Security AUth Flashcards
(48 cards)
When should you use SAML for SSO federation?
For modern enterprise applications that support federated protocols. SAML is an XML-based standard for exchanging authentication and authorization data between Identity Provider (IdP) and Service Provider (SP). Credentials never leave Okta, making it more secure than SWA.
What is the primary use case for WS-Federation (WS-Fed)?
Legacy Windows-based web applications and Microsoft Office 365. WS-Fed is an XML-based protocol using encrypted SOAP messages. It’s more secure than SWA and doesn’t require separate passwords for Office 365.
When is SWA (Secure Web Authentication) the appropriate choice?
For applications that don’t support federated protocols like SAML, WS-Fed, or OIDC. SWA is Okta’s proprietary technology where username/password are passed to the third-party app and stored encrypted with AES-256.
What makes OIDC different from other federation protocols?
OIDC (OpenID Connect) is built on OAuth 2.0 framework and allows different systems to share authentication state and user profile information. It’s the modern standard for web and mobile applications.
What are the three main components of Okta Active Directory integration?
1) Okta AD Agent (lightweight agent on Windows Server), 2) Delegated Authentication (AD authenticates users through Okta), 3) Directory Sync (real-time synchronization between AD and Okta).
What is the difference between POC and Enterprise AD integration deployment?
POC: Simple agent install, basic user import, minimal configuration for testing. Enterprise: Requires planning, high availability, disaster recovery considerations, and careful attribute mapping configuration.
What is Just-In-Time (JIT) provisioning in AD integration?
Automatic user creation in Okta during first login. Requires Delegated Authentication to be enabled. Can be used with or without scheduled imports to streamline user onboarding.
What is the purpose of Universal Security Group (USG) support?
Allows Okta to ignore domain boundaries when importing group memberships, enabling cross-domain group membership management in multi-domain AD environments.
What is the primary purpose of Okta Universal Directory?
Centralized platform for managing user identities from multiple sources. Provides unified view of all users and attributes, integrating with AD, LDAP, HR systems, and cloud applications as a core component of Okta Identity Cloud.
What are custom attributes and mappings in Universal Directory?
Custom attributes allow flexible user attribute definition (job titles, departments, locations). Mappings define how data flows between systems. Data transformation cleans and reconciles data during provisioning.
How does real-time synchronization work in Universal Directory?
Changes made in AD, LDAP, or other connected systems are synchronized instantly with Okta. When an admin deactivates a user in Okta, the user’s record in AD is also deactivated immediately.
What are the three main MFA factor types in Okta?
1) Possession: Something you have (phone, email, hardware token), 2) Knowledge: Something you know (password, security questions), 3) Biometric: Something you are (fingerprint, face recognition).
What are the key method characteristics for MFA factors?
Device-bound (associated with specific device), Hardware-protected (requires physical device), Phishing-resistant (can’t be shared in phishing attacks), User presence (requires human interaction), User verifying (proves specific user).
Which factors are considered phishing-resistant?
WebAuthn/FIDO2, Okta Verify with FastPass, and hardware tokens like YubiKey. These factors don’t provide authentication data that users can share with attackers.
What is the difference between Okta Verify push and TOTP?
Push: Real-time notification to user’s device requiring approval. TOTP (Time-based One-Time Password): Time-sensitive codes generated by the app. Both are more secure than SMS but push is more user-friendly.
What are the main types of Okta policies?
Authentication Policies (app authentication requirements), Global Session Policies (session behavior), Authenticator Enrollment Policies (factor enrollment management), Password Policies (complexity/lockout rules), Device Assurance Policies (device-based access control).
How do policy rules work in Okta?
Rules are evaluated in priority order. Each rule has conditions (when it applies) and actions (what happens). Once a rule matches, evaluation stops. Default policies always exist as fallback and cannot be deleted.
What is an Authenticator Enrollment Policy?
Defines which authenticators are required, optional, or disabled for specific user groups. Also controls when and how users can enroll factors, including grace periods for required factor enrollment.
What are grace periods in enrollment policies?
Designated time allowing users to enroll required authenticators without blocking access. Configured per-authenticator to minimize sign-in friction during onboarding and factor rollouts.
What is Okta FastPass and its key benefits?
Phishing-resistant, passwordless authenticator using public key cryptography. Eliminates passwords, provides device-bound authentication, supports biometric verification, and meets FedRAMP High/NIST AAL3 requirements.
What platforms support Okta FastPass?
Android, iOS, macOS, and Windows. Requires latest Okta Verify app with account created on the device. Provides consistent passwordless experience across all supported platforms.
What’s the difference between FastPass 1FA and 2FA?
1FA: Silent authentication without user interaction (device presence only). 2FA: Requires user verification through biometrics (Touch ID, Face ID, fingerprint) proving specific user identity.
How does Okta FastPass enrollment work?
Multiple methods: Inline enrollment during normal authentication, QR code scanning from authenticated desktop device, or first-time activation using email magic link, SMS, or password (if still used).
What is the recommended authentication policy structure for passwordless?
Rule 1: Managed devices with secure hardware (any 2 factors). Rule 2: Unmanaged devices (any factor except phone/email). Rule 3: Catch-all deny rule. Most restrictive rule at top, catch-all at bottom.