Certified Identity and Access Management Designer Salesforce Practice Test Questions and Exam Dumps


Question No 1:

Universal Containers (UC) has decided to build a new, highly sensitive application on the Lightning platform. The security team at UC has decided that they want users to provide a fingerprint in addition to username/password to authenticate to this application.

How can an Architect support fingerprints as a form of identification for Salesforce authentication?

A. Use Custom Login Flows with callouts to a third-party fingerprint scanning application.
B. Use Salesforce Two-factor Authentication with callouts to a third-party fingerprint scanning application.
C. Use Delegated Authentication with callouts to a third-party fingerprint scanning application.
D. Use an AppExchange product that does fingerprint scanning with native Salesforce Identity Confirmation.

Correct Answer:
A. Use Custom Login Flows with callouts to a third-party fingerprint scanning application.

Explanation:

Salesforce does not natively support fingerprint authentication for logging in directly via its built-in user authentication methods. However, an architect can still support fingerprint authentication by leveraging Salesforce's customization capabilities.

  • A. Custom Login Flows with callouts to a third-party fingerprint scanning application:
    Custom Login Flows are a powerful feature that can be used to implement custom authentication logic. By using this feature, an architect can create a login flow that includes a callout to an external, third-party fingerprint scanning application. This allows UC to collect the fingerprint data during login and validate it through the third-party system before proceeding with authentication. This is a flexible, customizable approach that can meet UC's requirement for fingerprint authentication.

Why the other options are not correct:

  • B. Salesforce Two-factor Authentication with callouts to a third-party fingerprint scanning application:
    Salesforce Two-Factor Authentication (2FA) is a built-in security feature that supports a second factor such as a text message or authenticator app. However, 2FA does not natively support fingerprint scanning, so simply adding callouts to a third-party system wouldn't directly integrate fingerprint scanning as the second factor.

  • C. Delegated Authentication with callouts to a third-party fingerprint scanning application:
    Delegated Authentication allows you to authenticate Salesforce users against an external system, but it typically does not provide the flexibility needed to implement fingerprint-based authentication. It’s better suited for scenarios where users are authenticated via an existing LDAP or Active Directory service, not custom biometric systems.

  • D. Use an AppExchange product that does fingerprint scanning with native Salesforce Identity Confirmation:
    While AppExchange offers various authentication solutions, a native Salesforce product for fingerprint scanning with Identity Confirmation specifically does not exist as a comprehensive solution for login. A third-party fingerprint application integrated with custom login flows would provide greater flexibility.

Thus, Custom Login Flows with external callouts to a fingerprint authentication service would best address UC’s needs.

Would you like more details on setting up a custom login flow for this?

Question No 2:

Universal Containers (UC) is successfully using Delegated Authentication for their Salesforce users. The service supporting Delegated Authentication is written in Java. UC has a new CIO that is requiring all company web services be REST-ful and written in .Net.
Which two considerations should the UC Architect provide to the new CIO? (Choose two.)

A. Delegated Authentication will continue to work with REST services.
B. Delegated Authentication will continue to work with a .Net service.
C. Delegated Authentication will not work with REST services.
D. Delegated Authentication will not work with a .Net service.

Correct Answers: A, B

Explanation:

Delegated Authentication is a security feature that allows Salesforce to authenticate users via an external system, such as a web service. Given that the CIO is requesting all services be RESTful and written in .Net, there are important considerations for how this integration will work. Let’s examine the options:

A. Delegated Authentication will continue to work with REST services.

  • Correct: Delegated Authentication is independent of whether the web service is REST or SOAP. Salesforce can communicate with a RESTful web service for authentication purposes as long as the service complies with the expected authentication flow, which includes accepting a valid request with the required credentials and returning the correct authentication response.

  • The fact that the CIO is requiring REST services does not negate the ability of Delegated Authentication to function with them. Salesforce supports RESTful calls to external systems for authentication.

B. Delegated Authentication will continue to work with a .Net service.

  • Correct: Delegated Authentication is designed to work with any external service, whether written in Java, .Net, or any other technology, as long as the service adheres to the necessary standards (such as receiving requests via HTTP/HTTPS, returning the correct authentication response, etc.). The technology stack used (Java, .Net, etc.) is not a limiting factor for Delegated Authentication.

  • A .Net service can be configured to support Delegated Authentication as long as it is set up to handle the authentication request and respond appropriately, ensuring compatibility with Salesforce.

C. Delegated Authentication will not work with REST services.

  • Incorrect: As mentioned above, REST services can work with Delegated Authentication. There is no inherent limitation that prevents Delegated Authentication from working with RESTful services. The architecture of the web service (REST or SOAP) does not impact the functionality of Delegated Authentication as long as the service implements the correct authentication response protocol.

D. Delegated Authentication will not work with a .Net service.

  • Incorrect: As long as the .Net service is properly configured to handle the authentication protocol expected by Salesforce, Delegated Authentication can work seamlessly with a .Net service. The programming language (whether Java, .Net, or others) does not prevent Delegated Authentication from functioning properly.

The two most important points to communicate to the CIO are that Delegated Authentication can continue to work with REST services and that it will also work with a .Net service if the service is properly configured. These two aspects are the main technical considerations for ensuring smooth integration with the new requirements.

Question No 3:

How should an Architect force users to authenticate with Two-factor Authentication (2FA) for Salesforce only when NOT connected to an internal company network?

A. Apply the “Two-factor Authentication for User Interface Logins” permission and Login IP Ranges for all Profiles.
B. Add the company's list of network IP addresses to the Login Range list under 2FA Setup.
C. Use Custom Login Flows with Apex to detect the user's IP address and prompt for 2FA if needed.
D. Use an Apex Trigger on the UserLogin object to detect the user's IP address and prompt for 2FA if needed.

Answer: B

Explanation:

To enforce Two-factor Authentication (2FA) for Salesforce only when users are not connected to the internal company network, the most suitable option is to add the company’s list of network IP addresses to the Login Range list under 2FA Setup. This allows Salesforce to determine when a user is logging in from a trusted network (i.e., the internal network) and skips the 2FA requirement for these IP ranges. When users log in from an untrusted IP address (outside the internal network), Salesforce will prompt them for 2FA to ensure additional security.

Why the other options are incorrect:

  • A. Apply the “Two-factor Authentication for User Interface Logins” permission and Login IP Ranges for all Profiles.
    This option would enable 2FA universally, regardless of the user's location (whether connected to the internal network or not). It doesn't differentiate between internal and external logins, so it doesn't meet the requirement of enforcing 2FA only when users are outside the internal network.

  • C. Use Custom Login Flows with Apex to detect the user's IP address and prompt for 2FA if needed.
    While custom login flows with Apex can be used for advanced customization, this approach would be more complex and not necessary for this specific scenario. The native Login IP Range feature already provides a simpler and more efficient solution to handle IP-based 2FA enforcement.

  • D. Use an Apex Trigger on the UserLogin object to detect the user's IP address and prompt for 2FA if needed.
    Similar to the previous option, using Apex triggers to detect the user’s IP address is overly complex and requires manual management of the logic. Salesforce's built-in features, such as the Login IP Range and 2FA Setup, already provide a more streamlined and effective method for achieving the same result.

The correct approach is to add the company’s network IP addresses to the Login Range list under 2FA Setup, which simplifies the enforcement of 2FA only when users are outside the internal company network. This ensures both security and ease of implementation.

Question No 4:

What is the role of an Identity Provider in a Single Sign-on setup using SAML?

A. Consume assertion
B. Revoke assertion
C. Validate assertion
D. Create assertion

Answer: D. Create assertion

Explanation:

In a Single Sign-On (SSO) setup that uses SAML (Security Assertion Markup Language), the role of the Identity Provider (IdP) is crucial in authenticating users and providing assertions that convey authentication and authorization details to other services, typically referred to as Service Providers (SPs).

Here's a breakdown of what each role entails:

  1. A. Consume assertion
    The Identity Provider (IdP) does not consume assertions. Instead, it is responsible for generating the assertions that contain the authentication information. The Service Provider (SP) consumes these assertions to establish user sessions. Therefore, consuming assertions is not the responsibility of the IdP.

  2. B. Revoke assertion
    While assertions can be revoked or invalidated, this is not the primary role of the Identity Provider in the context of SAML-based SSO. The IdP is responsible for issuing assertions when a user authenticates, but it doesn't typically handle the process of revoking or invalidating assertions once they are issued. The revocation process, if necessary, would typically be handled in a broader session management context.

  3. C. Validate assertion
    The validation of assertions is actually the responsibility of the Service Provider (SP). The SP receives the SAML assertions from the IdP and validates them to ensure that the authentication data is accurate and has not been tampered with. The IdP’s role is to create and sign the assertion, while the SP ensures its integrity.

  4. D. Create assertion
    In a SAML-based Single Sign-On system, the Identity Provider (IdP) is responsible for creating and issuing SAML assertions. These assertions contain the authenticated user's identity and other relevant information (such as roles or permissions). The IdP generates these assertions after authenticating the user and sends them to the Service Provider, which uses the assertion to allow or deny access to the requested service or resource.

In summary, the primary role of the Identity Provider (IdP) in a SAML-based SSO setup is to create and issue assertions, which are then validated by the Service Provider to allow users to access resources without needing to re-authenticate. This seamless authentication flow is a key benefit of using SSO and SAML.

Question No 5:

Universal Containers (UC) is setting up delegated authentication to allow employees to log in using their corporate credentials. UC's security team is concerned about the risks of exposing the corporate login service on the internet and has asked that a reliable trust mechanism be put in place between the login service and Salesforce.
What mechanism should an Architect put in place to enable a trusted connection between the login service and Salesforce?

A. Require the use of Salesforce security tokens on passwords.
B. Enforce mutual authentication between systems using SSL.
C. Set up a proxy service for the login service in the DMZ.
D. Include Client Id and Client Secret in the login header callout.

Correct Answer: B. Enforce mutual authentication between systems using SSL.

Explanation:

In this scenario, the concern is primarily about ensuring secure and trusted communication between the corporate login service and Salesforce, while also preventing the risks associated with exposing the login service on the internet.

Let's break down the options:

  • A. Require the use of Salesforce security tokens on passwords
    Security tokens are generally used to authenticate external applications when they access Salesforce data through the API. However, in this case, security tokens are not specifically designed to secure the connection between systems (the login service and Salesforce). They primarily help in authentication scenarios but don't address securing the connection itself.

  • B. Enforce mutual authentication between systems using SSL
    Mutual SSL authentication ensures that both the corporate login service and Salesforce can verify each other's identity, establishing a trusted connection. This provides two-way trust: Salesforce authenticates the login service, and the login service authenticates Salesforce. This method ensures that sensitive information is exchanged over a secure channel (SSL), mitigating the risk of exposing the login service to vulnerabilities. This is the most effective solution in this scenario to ensure a secure and trusted connection.

  • C. Set up a proxy service for the login service in the DMZ
    Setting up a proxy service in the DMZ is a possible solution to reduce direct exposure of the login service to the internet, but it doesn't specifically establish a trusted connection between Salesforce and the login service. While this can provide additional security layers (e.g., by limiting direct access), it doesn't inherently address the issue of mutual trust between the two systems.

  • D. Include Client Id and Client Secret in the login header callout
    The Client Id and Client Secret are typically used for OAuth-based authentication and are essential for authorizing API access to Salesforce. However, this doesn't directly relate to securing the communication channel between the systems. It's more about verifying the identity of the calling application rather than establishing a trusted connection for the login service.

The best solution is B. Enforce mutual authentication between systems using SSL, as it ensures a secure, trusted connection between the login service and Salesforce, addressing the security concerns effectively. Mutual SSL authentication guarantees that both systems verify each other's identity, making it the most appropriate approach for the given scenario.

Question No 6:

Universal Containers (UC) has decided to use Identity Connect as its Identity Provider. UC uses Active Directory (AD) and has a team that is very familiar and comfortable with managing AD groups. UC would like to use AD Groups to help configure Salesforce users.

Which three actions can AD Groups control through Identity Connect? (Choose three.)

A. Public Group Assignment
B. Role Assignment
C. Custom Permissions Assignment
D. Granting Report Folder Access
E. Permission Sets Assignment

Correct Answer:

B. Role Assignment, E. Permission Sets Assignment, A. Public Group Assignment

Explanation:

Identity Connect is a powerful tool that allows Active Directory (AD) groups to be mapped to Salesforce user settings and permissions. By using AD groups, you can control various aspects of Salesforce user management.

Here’s how AD Groups can control the actions listed:

  • Role Assignment (B):
    AD Groups can be mapped to specific Salesforce roles. When users are part of certain AD groups, they are automatically assigned the corresponding Salesforce role. This is a key integration, allowing teams to maintain role assignments in AD while automatically syncing them to Salesforce.

  • Permission Sets Assignment (E):
    AD Groups can also control permission set assignments in Salesforce. This integration allows administrators to map AD groups to specific Salesforce permission sets. For instance, if a user is added to a particular AD group, they can be assigned additional permissions, such as access to advanced Salesforce features or functionality, based on the permissions defined in those sets.

  • Public Group Assignment (A):
    AD Groups can also control the assignment of users to Salesforce public groups. Public groups are used in Salesforce for sharing records or assigning specific tasks. By mapping an AD group to a public group in Salesforce, users in that AD group can automatically be added to the corresponding public group in Salesforce.

Why the other options are incorrect:

  • C. Custom Permissions Assignment:
    While custom permissions in Salesforce can be very specific, they cannot be directly assigned through AD Groups in Identity Connect. Custom permissions are usually handled via profiles or permission sets but do not have native support for direct mapping from AD Groups.

  • D. Granting Report Folder Access:
    Report Folder Access in Salesforce is typically granted through roles or permission sets, but AD Groups do not have the capability to directly control access to report folders. This would typically be managed in Salesforce by the administrator rather than via the integration with AD Groups.

In conclusion, AD Groups can be used to control Role Assignments, Public Group Assignments, and Permission Set Assignments through Identity Connect, making user management in Salesforce more seamless and automated.

Question No 7:

The CIO of Universal Containers (UC) wants to start taking advantage of the refresh token capability for the UC applications that utilize OAuth 2.0. UC has enlisted an Architect to analyze all of the applications that use OAuth flows to see where refresh tokens can be applied.

Which two OAuth flows should the Architect consider in their evaluation? (Choose two.)

A. JWT Bearer Token
B. Web Server
C. Username-Password
D. User-Agent

Correct Answer: B. Web Server, C. Username-Password

Explanation:

In OAuth 2.0, refresh tokens are used to obtain new access tokens without requiring the user to re-authenticate. The two OAuth flows that support refresh tokens and are most commonly used for maintaining long-lived sessions are the Web Server Flow and the Username-Password Flow. Let’s explore these options:

  • B. Web Server Flow:
    The Web Server Flow is a common OAuth 2.0 flow used by web applications that need to access an API on behalf of a user. It typically involves requesting an authorization code, which is then exchanged for an access token and a refresh token. The refresh token is used to obtain new access tokens once the original token expires, allowing the web application to maintain access without requiring the user to log in repeatedly. This flow supports refresh tokens, so it is one of the flows the Architect should consider.

  • C. Username-Password Flow:
    The Username-Password Flow allows applications to request access tokens directly by using the user's credentials (username and password). This flow also supports refresh tokens for situations where the access token expires. Because this flow does not require the user to authorize through a separate interface, refresh tokens can be useful for keeping the session active without requiring the user to input their credentials repeatedly. Therefore, the Architect should consider this flow as well.

  • A. JWT Bearer Token:
    The JWT Bearer Token flow is typically used for server-to-server communication and delegated access. It involves the use of a JWT (JSON Web Token) as a means of asserting identity and does not inherently support refresh tokens. This flow is designed more for authenticating and authorizing service accounts, rather than for scenarios where refresh tokens are needed to maintain user sessions. Therefore, this is not a flow that the Architect should focus on for refresh token usage.

  • D. User-Agent Flow:
    The User-Agent Flow, also known as the Implicit Flow, is designed for client-side applications, often single-page applications (SPAs) that run in the browser. While it allows the client to obtain an access token directly from the authorization server, it does not support refresh tokens due to security considerations (since tokens are passed in the browser). Refresh tokens are typically not used in this flow because the access token is intended to be short-lived, and storing a refresh token in the browser is not considered secure. Thus, this flow should not be included in the Architect’s evaluation for refresh token support.

In summary, the Architect should focus on the Web Server Flow and the Username-Password Flow, as both of these support the use of refresh tokens to maintain persistent access without requiring user re-authentication.

Question No 8:

An Architect needs to advise the team that manages the Identity Provider on how to differentiate Salesforce from other Service Providers. What SAML SSO setting in Salesforce provides this capability?

A. SAML Identity Location
B. Identity Provider Login URL
C. Entity Id
D. Issuer

Answer: C

Explanation:

The Entity Id setting in Salesforce is the correct choice to help differentiate Salesforce from other Service Providers in a SAML SSO configuration. Here's a breakdown of each option:

  • A. SAML Identity Location
    This refers to the location of the user's identity in the SAML assertion (whether it is in the Subject or in the Attribute statement). While this is important for configuring SAML assertions, it doesn't specifically differentiate Salesforce from other Service Providers.

  • B. Identity Provider Login URL
    This URL is used to direct the user to the Identity Provider’s (IdP) login page but does not uniquely identify Salesforce in a SAML setup. It's mainly used for routing, not for distinguishing Salesforce from other Service Providers.

  • C. Entity Id
    Correct answer. The Entity Id in Salesforce is a unique identifier for Salesforce within the SAML configuration. This value is used by the Identity Provider to distinguish Salesforce from other Service Providers, allowing it to identify which Service Provider the SAML response is for. This is essential for SAML SSO as it ensures the assertion is directed to the correct Service Provider (Salesforce in this case).

  • D. Issuer
    The Issuer is typically used in the SAML assertion to indicate who issued the assertion (usually the Identity Provider). While it is important for validating the assertion, it does not differentiate the Service Provider (Salesforce) from others.

In summary, the Entity Id is the key SAML SSO setting that allows differentiation of Salesforce from other Service Providers in the Identity Provider configuration.

Question No 9:

Universal Containers (UC) uses middleware to integrate multiple systems with Salesforce. UC has a strict, new requirement that usernames and passwords cannot be stored in any UC system. 

How can UC's middleware authenticate to Salesforce while adhering to this requirement?

A. Create a Connected App that supports the Refresh Token OAuth Flow.
B. Create a Connected App that supports the JWT Bearer Token OAuth Flow.
C. Create a Connected App that supports the User-Agent OAuth Flow.
D. Create a Connected App that supports the Web Server OAuth Flow.

Answer: B

Explanation:

To meet the requirement of not storing usernames and passwords within the system, JWT Bearer Token OAuth Flow is the ideal solution. This flow is specifically designed for scenarios where the client (in this case, UC's middleware) needs to authenticate to Salesforce without exposing or storing user credentials.

The JWT Bearer Token OAuth Flow involves sending a signed JWT (JSON Web Token) to Salesforce, which contains the necessary information (such as client ID, audience, and scope). Salesforce then validates the JWT and grants access without requiring the middleware to store a password or username. This method is ideal for scenarios involving integration systems or middleware where storing credentials is not feasible or secure.

Now let’s review why the other options are not suitable:

  • A. Create a Connected App that supports the Refresh Token OAuth Flow: The Refresh Token OAuth Flow is used when an initial access token has been granted, and the system needs a way to refresh the token once it expires. However, it still requires storing the refresh token securely, which violates UC's requirement of not storing credentials. This is not suitable for the requirement of not storing any credentials.

  • C. Create a Connected App that supports the User-Agent OAuth Flow: The User-Agent Flow is designed for web applications where the user directly interacts with the OAuth flow via their browser. It’s not appropriate for middleware integration, especially when credentials should not be stored in the system. This flow involves user login and browser interaction, which is not suitable for server-to-server authentication.

  • D. Create a Connected App that supports the Web Server OAuth Flow: The Web Server OAuth Flow is commonly used for web applications that need to authenticate users by redirecting them to Salesforce to enter their credentials. While this flow is secure, it does involve user credentials and is more appropriate for user-driven authentication. It also still relies on storing a client ID and secret, which may not align with the "no password or username stored" policy if extended to all credentials.

Therefore, B. Create a Connected App that supports the JWT Bearer Token OAuth Flow is the best solution for UC to authenticate to Salesforce securely without storing any usernames or passwords in the system.

Question No 10:

Customer Service Representatives at Universal Containers (UC) are complaining that whenever they click on links to case records and are asked to log in with SAML SSO, they are being redirected to the Salesforce Home tab and not the specific case record. 

What item should an Architect advise the identity team at UC to investigate first?

A. My Domain is configured and active within Salesforce.
B. The users have the correct Federation ID within Salesforce.
C. The Salesforce SSO settings are using HTTP POST.
D. The Identity Provider is correctly preserving the RelayState.

Answer: D

Explanation:

The scenario describes a situation where users are attempting to access specific case records in Salesforce, but after logging in via SAML Single Sign-On (SSO), they are being redirected to the Salesforce Home tab instead. This is a common issue that often stems from the RelayState not being preserved correctly during the SSO authentication process.

RelayState is a parameter used in the SAML protocol to maintain the user's intended destination after authentication. When users attempt to access a specific resource, like a case record, they are often redirected to Salesforce’s login page via SSO. However, if the RelayState (which holds the URL of the intended page) isn't properly passed through or preserved by the Identity Provider (IdP), users will end up on the default page—in this case, the Salesforce Home tab—rather than the case record they originally tried to access.

Option A (My Domain is configured and active within Salesforce) is important for enabling a secure SSO setup, but it is not directly related to the issue of redirecting users to the Home tab instead of the case record. My Domain must be configured for SSO to work properly, but it doesn't address the RelayState preservation problem.

Option B (The users have the correct Federation ID within Salesforce) is also important for ensuring that the SSO login process can correctly map users between the Identity Provider and Salesforce. However, a misconfigured Federation ID would typically result in login errors rather than incorrect redirects after a successful login.

Option C (The Salesforce SSO settings are using HTTP POST) relates to the method of communication between the Identity Provider and Salesforce during the SSO process. While HTTP POST is a common and supported method, the method itself is less likely to cause the specific redirect issue described in the scenario.

Option D (The Identity Provider is correctly preserving the RelayState) is the correct answer because it directly addresses the issue described. The RelayState is the key piece of information that allows the user to be redirected to the correct resource (in this case, the specific case record) after logging in via SSO. If the Identity Provider is not preserving the RelayState or if it is being lost during the authentication process, the user will be sent to the default Home tab.

In conclusion, the most likely cause of the issue is a problem with how the RelayState is being handled, and the identity team should investigate whether the Identity Provider is preserving it properly during the SSO authentication flow.


UP

LIMITED OFFER: GET 30% Discount

This is ONE TIME OFFER

ExamSnap Discount Offer
Enter Your Email Address to Receive Your 30% Discount Code

A confirmation link will be sent to this email address to verify your login. *We value your privacy. We will not rent or sell your email address.

Download Free Demo of VCE Exam Simulator

Experience Avanset VCE Exam Simulator for yourself.

Simply submit your e-mail address below to get started with our interactive software demo of your free trial.

Free Demo Limits: In the demo version you will be able to access only first 5 questions from exam.