ExamGecko
Home Home / Salesforce / Certified Identity and Access Management Architect

Certified Identity and Access Management Architect: Salesforce Certified Identity and Access Management Architect

Salesforce Certified Identity and Access Management Architect
Vendor:

Salesforce

Salesforce Certified Identity and Access Management Architect Exam Questions: 248
Salesforce Certified Identity and Access Management Architect   2.370 Learners
Take Practice Tests
Comming soon
PDF | VPLUS

The Certified Identity and Access Management Architect exam is a crucial step for anyone looking to validate their expertise in designing and implementing identity and access management (IAM) solutions. To increase your chances of success, practicing with real exam questions shared by those who have already passed can be incredibly helpful. In this guide, we’ll provide practice test questions and answers, offering insights directly from successful candidates.

Why Use Certified Identity and Access Management Architect Practice Test?

  • Real Exam Experience: Our practice tests accurately mirror the format and difficulty of the actual Certified Identity and Access Management Architect exam, providing you with a realistic preparation experience.
  • Identify Knowledge Gaps: Practicing with these tests helps you pinpoint areas that need more focus, allowing you to study more effectively.
  • Boost Confidence: Regular practice builds confidence and reduces test anxiety.
  • Track Your Progress: Monitor your performance to see improvements and adjust your study plan accordingly.

Key Features of Certified Identity and Access Management Architect Practice Test

  • Up-to-Date Content: Our community regularly updates the questions to reflect the latest exam objectives and industry trends.
  • Detailed Explanations: Each question comes with detailed explanations, helping you understand the correct answers and learn from any mistakes.
  • Comprehensive Coverage: The practice tests cover all key topics of the Certified Identity and Access Management Architect exam, including identity lifecycle management, authentication and authorization strategies, and compliance.
  • Customizable Practice: Tailor your study experience by creating practice sessions based on specific topics or difficulty levels.

Exam Details

  • Exam Number: Identity and Access Management Architect
  • Exam Name: Certified Identity and Access Management Architect Exam
  • Length of Test: 90 minutes
  • Exam Format: Multiple-choice and scenario-based questions
  • Exam Language: English
  • Number of Questions in the Actual Exam: 60 questions
  • Passing Score: 70%

Use the member-shared Certified Identity and Access Management Architect Practice Tests to ensure you're fully prepared for your certification exam. Start practicing today and take a significant step towards achieving your certification goals!

Related questions

Which three different attributes can be used to identify the user in a SAML 65> assertion when Salesforce is acting as a Service Provider? Choose 3 answers

A.
Federation ID
A.
Federation ID
Answers
B.
Salesforce User ID
B.
Salesforce User ID
Answers
C.
User Full Name
C.
User Full Name
Answers
D.
User Email Address
D.
User Email Address
Answers
E.
Salesforce Username
E.
Salesforce Username
Answers
Suggested answer: A, C, D
asked 23/09/2024
Juan Bueno
40 questions

Universal containers (UC) would like to enable SSO between their existing Active Directory infrastructure and salesforce. The it team prefers to manage all users in Active Directory and would like to avoid doing any initial setup of users in salesforce directly, including the correct assignment of profiles, roles and groups. Which two optimal solutions should UC use to provision users in salesforce? Choose 2 answers

A.
Use the salesforce REST API to sync users from active directory to salesforce
A.
Use the salesforce REST API to sync users from active directory to salesforce
Answers
B.
Use an app exchange product to sync users from Active Directory to salesforce.
B.
Use an app exchange product to sync users from Active Directory to salesforce.
Answers
C.
Use Active Directory Federation Services to sync users from active directory to salesforce.
C.
Use Active Directory Federation Services to sync users from active directory to salesforce.
Answers
D.
Use Identity connect to sync users from Active Directory to salesforce
D.
Use Identity connect to sync users from Active Directory to salesforce
Answers
Suggested answer: B, D
asked 23/09/2024
Daniel Bucknor-Ankrah
41 questions

Universal containers (UC) would like to enable SAML-BASED SSO for a salesforce partner community.

UC has an existing ldap identity store and a third-party portal. They would like to use the existing portal as the primary site these users access, but also want to allow seamless access to the partner community. What SSO flow should an architect recommend?

A.
User-Agent
A.
User-Agent
Answers
B.
IDP-initiated
B.
IDP-initiated
Answers
C.
Sp-Initiated
C.
Sp-Initiated
Answers
D.
Web server
D.
Web server
Answers
Suggested answer: B
asked 23/09/2024
Andrey Scherbakov
39 questions

Universal Containers (UC) wants to build a few applications that leverage the Salesforce REST API. UC has asked its Architect to describe how the API calls will be authenticated to a specific user. Which two mechanisms can the Architect provide? Choose 2 Answers

A.
Authentication Token
A.
Authentication Token
Answers
B.
Session ID
B.
Session ID
Answers
C.
Refresh Token
C.
Refresh Token
Answers
D.
Access Token
D.
Access Token
Answers
Suggested answer: C, D
asked 23/09/2024
Avinash Kumar
32 questions

Universal Containers (UC) has five Salesforce orgs (UC1, UC2, UC3, UC4, UC5). of Every user that is in UC2, UC3, UC4, and UC5 is also in UC1, however not all users 65* have access to every org. Universal Containers would like to simplify the authentication process such that all Salesforce users need to remember one set of credentials. UC would like to achieve this with the least impact to cost and maintenance. What approach should an Architect recommend to UC?

A.
Purchase a third-party Identity Provider for all five Salesforce orgs to use and set up JIT user provisioning on all other orgs.
A.
Purchase a third-party Identity Provider for all five Salesforce orgs to use and set up JIT user provisioning on all other orgs.
Answers
B.
Purchase a third-party Identity Provider for all five Salesforce orgs to use, but don't set up JIT user provisioning for other orgs.
B.
Purchase a third-party Identity Provider for all five Salesforce orgs to use, but don't set up JIT user provisioning for other orgs.
Answers
C.
Configure UC1 as the Identity Provider to the other four Salesforce orgs and set up JIT user provisioning on all other orgs.
C.
Configure UC1 as the Identity Provider to the other four Salesforce orgs and set up JIT user provisioning on all other orgs.
Answers
D.
Configure UC1 as the Identity Provider to the other four Salesforce orgs, but don't set up JIT user provisioning for other orgs.
D.
Configure UC1 as the Identity Provider to the other four Salesforce orgs, but don't set up JIT user provisioning for other orgs.
Answers
Suggested answer: B
asked 23/09/2024
carlos miyares
22 questions

Northern Trail Outfitters mar ages functional group permissions in a custom security application supported by a relational database and a REST service layer. Group permissions are mapped as permission sets in Salesforce. Which action should an identity architect use to ensure functional group permissions are reflected as permission set assignments?

Become a Premium Member for full access
Unlock Premium Member  Unlock Premium Member

Universal Containers (UC) is implementing Salesforce and would like to establish SAML SSO for its users to log in. UC stores its corporate user identities in a Custom Database. The UC IT Manager has heard good things about Salesforce Identity Connect as an Idp, and would like to understand what limitations they may face if they decided to use Identity Connect in their current environment. What limitation Should an Architect inform the IT Manager about?

A.
Identity Connect will not support user provisioning in UC's current environment.
A.
Identity Connect will not support user provisioning in UC's current environment.
Answers
B.
Identity Connect will only support Idp-initiated SAML flows in UC's current environment.
B.
Identity Connect will only support Idp-initiated SAML flows in UC's current environment.
Answers
C.
Identity Connect will only support SP-initiated SAML flows in UC's current environment.
C.
Identity Connect will only support SP-initiated SAML flows in UC's current environment.
Answers
D.
Identity connect is not compatible with UC's current identity environment.
D.
Identity connect is not compatible with UC's current identity environment.
Answers
Suggested answer: A
asked 23/09/2024
Stian Godoe
42 questions

The security team at Universal containers(UC) has identified exporting reports as a high-risk action and would like to require users to be logged into salesforce with their active directory (AD) credentials when doing so. For all other uses of Salesforce, Users should be allowed to use AD credentials or salesforce credentials. What solution should be recommended to prevent exporting reports except when logged in using AD credentials while maintaining the ability to view reports when logged in with salesforce credentials?

A.
Use SAML Federated Authentication and Custom SAML jit provisioning to dynamically add or remove a permission set that grants the Export Reports permission.
A.
Use SAML Federated Authentication and Custom SAML jit provisioning to dynamically add or remove a permission set that grants the Export Reports permission.
Answers
B.
Use SAML Federated Authentication, treat SAML sessions as high assurance, and raise the session level required for exporting reports.
B.
Use SAML Federated Authentication, treat SAML sessions as high assurance, and raise the session level required for exporting reports.
Answers
C.
Use SAML Federated Authentication and block access to reports when accesses through a standard assurance session.
C.
Use SAML Federated Authentication and block access to reports when accesses through a standard assurance session.
Answers
D.
Use SAML Federated Authentication with a login flow to dynamically add or remove a permission set that grants the export reports permission.
D.
Use SAML Federated Authentication with a login flow to dynamically add or remove a permission set that grants the export reports permission.
Answers
Suggested answer: C
asked 23/09/2024
soufiane chafik
40 questions

Universal Containers wants to secure its Salesforce APIs by using an existing Security Assertion Markup Language (SAML) configuration supports the company's single sign-on process to Salesforce, Which Salesforce OAuth authorization flow should be used?

Become a Premium Member for full access
Unlock Premium Member  Unlock Premium Member

An insurance company has a connected app in its Salesforce environment that is used to integrate with a Google Workspace (formerly knot as G Suite).

An identity and access management (IAM) architect has been asked to implement automation to enable users, freeze/suspend users, disable users, and reactivate existing users in Google Workspace upon similar actions in Salesforce.

Which solution is recommended to meet this requirement?

Become a Premium Member for full access
Unlock Premium Member  Unlock Premium Member