{ "@context": "https://schema.org", "@type": "Organization", "name": "Brainscape", "url": "https://www.brainscape.com/", "logo": "https://www.brainscape.com/pks/images/cms/public-views/shared/Brainscape-logo-c4e172b280b4616f7fda.svg", "sameAs": [ "https://www.facebook.com/Brainscape", "https://x.com/brainscape", "https://www.linkedin.com/company/brainscape", "https://www.instagram.com/brainscape/", "https://www.tiktok.com/@brainscapeu", "https://www.pinterest.com/brainscape/", "https://www.youtube.com/@BrainscapeNY" ], "contactPoint": { "@type": "ContactPoint", "telephone": "(929) 334-4005", "contactType": "customer service", "availableLanguage": ["English"] }, "founder": { "@type": "Person", "name": "Andrew Cohen" }, "description": "Brainscape’s spaced repetition system is proven to DOUBLE learning results! Find, make, and study flashcards online or in our mobile app. Serious learners only.", "address": { "@type": "PostalAddress", "streetAddress": "159 W 25th St, Ste 517", "addressLocality": "New York", "addressRegion": "NY", "postalCode": "10001", "addressCountry": "USA" } }

Security AUth Flashcards

(48 cards)

1
Q

When should you use SAML for SSO federation?

A

For modern enterprise applications that support federated protocols. SAML is an XML-based standard for exchanging authentication and authorization data between Identity Provider (IdP) and Service Provider (SP). Credentials never leave Okta, making it more secure than SWA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the primary use case for WS-Federation (WS-Fed)?

A

Legacy Windows-based web applications and Microsoft Office 365. WS-Fed is an XML-based protocol using encrypted SOAP messages. It’s more secure than SWA and doesn’t require separate passwords for Office 365.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

When is SWA (Secure Web Authentication) the appropriate choice?

A

For applications that don’t support federated protocols like SAML, WS-Fed, or OIDC. SWA is Okta’s proprietary technology where username/password are passed to the third-party app and stored encrypted with AES-256.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What makes OIDC different from other federation protocols?

A

OIDC (OpenID Connect) is built on OAuth 2.0 framework and allows different systems to share authentication state and user profile information. It’s the modern standard for web and mobile applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the three main components of Okta Active Directory integration?

A

1) Okta AD Agent (lightweight agent on Windows Server), 2) Delegated Authentication (AD authenticates users through Okta), 3) Directory Sync (real-time synchronization between AD and Okta).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the difference between POC and Enterprise AD integration deployment?

A

POC: Simple agent install, basic user import, minimal configuration for testing. Enterprise: Requires planning, high availability, disaster recovery considerations, and careful attribute mapping configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Just-In-Time (JIT) provisioning in AD integration?

A

Automatic user creation in Okta during first login. Requires Delegated Authentication to be enabled. Can be used with or without scheduled imports to streamline user onboarding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the purpose of Universal Security Group (USG) support?

A

Allows Okta to ignore domain boundaries when importing group memberships, enabling cross-domain group membership management in multi-domain AD environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the primary purpose of Okta Universal Directory?

A

Centralized platform for managing user identities from multiple sources. Provides unified view of all users and attributes, integrating with AD, LDAP, HR systems, and cloud applications as a core component of Okta Identity Cloud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are custom attributes and mappings in Universal Directory?

A

Custom attributes allow flexible user attribute definition (job titles, departments, locations). Mappings define how data flows between systems. Data transformation cleans and reconciles data during provisioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How does real-time synchronization work in Universal Directory?

A

Changes made in AD, LDAP, or other connected systems are synchronized instantly with Okta. When an admin deactivates a user in Okta, the user’s record in AD is also deactivated immediately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the three main MFA factor types in Okta?

A

1) Possession: Something you have (phone, email, hardware token), 2) Knowledge: Something you know (password, security questions), 3) Biometric: Something you are (fingerprint, face recognition).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the key method characteristics for MFA factors?

A

Device-bound (associated with specific device), Hardware-protected (requires physical device), Phishing-resistant (can’t be shared in phishing attacks), User presence (requires human interaction), User verifying (proves specific user).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which factors are considered phishing-resistant?

A

WebAuthn/FIDO2, Okta Verify with FastPass, and hardware tokens like YubiKey. These factors don’t provide authentication data that users can share with attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the difference between Okta Verify push and TOTP?

A

Push: Real-time notification to user’s device requiring approval. TOTP (Time-based One-Time Password): Time-sensitive codes generated by the app. Both are more secure than SMS but push is more user-friendly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the main types of Okta policies?

A

Authentication Policies (app authentication requirements), Global Session Policies (session behavior), Authenticator Enrollment Policies (factor enrollment management), Password Policies (complexity/lockout rules), Device Assurance Policies (device-based access control).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

How do policy rules work in Okta?

A

Rules are evaluated in priority order. Each rule has conditions (when it applies) and actions (what happens). Once a rule matches, evaluation stops. Default policies always exist as fallback and cannot be deleted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is an Authenticator Enrollment Policy?

A

Defines which authenticators are required, optional, or disabled for specific user groups. Also controls when and how users can enroll factors, including grace periods for required factor enrollment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are grace periods in enrollment policies?

A

Designated time allowing users to enroll required authenticators without blocking access. Configured per-authenticator to minimize sign-in friction during onboarding and factor rollouts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Okta FastPass and its key benefits?

A

Phishing-resistant, passwordless authenticator using public key cryptography. Eliminates passwords, provides device-bound authentication, supports biometric verification, and meets FedRAMP High/NIST AAL3 requirements.

21
Q

What platforms support Okta FastPass?

A

Android, iOS, macOS, and Windows. Requires latest Okta Verify app with account created on the device. Provides consistent passwordless experience across all supported platforms.

22
Q

What’s the difference between FastPass 1FA and 2FA?

A

1FA: Silent authentication without user interaction (device presence only). 2FA: Requires user verification through biometrics (Touch ID, Face ID, fingerprint) proving specific user identity.

23
Q

How does Okta FastPass enrollment work?

A

Multiple methods: Inline enrollment during normal authentication, QR code scanning from authenticated desktop device, or first-time activation using email magic link, SMS, or password (if still used).

24
Q

What is the recommended authentication policy structure for passwordless?

A

Rule 1: Managed devices with secure hardware (any 2 factors). Rule 2: Unmanaged devices (any factor except phone/email). Rule 3: Catch-all deny rule. Most restrictive rule at top, catch-all at bottom.

25
What are device assurance policies?
Control access based on device security state using signals from Okta Verify and/or third-party integrations (Tanium, CrowdStrike, Windows Security Center). Can be created once and reused in multiple authentication rules.
26
How do you configure phishing-resistant authentication?
Set authentication policy rules requiring phishing-resistant factors (WebAuthn, Okta FastPass). Configure constraints in rules to verify authentication requests don't come from malicious sites.
27
What are the key considerations for MFA factor reset procedures?
Provide both admin and self-service reset options. Use strong factors for account recovery (avoid email-only as it's easily compromised). Configure backup factors for when primary authenticators are unavailable.
28
How should you structure MFA enrollment for different user groups?
Create specific enrollment policies per group. Set required factors based on security needs, optional factors for flexibility, and disabled factors to prevent weak authentication methods.
29
What is the recommended approach for MFA rollouts?
Start with optional enrollment, use grace periods to allow gradual adoption, test in preview environment, provide user training, have support procedures for enrollment issues.
30
What factors should be avoided for account recovery and why?
Email-only recovery should be avoided because user credential compromise often leads to email compromise. Security questions are weak knowledge factors. Use device-bound or biometric factors for recovery instead.
31
How do you implement Zero Trust with Okta authentication policies?
Use device assurance policies, require phishing-resistant factors for sensitive apps, implement network zone restrictions, continuous device verification, and assume no prior knowledge about authenticating users.
32
What are the best practices for sensitive application access?
Require phishing-resistant authenticators with biometric verification, implement step-up authentication, use device assurance signals, restrict network access zones, and enable continuous device verification.
33
What is DirSync in Active Directory integration?
Feature that enables incremental imports with AD, significantly improving performance. When enabled, next import is full import to establish baseline, then subsequent imports are delta/incremental only.
34
How do you handle nested groups in AD integration?
Regular imports may miss child groups outside OU scope, causing membership inconsistencies. JIT provisioning correctly resolves "flat" memberships. USG support helps with cross-domain group memberships.
35
What are the requirements for Okta AD Agent installation?
Windows Server 2016+, domain-joined server, minimum 2 CPUs and 8GB RAM, domain administrator privileges for installation, outbound-only firewall configuration (no inbound ports needed).
36
What happens when a user fails multiple MFA challenges across different factor types?
Okta counts failed MFA challenges across all factor types. After reaching the configured threshold, Okta locks the user account. AD-sourced users can use Okta Self Service to unlock, but LDAP-sourced users must contact administrators.
37
What is the difference between "Require user interaction" and "Require PIN or biometric user verification" in FastPass policies?
Require user interaction: Users must approve an Okta Verify prompt. Require PIN or biometric: Users must complete biometrics or PIN verification to access resources. The second option provides stronger authentication assurance.
38
How do you configure step-up authentication for sensitive applications?
Create specific authentication policy rules for sensitive apps requiring additional factors beyond the global session policy. Use phishing-resistant factors and configure "THEN" conditions to prompt for additional verification when accessing high-risk resources.
39
What is the difference between silent authentication and user verification in Okta FastPass?
Silent authentication satisfies 1FA through device presence alone (no user interaction). User verification adds biometric confirmation (Touch ID, Face ID, fingerprint) to satisfy 2FA requirements by proving the specific user's identity.
40
How do authentication policy rules interact with global session policies?
Authentication policies control app-specific authentication requirements and can override global session policy settings. When both are configured, the authentication policy takes precedence for that specific application's access requirements.
41
What are the security implications of using Security Questions as an MFA factor?
Security Questions are knowledge-based factors (weakest type) and are vulnerable to social engineering. Okta recommends against using them in authentication flows. They should only be used for account recovery if necessary, never as primary MFA.
42
How do you handle MFA for users who don't have smartphones?
Configure alternative factors like hardware tokens (YubiKey), email-based authentication, voice calls, or desktop-based Okta Verify. Ensure enrollment policies include these options as alternatives to mobile-based factors.
43
What is the impact of enabling "Imports with DirSync" in AD integration?
Enables incremental imports that significantly improve performance with large directories. The next import after enabling becomes a full import to establish baseline, then subsequent imports are delta-only, reducing sync time and server load.
44
How do you configure Okta Verify options for different security requirements?
Configure push notifications for user-friendly MFA, enable TOTP for offline scenarios, require biometric verification for high-security apps, and set up FastPass for passwordless authentication. Each can be enabled/disabled per policy.
45
What are the requirements for a device to be considered "managed" in Okta device assurance policies?
Device must be: 1) Registered (enrolled in Okta Verify), 2) Managed by a device management solution, 3) Configured for device management in Security > Device Integrations, 4) User authenticated with FastPass from managed device at least once.
46
How do you troubleshoot authentication policy rule conflicts?
Check rule priority order (most restrictive first), verify conditions don't overlap unexpectedly, ensure catch-all rule is at bottom, test with specific user scenarios, and review policy assignment to applications. Higher priority rules override lower ones.
47
What factors can be used for passwordless multifactor authentication?
For passwordless 2FA, use "Any 2 factor types" option requiring two different factor types: Possession, Knowledge, or Biometric. Hardware-protected, device-bound, or phishing-resistant factors preferred. Security Questions only work if user has enrolled password.
48
How does Okta handle Universal Security Groups (USG) vs Distribution Groups during AD imports?
USGs are security-enabled and support cross-domain memberships when USG support is enabled. Distribution Groups are mail-enabled only. Okta handles membership differently - USGs can ignore domain boundaries, DGs cannot during imports.