org Admins manage high-level configuration but not everything.
129
What is the System Log in Okta?
A detailed, searchable log of all system events, such as logins, errors, and policy evaluations.
130
How do you export logs from Okta?
Via the System Log UI, reports, or using the Okta System Log API.
131
What’s the typical reason for MFA failure in Okta?
Misconfigured factor, outdated app, or invalid policy scope.
132
How do you troubleshoot a failed SAML login?
Use System Log, browser dev tools, and SAML Tracer to inspect errors and assertions.
133
What’s the difference between Inline Hooks and Event Hooks?
Inline Hooks run synchronously; Event Hooks run asynchronously.
134
What tools help debug OIDC or OAuth flows in Okta?
Postman, browser developer tools, and the /introspect and /userinfo endpoints.
135
How do you update a SAML certificate in Okta?
In the app’s SAML settings, upload or generate a new certificate.
136
What is Okta FastPass used for?
Frictionless sign-in using biometrics and device assurance—no passwords or OTPs.
137
What is Okta Expression Language (EL)?
A scripting language used for profile mappings, group rules, and custom logic.
138
Give an example of an Okta Expression to set email:
user.firstName + '.' + user.lastName + '@company.com'
139
What is the Okta Sign-In Widget?
A customizable login UI component that embeds into web apps.
140
What is a Custom Authorization Server used for?
To define custom scopes and policies for OAuth 2.0-based APIs.
141
What’s the maximum number of groups a user can be a member of?
1000, but performance may degrade after 200 groups.
142
What is the Okta AD Agent?
A lightweight connector between Okta and on-prem Active Directory.
143
What happens if the AD Agent goes offline?
User sync and delegated auth from AD stop unless another agent is available.
144
What are the prerequisites for Okta-AD integration?
Windows Server, DNS resolution, service account, and firewall access.
145
What is Okta's Identity Engine Policy Framework?
A flexible structure to define conditional access based on context like device posture, user risk, or IP.
146
What’s the benefit of using Okta with Workday as a source?
Automates employee onboarding/offboarding and maintains HR as the source of truth for user data.
147
What is a Policy Rule in Okta?
A condition within a policy that applies specific actions based on user attributes, device, or location.
148
What’s the default priority of multiple policy rules?
Rules are evaluated top-down; the first matching rule is enforced.
149
What is Device Assurance in Okta?
A security feature that evaluates device posture during authentication.
150
What is a Sign-On Policy Exception?
A rule override allowing specific users or groups to bypass default policy behavior.
151
How does Okta determine network zones?
Based on IP ranges or dynamic conditions like geo-location or headers.
152
What is a Deny Rule in Okta policies?
A rule that explicitly blocks access based on defined conditions.
153
What is the primary use of Event Hooks in Okta?
To notify external systems after specific events like user creation or deactivation.
154
What protocol does Okta use to send Event Hooks?
HTTPS with signed JWT payloads for verification.
155
What is Okta’s recommended method for HR-driven IT provisioning?
Use Workday as a profile master via Application-sourced user provisioning.
156
What is a Custom App in Okta?
A manually created app integration using SAML, OIDC, or SWA for applications not in the OIN.
157
How do you secure admin access in Okta?
Require MFA, restrict to specific IP zones, and use separate admin roles.
158
What is the purpose of the Okta HealthInsight tool?
Provides security posture assessments and best practice recommendations.
159
How does Okta handle account lockout?
Locks a user after a defined number of failed login attempts for a specified duration.
160
What is a remediation flow in Okta Identity Engine?
A flexible set of steps shown to users during sign-in or registration to meet conditions.
161
What is Inline MFA enrollment?
Prompting users to enroll in MFA as part of their first login flow.
162
Can Okta act as both an IdP and SP?
Yes—Okta can federate identities and consume external authentication.
163
What is the difference between an IdP Discovery and Org Routing?
IdP Discovery routes users based on email; Org Routing redirects based on domain.
164
How does Okta detect inactive users?
Through system logs, reports, or automated lifecycle workflows.
165
What is the role of the Okta System Log?
To provide a comprehensive audit trail of user and system activity.
166
What is the Okta CLI used for?
To create apps, test authentication flows, and interact with the Okta API.
167
How is role-based access control (RBAC) implemented in Okta?
Using groups, app assignments, and admin roles.
168
What is a Scope in OAuth 2.0?
A permission that defines what access a token grants to the client application.
169
What is a Claim in Okta OAuth?
A piece of information about the user included in a token.
170
How can Okta prevent phishing attacks?
By enforcing FastPass, phishing-resistant MFA, and app sign-on policies.
171
What is token expiration and refresh in Okta?
Access tokens expire after a short time; refresh tokens allow a new token to be obtained.
172
What is Okta's recommended MFA policy?
Require phishing-resistant MFA for all admin accounts and high-risk applications.
173
How do you define a custom user schema in Okta?
By extending the Universal Directory with new attributes via the Admin Console.
174
What happens to group assignments when a user is deactivated?
They're retained but the user cannot log in until reactivated.
175
What is a Sign-On Redirect?
A redirect rule that forwards login requests to another IdP or custom app.
176
What is Okta Mobile?
A deprecated mobile app used for SSO; replaced by Okta Verify and FastPass.
177
What is token revocation in Okta?
The invalidation of a token to prevent future use.
178
What is a Role Assignment API in Okta?
A way to programmatically assign or manage admin roles using API calls.
179
What is Identity Governance in Okta?
A set of features to enforce compliance and least privilege.
180
What’s an access certification campaign?
A governance process where managers verify that users still require access.
181
What is the difference between provisioning and entitlements?
Provisioning creates accounts; entitlements define what a user can do within the app.
182
What are entitlement management features coming to Okta?
Fine-grained access controls, approval workflows, and user access visibility per resource.
183
What is a Federated IdP?
An external identity provider that authenticates users on behalf of Okta.
184
What is the recommended way to automate user deprovisioning?
Use lifecycle workflows or SCIM-based provisioning from HR systems.
185
What is the purpose of admin email notifications in Okta?
To alert admins of suspicious activity, agent failures, or policy violations.
186
What is Okta’s best practice for managing service accounts?
Use separate Okta-sourced accounts with limited access and enforce MFA.
187
What is a Lifecycle State in Okta?
A user’s status in the identity lifecycle—e.g., staged, active, suspended, deactivated.
188
What does the 'staged' status mean in Okta?
The user has been created but not activated yet (no login capability).
189
What happens when a user is 'suspended' in Okta?
Access is temporarily blocked, but the user and their data remain intact.
190
What does 'deactivated' mean in Okta?
User is disabled and removed from active systems and app access.
191
Can you reactivate a deactivated user?
Yes, using the Admin Console or API to restore the account.
192
What are the primary Identity Engine remediation types?
* Enrollment (e.g., MFA) * Challenges * Success/failure flows
193
What is a remediation step in Identity Engine?
A conditional action (e.g., enroll MFA) inserted during login or registration.
194
What’s a branded Okta-hosted sign-in page?
A customized version of Okta's default login page with your company’s logo/colors.
195
What is the OAuth 2.0 Authorization Code Flow?
A secure flow that exchanges a code for tokens after user login.
196
When should you use PKCE (Proof Key for Code Exchange)?
For public clients like mobile apps, to mitigate interception attacks.
197
What is the Okta Authorization Server Audience field used for?
It defines the intended recipient (API/resource) of an access token.
198
What’s the purpose of the Token Introspection endpoint?
To validate and retrieve metadata about an access token.
199
What is a 'nonce' in OpenID Connect (OIDC)?
A value to mitigate replay attacks in OIDC flows.
200
What is OpenID Connect (OIDC)?
An identity layer on top of OAuth 2.0 to verify user identity and get profile info.
201
What is the /.well-known/openid-configuration endpoint?
The discovery URL providing OIDC metadata for clients.
202
What is an Okta Custom Domain used for?
To use your company’s URL (e.g., login.company.com) for Okta-hosted login pages.
203
What is the default issuer in Okta OAuth tokens?
https://{yourOktaDomain}/oauth2/default
204
What is IDP-Initiated SSO?
A login flow started from the identity provider, not the service provider.
205
What is SP-Initiated SSO?
A login flow initiated when a user tries to access an app (SP) that redirects to Okta.
206
What does the Access Gateway (OAG) do?
Enables SSO to on-prem legacy apps via Okta's cloud platform.
207
What is an Enrollment Policy in OIE?
A policy that determines whether and how users must enroll in authenticators.
208
What is a Credential Provider?
A component (e.g., Okta Credential Provider for Windows) that allows logins via Okta MFA.
209
What does 'Step-up Authentication' mean in Okta?
Re-authentication or stronger auth is required when accessing sensitive resources.
210
What is the Org2Org integration in Okta?
A way to link two Okta tenants together for SSO and provisioning between them.
211
How does Okta handle SCIM deactivation?
Automatically deactivates or deletes users in target apps when deactivated in Okta.
212
How can you extend Okta using Workflows?
Create automated flows for actions like sending welcome emails or cleaning up accounts.
213
What are connectors in Okta Workflows?
Prebuilt integrations for apps and services like Slack, Salesforce, or Google Sheets.
214
What’s the difference between inline hooks and Okta Workflows?
Inline hooks modify behavior in real-time; Workflows are post-event automations.
215
What is a 'decision box' in Workflows?
A conditional logic step, similar to 'if-then' in a workflow.
216
What’s the purpose of the Okta Integration Wizard?
To help set up app integrations step-by-step (for SAML, OIDC, etc.).
217
What’s the recommended way to manage external partners in Okta?
Use B2B Integration with Directory Integration or Identity Federation.
218
What is a provisioning interval in Okta?
The frequency at which Okta syncs with apps or directories for updates.
219
What is a Profile Push in Okta?
Okta sends updated user attributes to downstream applications.
220
What is Okta’s support for SCIM 2.0?
Full support for user provisioning, deprovisioning, and group management.
221
What does 'Pending Deactivation' mean?
A user is scheduled for deactivation based on a workflow or external signal.
222
What is the 'People' page in Okta?
A section in the Admin Console to view, search, and manage users.
223
What is the 'Tasks' area in Okta Admin Console?
Displays alerts and tasks such as approvals or provisioning issues.
224
What is the Okta Identity Governance product used for?
Managing access reviews, certifications, and entitlement governance.
225
What is a certification campaign in Identity Governance?
A scheduled review where access to apps or groups is verified and approved.
226
How does Okta handle nested groups from AD?
Okta flattens nested groups by default, but you can enable recursive group membership.
227
What are external identity providers in Okta used for?
To federate users from third-party IdPs into Okta for SSO.
228
What is the Okta Java SDK used for?
Interacting with the Okta API in Java applications for provisioning, auth, etc.
229
What is the difference between implicit flow and auth code flow?
Implicit flow returns tokens directly; auth code flow is more secure and uses a code exchange.
230
What is the default access token lifetime in Okta?
1 hour, configurable via custom Authorization Servers.
231
What is token binding in Okta?
A way to associate a token with a client or device to prevent misuse.
232
What is an Okta inline password reset?
Prompting the user to reset their password during login due to policy violations.
233
What is MFA Enrollment Challenge?
A required MFA enrollment step triggered by a policy or rule.
234
What is a custom claim in Okta?
A manually defined piece of information added to a token (e.g., role or department).
235
What’s the 'Access Denied' error in Okta logs?
Indicates policy violation, expired session, or denied by app or IP zone rule.
236
What is Okta's response to DDoS attacks?
Built-in protection via rate limiting, threat detection, and geo-based access policies.
237
What does the 'Okta Certified Administrator' exam cover?
User management, security policies, SSO, directory integrations, MFA, lifecycle.
238
What is the primary focus of the 'Okta Certified Professional' exam?
General understanding of Okta’s architecture, terminology, and use cases.
239
What is the best way to test SAML integrations?
Use SAML Tracer (browser), Okta System Logs, and the app's metadata tools.
240
What is the difference between internal and external Okta users?
Internal are your org’s users; external may be B2B partners or federated users.
241
What does it mean to 'map attributes' in Okta?
Link fields between Okta and another system (e.g., AD → Okta email).
242
How can you view OAuth token scopes in Okta?
Use the developer console or decode the JWT token payload.
243
What are Okta Auth SDKs?
Client libraries (e.g., JavaScript) that simplify auth flows in custom apps.
244
How do you bulk import users into Okta?
Use CSV import, AD sync, or the API.
245
What is delegated admin in Okta?
Granting limited admin privileges to specific users for scoped tasks.
246
What is the fastest way to deploy MFA across the org?
Set an org-wide policy and enable FastPass or Okta Verify with push.
247
What is Okta ASA (Advanced Server Access)?
A tool for managing secure SSH access to Linux and Windows servers using Okta identities.
248
What is the Device Enrollment process?
Registering a device to Okta for use in policies like FastPass or device trust.
249
What is the recommended Okta directory sync frequency?
Default is every 60 minutes, but can be changed depending on business needs.
250
What is Okta ThreatInsight?
A security feature that blocks known malicious IPs from logging in.
251
What are app embed links in Okta?
Direct links to launch apps with SSO (e.g., https://{domain}/home/{appId}).
252
What is an Okta environment?
A separate instance (tenant) used for dev, staging, or production.
253
What is the 'default' Authorization Server used for?
Used for basic OIDC auth flows for Okta-managed applications.
254
What is a 'Refresh Token Rotation'?
Issuing a new refresh token with each use to prevent reuse.
255
What is the benefit of using OIDC over SAML?
JSON-based, mobile/web friendly, supports modern OAuth flows.
256
What is token caching?
Storing tokens temporarily on the client to avoid unnecessary re-authentication.
257
What does the okta.apps.read scope allow?
Read-only access to apps assigned to the user via API.
258
What is an app sign-on mode in Okta?
Defines how users authenticate to an app (e.g., SAML, SWA, OIDC).
259
What is a pre-start flow in Workflows?
A trigger that runs before a scheduled or triggered flow begins.
260
What is an Okta admin console bookmark?
A saved shortcut to quickly access specific admin settings or logs.
261
What’s the purpose of rate limiting per org?
To prevent API abuse across your tenant (not just per user).
262
What are Okta support levels?
* Basic * Premier * Premier Plus
263
What happens if a webhook in Okta fails?
Okta retries several times with exponential backoff before marking it as failed.
264
What is the maximum number of inline hooks per org?
Typically 50 per org, but can vary by subscription.
265
What is an environment variable in Workflows?
A reusable variable defined at the flow level (e.g., shared API keys).
266
What is the Okta trust model based on?
Zero Trust—no implicit trust based on network or location.
267
What is Okta's parent company?
Okta is an independent publicly traded company (NASDAQ: OKTA).
268
Can you integrate Okta with Google Workspace?
Yes—for provisioning and SSO via SAML or OIDC.
269
Can you monitor Okta agent health?
Yes—via the Admin Console and alert notifications.
270
How often should you rotate Okta API tokens?
Every 90 days, or as defined by your org’s security policy.
271
What is the Okta Admin Experience Redesign?
A UI update with improved navigation and workflows for admins.
272
What’s the best way to test new Okta features?
Use a sandbox org or developer tenant.
273
What is Okta’s pricing model?
Per-user, per-feature subscription tiers (SSO, MFA, LCM, Governance, etc.).
274
What type of encryption does Okta use?
AES-256 for data at rest, TLS 1.2+ for data in transit.
275
What is an Okta 'Agentless DSSO'?
Desktop SSO without needing to deploy a local agent—uses Kerberos and cloud proxy.
276
What is Identity Proofing?
Verifying the identity of users via third-party services (e.g., ID scan, biometrics).
277
What is 'out-of-band' MFA?
A second factor sent through a separate communication channel (e.g., SMS or push).
278
What is Universal Logout?
Ends user sessions across all connected applications using OIDC logout specs.
279
What is the Okta Admin API?
A set of endpoints for managing users, groups, policies, apps, and more.
280
What’s the difference between an Org URL and a Domain Alias?
Org URL is your Okta tenant address; domain alias is a custom domain for branding.
281
Can Okta manage user accounts in AWS IAM Identity Center (SSO)?
Yes—via SCIM or federated login through OIDC/SAML.
282
What is a 'deny by default' security model?
No access is granted unless explicitly permitted.
283
What is passwordless authentication in Okta?
Login without a password using biometrics, push, or FastPass.
284
What is a User Type in Okta?
A classification of users (e.g., employee, contractor) that can trigger different policies.
285
What is a 'managed app' in Okta?
An app with provisioning, lifecycle, and access managed centrally by Okta.
286
What’s Okta’s vision?
To enable secure identity for every person, device, and application.
287
What does SCIM stand for, and what is it used for?
System for Cross-domain Identity Management. It's a protocol used to automatically create, update, and delete user accounts between identity providers (like Okta) and external apps.
288
What does SAML stand for, and what is its purpose?
Security Assertion Markup Language. It's an XML-based standard for exchanging authentication and authorization data between parties.
289
What is Okta’s vision?
To enable secure identity for every person, device, and application.
290
What does SAML stand for, and what is its purpose?
Security Assertion Markup Language. It's an XML-based protocol used for Single Sign-On (SSO) between an identity provider and a service provider.
291
What is OAuth 2.0?
A protocol that allows apps to securely access user data from another system without sharing passwords, using tokens instead.
292
What does OIDC stand for, and what is it used for?
OpenID Connect. It’s a layer built on OAuth 2.0 that lets applications verify a user’s identity and get their profile info.
293
What does MFA stand for?
Multi-Factor Authentication. A security method that requires more than one way to verify a user’s identity (e.g., password + phone code).
294
What is Okta Workflows?
A no-code tool in Okta that lets you automate identity tasks like onboarding users or sending alerts—using drag-and-drop logic.
295
What does API stand for?
Application Programming Interface. A way for software systems to talk to each other and exchange data or commands.
296
What is an Identity Provider (IdP)?
A service (like Okta) that authenticates users and provides their identity to other apps.
297
What is a Service Provider (SP)?
An app or service that trusts an identity provider to authenticate users.
298
What does JIT stand for in Okta?
Just-In-Time Provisioning. It means a user account is created the moment they log in, rather than ahead of time.
299
What does SWA stand for in Okta?
Secure Web Authentication. A method where Okta stores a user’s credentials and automatically fills them in when logging into a non-federated app.
300
What is FastPass in Okta?
A passwordless login feature that uses device biometrics and security posture to log users in seamlessly.
301
What does PKCE stand for, and why is it important?
Proof Key for Code Exchange. A security enhancement for OAuth used in mobile/web apps to protect against stolen authorization codes.
302
What is a Token in Okta authentication?
A temporary digital key that allows access to systems or data—like a time-limited permission slip.
303
What does JWT stand for?
JSON Web Token. A compact, URL-safe token format used to send user information securely between systems.
304
What is Delegated Authentication?
When Okta passes the authentication process to another system (like Active Directory) to check user credentials.
305
What does AD stand for?
Active Directory. A Microsoft service that manages users and computers in a network.
306
What is LDAP?
Lightweight Directory Access Protocol. A protocol used to access and manage user info stored in a directory system.
307
What is Universal Directory in Okta?
A built-in cloud database that stores identity information from various sources in one place.
308
What is a Lifecycle State?
A user’s current status in Okta—like active, suspended, staged, or deactivated.
309
What is a Group in Okta?
A collection of users who share access to certain apps or policies—used to simplify user management.
310
What is Provisioning in Okta?
The process of automatically creating, updating, or removing user accounts in other apps based on Okta rules.
311
What is Deprovisioning?
Automatically removing a user’s access or account in an app when they leave the organization or change roles.
312
What is Profile Mastering?
Setting one system (e.g., HR or AD) as the trusted source of user data for syncing to Okta.
313
What is Directory Integration?
Connecting Okta to AD or LDAP to sync user data and allow login with existing credentials.
314
What does OIN stand for?
Okta Integration Network. A catalog of prebuilt app integrations for SSO and provisioning.
315
What is an Entitlement in Okta?
A specific permission or role a user gets inside an app—like 'admin' or 'read-only.'
316
What is Identity Governance?
A set of tools to manage, review, and enforce who has access to what—helping with security and compliance.
317
What is an Access Certification?
A periodic check where managers confirm that users should still have access to certain apps or groups.
318
What is the Zero Trust model?
A security approach that assumes no user or device is trusted automatically—even inside the network.
319
What is Okta Verify?
An app that supports MFA by generating one-time codes or sending push notifications to a user’s phone.
320
What is Device Trust?
A rule that allows access only from devices that meet certain conditions (like encryption or management status).
321
What does UX stand for?
User Experience. How a person feels when interacting with a system or interface.
322
What is an Inline Hook in Okta?
A way to pause a process in Okta (like login or registration) and call an external service for more logic.
323
What is an Event Hook?
An automated message sent to another system when something happens in Okta (like user created).
324
What is the Admin Console in Okta?
The web interface where Okta admins configure apps, policies, users, and reports.
325
What is an Authorization Server?
A component in OAuth that issues tokens and enforces scopes and access rules.
326
What is the Sign-In Widget?
A customizable UI component for user login that developers can embed in their apps.
327
What is a Scope in OAuth?
A label that defines what data or actions a token can access in an API.
328
What is a Claim in a token?
A piece of user information inside a token—like username, email, or group membership.
329
What is SP-Initiated SSO?
The user tries to access an app (SP), and it redirects them to Okta to log in.
330
What is IdP-Initiated SSO?
The user starts by logging into Okta, then selects an app to access.
331
What does DNS stand for?
Domain Name System. It translates human-friendly website names into IP addresses.
332
What is TLS?
Transport Layer Security. A protocol that encrypts data sent over the internet.
333
What is a Super Admin in Okta?
A role with full control over everything in the Okta org.
334
What is a Custom Admin Role?
A role you create to allow limited admin privileges (e.g., group management only).
335
What does CSV stand for?
Comma-Separated Values. A file format used for spreadsheets and importing data into Okta.
336
What is Device Assurance?
A way to ensure only trusted devices can access your systems based on device conditions.
337
What does SDK stand for?
Software Development Kit. A set of tools for building apps that interact with a platform like Okta.
338
What is a Credential Provider?
A program that lets users log in to Windows or macOS using Okta credentials and MFA.
339
What is Federation in identity management?
A trust relationship between different identity systems that allows users to authenticate once and access multiple services (SSO across systems).
340
What is Okta Access Gateway (OAG)?
A tool that enables secure access to on-premises apps (like legacy web apps) using cloud-based SSO and policies.
341
What is Introspection in OAuth?
A process where a system checks whether an access token is still valid and what permissions it has.
342
What is the Authorization Code Flow in OAuth 2.0?
A secure method where a user logs in, gets an authorization code, and the app exchanges it for tokens (used in web and mobile apps).
343
What does Agentless DSSO stand for?
Desktop Single Sign-On without installing software on domain-joined devices—uses Kerberos and browser settings.
344
What is Entitlement Management?
Controlling what users can do within a system or app (e.g., admin rights, view-only)—often mapped to roles or permissions.
345
What is an Authorization Grant?
A credential used by a client to request access tokens from the authorization server in OAuth.
346
What is the Implicit Flow in OAuth?
A simpler flow where tokens are returned directly in the URL (less secure—used mostly in legacy apps).
347
What does API Rate Limiting mean?
A security control that limits how many API requests a user or system can make per minute or hour to prevent abuse.
348
What is an Okta Tenant or Org?
Your unique instance of Okta—it has its own users, settings, and URL (e.g., company.okta.com).
349
What is a Developer Tenant in Okta?
A free Okta environment for learning, building, and testing identity integrations (via https://developer.okta.com).
350
What does CLI stand for?
Command Line Interface—a way to interact with Okta or other systems using typed commands.
351
What is Device Context in Okta?
Information Okta collects about a device (e.g., OS, IP, location) to help enforce security policies.
352
What is Device Posture?
The security state of a device—such as whether it’s encrypted, managed, or up to date.
353
What does HTTP stand for?
Hypertext Transfer Protocol—the foundation for data exchange on the web.
354
What is HTTPS?
HTTP Secure—encrypts data sent between your browser and a website using TLS.
355
What does URL stand for?
Uniform Resource Locator—it’s the address of a web page (e.g., https://okta.com) ## Footnote A URL is essential for navigating the web.
356
What does RBAC stand for?
Role-Based Access Control—gives permissions to users based on their role (e.g., HR, IT, manager) ## Footnote RBAC is widely used in managing user access in systems.
357
What is Okta ThreatInsight?
A security feature that blocks login attempts from known malicious IP addresses ## Footnote This helps enhance security by preventing unauthorized access.
358
What is a Policy in Okta?
A set of rules that control how users authenticate, what devices they can use, and what conditions apply ## Footnote Policies are crucial for ensuring compliance and security.
359
What is an Okta Session?
A temporary period during which a user is logged in and active—can expire based on time or inactivity ## Footnote Sessions help manage user access and security.
360
What does JSON stand for?
JavaScript Object Notation—a format for sending structured data between systems ## Footnote JSON is commonly used in APIs for data exchange.
361
What is a Refresh Token?
A token that lets an app get a new access token without asking the user to log in again ## Footnote This improves user experience by maintaining session continuity.
362
What is a Custom Domain in Okta?
Your branded login URL (e.g., login.yourcompany.com) instead of Okta’s default ## Footnote Custom domains enhance brand recognition and user trust.
363
What is a Token Lifetime?
The amount of time a token is valid before it expires ## Footnote Token lifetimes are important for security management.
364
What is Logout Redirect URI?
The URL a user is sent to after logging out of an app or Okta ## Footnote This helps maintain a seamless user experience.
365
What is Universal Logout (OIDC Logout)?
A way to log out of all sessions and apps in one step using the OIDC logout standard ## Footnote This simplifies the logout process for users.
366
What does CSV Import mean in Okta?
Uploading users in bulk by using a spreadsheet file ## Footnote CSV import is efficient for onboarding multiple users.
367
What does a Custom Attribute mean?
A user field you define in Okta (like 'officeLocation' or 'employeeLevel') ## Footnote Custom attributes allow for tailored user management.
368
What does the System Log in Okta provide?
A searchable log of all user and admin actions in your org—used for auditing and troubleshooting ## Footnote System logs are vital for security and compliance audits.
369
What is an Admin Role in Okta?
A defined set of permissions that let users manage specific features (e.g., user admin, app admin) ## Footnote Admin roles enhance control and security in user management.
370
What is Delegated Administration?
Giving someone limited admin access to only manage a portion of users or groups ## Footnote This helps distribute management tasks while maintaining security.
371
What is Group-Based Assignment?
Automatically assigning apps or policies to users based on the groups they belong to ## Footnote This streamlines user management and policy enforcement.
372
What is Attribute Mapping?
Connecting user fields in Okta to fields in another system (like first name, email, department) ## Footnote Attribute mapping is essential for integration with other systems.
373
What is an Enrollment Policy?
A rule in Okta Identity Engine that defines how and when users must enroll in MFA or authenticators ## Footnote Enrollment policies ensure proper security measures are in place.
374
What does UX Flow mean in Identity Engine?
The step-by-step user experience during login, registration, MFA, or remediation ## Footnote UX flow is critical for user satisfaction and security.
375
What is a Remediation Flow?
A dynamic login flow that helps users meet policy requirements (e.g., set up MFA before accessing apps) ## Footnote Remediation flows enhance security compliance.
376
What is Sign-On Policy?
A policy that controls who can sign in, from where, using what device, and with which authentication factors ## Footnote Sign-on policies help secure access to applications.
377
What is App Sign-On Mode?
How users authenticate to a given app—SAML, OIDC, SWA, or WS-Fed ## Footnote App sign-on modes dictate the authentication methods used.
378
What is Federation Broker Mode?
When Okta sits between two IdPs—one for login and another for resource access—acting as a broker ## Footnote This mode facilitates easier integration between identity providers.
379
What is a Webhook?
An automated HTTP request sent to another system when something happens in Okta (e.g., user created) ## Footnote Webhooks are useful for real-time notifications and integrations.
380
What is Token Revocation?
Cancelling a token so it can no longer be used—usually triggered at logout or policy violation ## Footnote Token revocation is critical for maintaining security.
381
What is an API Token in Okta?
A special token used by apps or scripts to securely access Okta APIs ## Footnote API tokens are essential for automation and integration.
382
What is Okta Identity Engine (OIE)?
Okta's flexible platform for building adaptive and customizable user authentication and registration flows ## Footnote OIE enhances user experiences by adapting to needs.
383
What is Device Enrollment in Okta?
Registering a user’s device so it can be tracked and used for MFA or access decisions ## Footnote Device enrollment is important for securing user access.
384
What is an Admin Experience Redesign?
A 2024 update to Okta’s Admin Console with better navigation and a cleaner interface ## Footnote This redesign aims to improve usability for administrators.
385
What is an Okta Event?
An action logged in the system, such as a login attempt, group change, or app assignment ## Footnote Events are crucial for tracking user interactions and system changes.
386
What does SLAs mean?
Service Level Agreements—formal commitments on support response times or uptime guarantees ## Footnote SLAs are important for setting expectations between service providers and clients.
387
What is Okta’s Default Authorization Server?
The built-in OAuth server in Okta that issues tokens for internal use ## Footnote This server is fundamental to secure API access.
388
What is a Managed App?
An application that Okta provisions and controls—including account creation, updates, and access ## Footnote Managed apps simplify administration and improve security.
389
What does SaaS stand for?
Software as a Service. Cloud-based applications delivered over the internet, like Okta, Google Workspace, or Salesforce ## Footnote SaaS provides convenient access to software via the internet.
390
What does IAM stand for?
Identity and Access Management. A framework of tools and policies that manage who can access systems and what they can do ## Footnote IAM is crucial for maintaining security and compliance.
391
What does SSO stand for?
Single Sign-On. A feature that lets users access multiple apps with one set of login credentials ## Footnote SSO improves user experience by reducing login fatigue.
392
What is B2B Identity in Okta?
Business-to-Business Identity—used when companies provide identity services to partner organizations ## Footnote B2B identity management is essential for secure partner integrations.
393
What is B2C Identity in Okta?
Business-to-Consumer Identity—used when companies manage identities for their customers (e.g., a retail app) ## Footnote B2C identity solutions enhance customer engagement and security.
394
What is TLS 1.2?
Transport Layer Security version 1.2—a cryptographic protocol that secures data sent over networks (still widely used) ## Footnote TLS 1.2 is fundamental for secure communications over the internet.
395
What is a Push Notification in MFA?
A mobile alert sent to the user to approve or deny a login attempt (e.g., from Okta Verify) ## Footnote Push notifications enhance security by providing real-time authentication challenges.
396
What is FastPass in Okta?
A passwordless login method that uses device security and biometrics to authenticate users without prompts ## Footnote FastPass simplifies the login process while enhancing security.
397
What does SOC 2 stand for?
Service Organization Control 2—a security and privacy compliance framework for technology services ## Footnote SOC 2 compliance is crucial for building trust with clients.
398
What does HIPAA stand for?
Health Insurance Portability and Accountability Act—a U.S. law governing the privacy and security of healthcare data ## Footnote HIPAA compliance is critical for healthcare organizations.
399
What is a Federated Identity?
An identity that originates from another identity provider (like Microsoft or Google) but is trusted by Okta ## Footnote Federated identities allow users to access multiple services seamlessly.
400
What is an Authenticator in Okta?
A method used to verify a user’s identity (e.g., password, SMS, biometric, Okta Verify) ## Footnote Authenticators are essential for robust security measures.
401
What is Okta ASA (Advanced Server Access)?
A product for managing secure SSH and RDP access to servers using Okta identities and policies ## Footnote ASA simplifies secure access to critical infrastructure.
402
What does SSH stand for?
Secure Shell—a protocol for securely accessing remote computers or servers ## Footnote SSH is widely used in secure remote administration.
403
What does RDP stand for?
Remote Desktop Protocol—a Microsoft protocol for remotely accessing a Windows desktop or server ## Footnote RDP is commonly used for remote desktop management.
404
What is a Service Account?
A non-human identity used by systems or applications to access other services (e.g., for automation tasks) ## Footnote Service accounts are crucial for automated processes.
405
What is a Custom Scope?
A user-defined permission label in Okta OAuth to control API access beyond defaults ## Footnote Custom scopes enhance security by fine-tuning access.
406
What is the Okta System Log API?
An API endpoint that provides programmatic access to your Okta org’s event logs ## Footnote This API is essential for integrating logging with other systems.
407
What is Device Assurance Policy?
A rule that enforces device posture conditions (like encryption, passcode, or OS version) before allowing access ## Footnote Device assurance policies enhance security by ensuring compliant devices.
408
What is a Token Binding?
A security feature that links a token to a specific client to prevent it from being reused elsewhere ## Footnote Token binding adds an additional layer of security.
409
What is Biometric Authentication?
Verifying a user using unique biological traits like fingerprints or facial recognition ## Footnote Biometric authentication enhances security and user convenience.
410
What is a Conditional Access Policy?
A rule that only allows access if certain conditions are met (e.g., from trusted device, correct location) ## Footnote Conditional access policies improve security by applying context-based controls.
411
What is SSO Federation Broker Mode in Okta?
Okta acts as a bridge between multiple IdPs and SPs to enable login across different identity systems ## Footnote This mode facilitates seamless user experiences across platforms.
412
What does REST API stand for?
Representational State Transfer Application Programming Interface—a common standard for building web APIs ## Footnote REST APIs are widely used for web services and integrations.
413
What is Rate Limiting in APIs?
Restricting the number of requests a client can send in a time period to avoid abuse ## Footnote Rate limiting is crucial for protecting APIs from overuse and attacks.
414
What is JSON Web Key Set (JWKS)?
A JSON-formatted list of public keys used to verify signed tokens like JWTs ## Footnote JWKS is essential for secure token validation.
415
What is a Public Client in OAuth?
An app that can't safely store secrets (e.g., mobile or browser apps), requiring extra security like PKCE ## Footnote Public clients are designed for environments with limited security.
416
What is a Confidential Client in OAuth?
An app (usually server-side) that can safely store secrets and use them to authenticate securely ## Footnote Confidential clients are designed for secure environments.
417
What is a Native App?
A software application built to run on a specific platform or device (e.g., iOS or Android) ## Footnote Native apps leverage platform capabilities for better performance.
418
What is an Environment Variable in Workflows?
A value that can be reused across multiple flows, such as an API key or org name ## Footnote Environment variables help manage configurations in workflows.
419
What is Adaptive MFA?
A smart MFA method that uses context (like location or risk) to decide when and how to challenge the user ## Footnote Adaptive MFA enhances security by tailoring authentication challenges.
420
What is Token Rotation?
The practice of generating a new refresh token each time the old one is used, improving security ## Footnote Token rotation reduces the risk of token theft.
421
What is Attribute Transformation?
Modifying or mapping user attributes during sync to match format requirements of target systems ## Footnote Attribute transformation is crucial for data integration.
422
What does WS-Fed stand for?
Web Services Federation—a Microsoft protocol for SSO, similar to SAML but older and less flexible ## Footnote WS-Fed is less commonly used compared to SAML and OIDC.
423
What is an App Embed Link in Okta?
A direct, secure link to an app that starts the login process automatically ## Footnote App embed links streamline user access to applications.
424
What is a Dynamic Group?
A group in Okta where membership is automatically determined based on user attributes ## Footnote Dynamic groups simplify user management in organizations.
425
What is User Consent in OAuth?
A prompt where users approve what information or permissions the app is requesting ## Footnote User consent is essential for privacy and transparency.
426
What is Email Magic Link authentication?
A passwordless login method where the user clicks a secure one-time link sent via email ## Footnote Email magic links enhance user convenience and security.
427
What is a Branded Sign-In Page?
A customized Okta-hosted login page with your company’s logo, colors, and domain ## Footnote Branded sign-in pages improve user experience and brand recognition.
428
What is an Inline Password Reset?
A login flow that asks the user to reset their password if it’s expired or doesn’t meet new policy rules ## Footnote Inline password resets enhance security and user experience.
429
What is Okta Admin Experience Redesign?
A modernized admin console interface with clearer navigation, policy grouping, and usability updates (rolled out 2023–2024) ## Footnote This redesign aims to improve usability for administrators.
430
What is an Okta Authorization Server?
A component that issues tokens and enforces access rules for OAuth/OIDC workflows ## Footnote Authorization servers are critical for secure API access.
431
What is Okta Device Context Evaluation?
The process of examining a device’s posture and context to apply security rules or block access ## Footnote Device context evaluation enhances security by ensuring compliance.
432
What is an Authorization Header?
An HTTP request field used to send access tokens or credentials for API authentication ## Footnote Authorization headers are essential for secure API communications.
433
What does CORS stand for?
Cross-Origin Resource Sharing—a web security policy that controls how resources are shared between different domains ## Footnote CORS is crucial for web application security.
434
What is Browser Fingerprinting?
A method of identifying users or devices based on browser configuration, often used for fraud detection ## Footnote Browser fingerprinting enhances security by tracking unique browser configurations.
435
What is Session Token in Okta?
A short-lived token used to start an Okta session for a user once they’ve authenticated ## Footnote Session tokens are essential for managing user sessions.
436
What is a Threat Detection Engine?
A system that analyzes login patterns and events to identify and block suspicious behavior ## Footnote Threat detection engines are critical for maintaining security.
437
What is Okta Verify FastPass Enrollment?
Registering a device with Okta Verify so it can use FastPass to sign in with biometrics instead of passwords ## Footnote FastPass enrollment simplifies the authentication process.
438
What is the OAuth Device Authorization Flow?
A flow for logging in on devices with limited input (like smart TVs), where the user authorises from another device ## Footnote This flow enhances user experience on devices with limited interfaces.
439
What is a Passkey?
A passwordless login credential stored on your device, based on public-key cryptography—used for faster and more secure sign-ins ## Footnote Passkeys improve security and simplify the login process.
440
What does FIDO2 stand for?
Fast Identity Online 2. It's a standard for passwordless authentication using devices like fingerprint readers and security keys ## Footnote FIDO2 enhances security by eliminating the need for passwords.
441
What is WebAuthn?
Web Authentication API—a browser-based API that supports biometric and security key login via FIDO2 ## Footnote WebAuthn is essential for implementing passwordless authentication.
442
What is the difference between FIDO2 and WebAuthn?
WebAuthn is the browser API, and FIDO2 is the broader standard including CTAP (Client to Authenticator Protocol) ## Footnote Understanding this difference is crucial for implementing passwordless solutions.
443
What is Decentralized Identity (DID)?
A model where users control their digital identity without needing a central authority like Okta or Google ## Footnote DID empowers users with greater control over their personal information.
444
What is Identity Proofing?
Verifying that a user is who they claim to be, typically using documents, biometrics, or external databases ## Footnote Identity proofing is essential for preventing fraud and ensuring security.
445
What does IDaaS stand for?
Identity as a Service—a cloud-based solution that handles authentication, SSO, and identity governance (like Okta) ## Footnote IDaaS simplifies identity management for organizations.
446
What is Okta Identity Governance (OIG)?
A suite of tools in Okta for managing access certifications, role-based access, and policy enforcement across apps ## Footnote OIG helps organizations maintain compliance and security.
447
What is an Access Request Workflow?
A flow that lets users request access to apps or resources and routes those requests for approval ## Footnote Access request workflows streamline the approval process for resource access.
448
What is Delegated User Self-Service?
A setup where users can manage their own group memberships, app requests, or password resets based on policy ## Footnote Delegated self-service enhances user autonomy and reduces administrative workload.
449
What is Cross-Org Identity Federation?
A setup where users from one Okta org can log into apps in another org via federation (B2B scenarios) ## Footnote Cross-org federation facilitates collaboration between different organizations.
450
What is Okta Cloud Infrastructure Entitlement Management (CIEM)?
A service for managing fine-grained access to cloud infrastructure resources (AWS, Azure) from Okta ## Footnote CIEM enhances security for cloud resource access.
451
What does SPML stand for?
Service Provisioning Markup Language—an older standard for provisioning users between systems (mostly replaced by SCIM) ## Footnote SPML is less commonly used in modern identity management solutions.
452
What is Risk-Based Authentication?
Adjusting authentication requirements based on the user's behavior, device, location, or login history ## Footnote Risk-based authentication improves security by adapting to perceived threats.
453
What is Okta Personal (consumer-focused)?
A discontinued product line that once offered individual users identity management ## Footnote Okta Personal was aimed at consumers seeking identity solutions.
454
What is Management (CIEM)?
A service for managing fine-grained access to cloud infrastructure resources (AWS, Azure) from Okta.
455
What does SPML stand for?
Service Provisioning Markup Language—an older standard for provisioning users between systems (mostly replaced by SCIM).
456
What is Risk-Based Authentication?
Adjusting authentication requirements based on the user's behavior, device, location, or login history.
457
What is Okta Personal (consumer-focused)?
A discontinued product line that once offered individual users identity management—Okta now focuses on B2B and workforce.
458
What is Account Takeover Detection?
A feature that identifies unusual login patterns to prevent compromised user accounts from being abused.
459
What is a Device Binding in FastPass?
The linking of an enrolled device to a user account so it can be used for passwordless authentication.
460
What is Passkey Sync?
The ability to sync passkeys across multiple trusted devices (e.g., iCloud Keychain or Google Password Manager).
461
What does EDR stand for?
Endpoint Detection and Response—security software that monitors and analyzes threats on end-user devices.
462
What is Integration with MDM in Okta?
Mobile Device Management integration lets Okta enforce security rules based on device posture (e.g., Intune, Jamf).
463
What is Credential Phishing Resistance?
Techniques and tools that prevent users from unknowingly sharing credentials—such as FIDO2 or Okta FastPass.
464
What is a Risk Engine in Okta?
A real-time system that evaluates context (IP, geo, device) to assign a risk score for each login.
465
What does SIEM stand for?
Security Information and Event Management—a platform for analyzing logs and alerts across the organization (e.g., Splunk).
466
What is Okta HealthInsight?
A dashboard that evaluates your org’s configuration and provides security best-practice recommendations.
467
What does PII stand for?
Personally Identifiable Information—data like names, emails, and SSNs that identify individuals.
468
What is Just-In-Time Group Assignment?
Assigning users to groups dynamically at the time of login, based on directory or app attributes.
469
What is an Identity Lifecycle Flow?
A sequence that manages user creation, modification, suspension, and deactivation across all systems.
470
What is Okta CLI?
A command-line tool for developers to interact with Okta APIs and build/test app integrations.
471
What does SDK mean in Okta context?
A Software Development Kit to help developers connect apps to Okta using preferred languages and protocols.
472
What is a Credential Phishing Simulation?
A test where fake phishing emails are sent to users to measure their ability to avoid clicking or sharing credentials.
473
What is Adaptive Authentication in Okta?
Okta’s system that changes login behavior based on the risk context—allowing or blocking access dynamically.
474
What is an Identity Fabric?
A conceptual model where identity connects all apps, services, and users across environments (cloud, on-prem, hybrid).
475
What is a Bot Detection System?
A system that detects and blocks automated scripts or login attempts using behavior patterns and device signals.
476
What is an Okta Event Hook Verification Token?
A secret token used to confirm the target URL of an Event Hook belongs to your system.
477
What is Social Login?
Logging in with a social media identity (Google, Facebook, LinkedIn)—typically used in customer identity.
478
What is Device Context Sharing?
Passing device metadata between systems or IdPs to enforce consistent access policies.
479
What is SAML Attribute Mapping?
The process of passing user information (like email or department) via SAML to the target application.
480
What is Okta AuthJS?
A JavaScript SDK to build custom login flows and handle tokens in front-end apps.
481
What is an Okta Hook Rate Limit?
The maximum number of inline or event hooks that can be triggered per minute or hour in your org.
482
What is Time-Based One-Time Password (TOTP)?
A numeric code generated by an app (like Okta Verify or Google Authenticator) that expires after 30 seconds.
483
What is a Security Key?
A physical device (like YubiKey) used for strong authentication via FIDO2/WebAuthn.
484
What does IGA stand for?
Identity Governance and Administration—a broader category covering identity lifecycle, access controls, and audits.
485
What is a Fallback Factor in MFA?
An alternative verification method used if the primary factor (e.g., push notification) fails.
486
What is an Account Recovery Flow?
A user-driven process to regain access after losing credentials or devices—based on policy.
487
What is Okta’s System for SSO Session Sharing?
A mechanism that lets multiple apps share the same login session, avoiding repeated MFA prompts.
488
What is a Secure Redirect URI?
A whitelist of safe URLs that an app can redirect to after login—prevents phishing or token hijacking.
489
What is SCIM Connector?
A service or app that uses the SCIM protocol to sync users from Okta to external systems.
490
What is the Okta Identity Threat Detection feed?
A stream of real-time threat signals used by Okta Risk Engine to block malicious logins.
491
What is a User Consent Prompt in OIDC?
A dialog asking the user to allow the app to access their profile data, used in OIDC flows.
492
What is Login Federation Loop Prevention?
A mechanism to detect and stop endless redirect loops between identity providers during SSO.
493
What is the Super Administrator role in Okta?
The Super Administrator has full access to all Okta features and settings, including user and group management, app assignments, security policies, and system logs.
494
What can a Group Administrator do in Okta?
A Group Administrator can manage only the groups assigned to them by adding/removing users; they cannot assign apps or create groups.
495
What is the purpose of an Application Administrator in Okta?
They manage app integrations, assign users to apps, and configure app settings; they do not manage users or policies.
496
What are the capabilities of a User Administrator in Okta?
They can create, manage, deactivate, and assign users but cannot manage apps or security settings.
497
What is a Read-Only Administrator in Okta?
They can view all configurations and logs but cannot make changes.
498
What is the role of a Help Desk Administrator in Okta?
They perform password resets, unlock accounts, and view user profiles without app or policy access.
499
What is a Report Administrator in Okta?
They access system logs and reporting tools but cannot change settings.
500
What does an Org Administrator manage in Okta?
They manage org-wide settings like branding and custom domain, not user or app settings.
501
Can one user have multiple admin roles in Okta?
Yes, multiple roles can be assigned to give combined privileges.
502
How does delegated administration improve security in Okta?
It limits admin access to only what’s needed, reducing risk and enforcing least privilege.
503
Can admin roles in Okta be assigned to groups?
No, roles are assigned only to individual users.
504
What is the benefit of assigning scoped admin roles in Okta?
Scoped roles limit access to specific resources, enhancing security.
505
What is a Custom Administrator Role in Okta?
A user-defined role with tailored permissions, available in Okta Identity Engine.
506
Which role should be assigned to someone managing a set of users?
User Administrator
507
Which role should a security auditor be given in Okta?
Read-Only Administrator or Report Administrator
508
Can a Group Administrator assign apps to users in Okta?
No, they only manage group memberships.
509
Which Okta admin can configure MFA policies?
Super Administrator or Custom Admins with security permissions.
510
Who should receive the Super Administrator role?
Only trusted senior IT/security staff.
511
What logging abilities does a Report Administrator have?
They can view logs and generate reports, but cannot change settings.
512
How does Okta recommend minimizing admin risk?
Assign only necessary roles, follow least privilege, and use scoped/custom roles.