Salesforce-Platform-Identity-and-Access-Management-Architect Practice Test

Salesforce Spring 25 Release -
Updated On 1-Jan-2026

255 Questions

Universal Containers (UC) is looking to purchase a third-party application as an Identity Provider. UC is looking to develop a business case for the purchase in general and has enlisted an Architect for advice. Which two capabilities of an Identity Provider should the Architect detail to help strengthen the business case? (Choose 2 answers)

A. The Identity Provider can authenticate multiple applications.

B. The Identity Provider can authenticate multiple social media accounts.

C. The Identity provider can store credentials for multiple applications.

D. The Identity Provider can centralize enterprise password policy.

A.   The Identity Provider can authenticate multiple applications.
D.   The Identity Provider can centralize enterprise password policy.

Explanation:

When building a business case for purchasing a third-party Identity Provider (IdP), the architect should focus on the core enterprise security and productivity benefits that such a solution provides.
One of the key advantages of an IdP is that it enables centralized authentication across multiple applications (✅ Option A).
Rather than users managing separate credentials for each business app, the IdP can act as a single source of authentication, streamlining access and improving security. This is especially valuable for organizations like Universal Containers that use multiple internal and external apps — including Salesforce — and want a single sign-on (SSO) experience.

Another major benefit is the ability to centralize password policies across the enterprise (✅ Option D).
With an IdP, organizations can enforce consistent password complexity, expiration, and MFA policies for all connected applications. This reduces administrative overhead, increases security, and ensures compliance with IT and regulatory standards. These two capabilities — centralized authentication and centralized password policy enforcement — are foundational to modern identity and access management.

The other options, while related to identity, are less relevant or not core to IdP functionality:

Option B (authenticating social media accounts) pertains more to consumer identity providers (like Facebook or Google) than enterprise-grade IdPs.

Option C (storing credentials) is more of a password vault feature, not a function of a true SAML/OIDC-based IdP, which relies on token-based authentication, not credential storage.

Universal Containers (UC) wants to build a mobile application that twill be making calls to the Salesforce REST API. UC's Salesforce implementation relies heavily on custom objects and custom Apex code. UC does not want its users to have to enter credentials every time they use the app. Which two scope values should an Architect recommend to UC? (Choose 2 answers).

A. Custom_permissions

B. Api

C. Refresh_token

D. Full

B.   Api
C.   Refresh_token

Explanation:

Requirement:
Universal Containers (UC) is building a mobile application that makes calls to the Salesforce REST API, leveraging custom objects and custom Apex code. Users should not need to enter credentials repeatedly, implying the need for persistent access. The solution involves selecting appropriate OAuth scope values for a Connected App.
Context:
OAuth scopes define the level of access a Connected App has when interacting with Salesforce APIs. For a mobile app accessing REST APIs, including custom objects and Apex, and avoiding repeated credential entry, the app needs API access and the ability to maintain sessions.

Option Analysis

A. Custom_permissions
The custom_permissions scope allows a Connected App to check if a user has specific custom permissions defined in Salesforce. While useful for permission-based logic, it does not grant access to REST APIs for custom objects or Apex code, nor does it address persistent access without re-entering credentials.
Verdict: Incorrect.

B. Api
The api scope grants access to Salesforce REST and SOAP APIs, including standard and custom objects, as well as custom Apex REST endpoints. Since UC’s implementation relies heavily on custom objects and Apex code, the api scope is essential to allow the mobile app to interact with these resources via the REST API.
Why It Fits: Enables the core functionality of accessing Salesforce data and custom Apex logic.
Verdict: Correct.

C. Refresh_token
The refresh_token scope allows the Connected App to obtain a refresh token during OAuth authentication (e.g., via the Web Server or User-Agent flow). The refresh token enables the app to request new access tokens without requiring users to re-enter credentials, ensuring seamless, persistent access for the mobile app.
Why It Fits:
Meets the requirement to avoid repeated credential entry by enabling long-term API access.
Verdict: Correct.

D. Full
The full scope grants access to all data accessible to the user, including APIs, Visualforce, and other Salesforce resources. While it includes the api scope, it is overly broad, granting unnecessary permissions (e.g., Visualforce access) that the mobile app doesn’t need. Following the principle of least privilege, full is not recommended when api and refresh_token suffice.
Verdict: Incorrect.

Why B and C are Correct
Api: Enables the mobile app to make REST API calls to access custom objects and execute custom Apex code, which are central to UC’s Salesforce implementation.
Refresh_token: Allows the app to obtain a refresh token, enabling it to refresh access tokens automatically, ensuring users don’t need to re-enter credentials for each session.

Implementation:
Create a Connected App in Salesforce with api and refresh_token scopes.
Use an OAuth flow (e.g., User-Agent for mobile apps) to authenticate users and obtain an access token and refresh token.
Store the refresh token securely in the mobile app to refresh access tokens as needed for API calls.

References
Salesforce Help: OAuth Scopes
Salesforce Help: OAuth 2.0 User-Agent Flow
Trailhead: Securely Connect Apps to Salesforce

Universal Containers (UC) uses Active Directory (AD) as their identity store for employees and must continue to do so for network access. UC is undergoing a major transformation program and moving all of their enterprise applications to cloud platforms including Salesforce, Workday, and SAP HANA. UC needs to implement an SSO solution for accessing all of the third-party cloud applications and the CIO is inclined to use Salesforce for all of their identity and access management needs.
Which two Salesforce license types does UC need for its employees? (Choose 2 answers)

A. Company Community and Identity licenses

B. Identity and Identity Connect licenses

C. Chatter Only and Identity licenses

D. Salesforce and Identity Connect licenses

B.   Identity and Identity Connect licenses

Explanation:

Universal Containers wants to use Salesforce as the central Identity Provider (IdP) for Single Sign-On (SSO) across cloud platforms like Workday, SAP HANA, and Salesforce itself, while continuing to use Active Directory (AD) as the core identity store. To achieve this, they need:

✅ Identity License
Enables Salesforce to act as an Identity Provider.
Supports SSO, OAuth, OpenID Connect, and SAML protocols.
Allows centralized authentication and access management for third-party apps.
✅ Identity Connect License
Bridges Active Directory and Salesforce.
Provides real-time synchronization of AD users into Salesforce.
Ensures AD remains the source of truth while Salesforce handles SSO and federation.
Together, these licenses allow UC to:
Authenticate users via AD.
Use Salesforce as the IdP for cloud apps.
Maintain centralized access control and audit capabilities.

❌ Why the other options don’t fit:
A. Company Community and Identity licenses: Company Community is for external users, not internal employees.
C. Chatter Only and Identity licenses: Chatter Only is limited to collaboration features and doesn’t support full identity management.
D. Salesforce and Identity Connect licenses: Salesforce licenses allow app access, but without the Identity license, Salesforce cannot act as a full IdP.

An identity architect is implementing a mobile-first Consumer Identity Access Management (CIAM) for external users. User authentication is the only requirement. The users email or mobile phone number should be supported as a username.
Which two licenses are needed to meet this requirement? Choose 2 answers

A. External Identity Licenses

B. Identity Connect Licenses

C. Email Verification Credits

D. SMS verification Credits

A.   External Identity Licenses
D.   SMS verification Credits

Explanation:

A. External Identity Licenses — Required to authenticate large numbers of external/consumer users in an Experience Cloud (CIAM) setup.
D. SMS verification Credits — For a mobile-first login using a phone number as the username, you’ll use SMS one-time passcodes (OTP) or verification; this requires SMS verification credits.

Why not the others
B. Identity Connect Licenses — Used for syncing/auth with on-prem AD for employees, not consumer CIAM.
C. Email Verification Credits — Only needed if you plan to authenticate via email OTP/magic link. The requirement emphasizes mobile-first; supporting email as the username doesn’t by itself require email verification credits.

Which three different attributes can be used to identify the user in a SAML 65> assertion when Salesforce is acting as a Service Provider? Choose 3 answers

A. Federation ID

B. Salesforce User ID

C. User Full Name

D. User Email Address

E. Salesforce Username

A.   Federation ID
D.   User Email Address
E.   Salesforce Username

Explanation:

When configuring a SAML Single Sign-On setting in Salesforce, the administrator must specify how the incoming SAML assertion from the Identity Provider (IdP) identifies the user. The configuration provides the following options for the "SAML Identity Type" setting:

Assertion contains the Federation ID from the User object (A):
This option tells Salesforce to look for a matching value in the FederationId field on the user's record. This is a common method for mapping users, especially in large enterprises, because the FederationId is a custom field that can be populated with any unique identifier from the corporate directory, such as an employee ID.
Assertion contains the User's email address (D):
This option maps the value in the SAML assertion to the user's Email field in Salesforce. This is often used for Just-in-Time (JIT) provisioning or when the email address is the canonical identifier across systems. This is typically done by setting the Name ID format in the IdP to emailAddress.
Assertion contains the User's salesforce.com username (E):
This method maps the value in the SAML assertion to the Salesforce Username field. This is a simple option if the IdP's username format is the same as the user's Salesforce username.

Why other options are incorrect
B. Salesforce User ID:
The Salesforce User ID is a system-generated 15- or 18-character string. While unique, it is not practical for an external IdP to manage and send in a SAML assertion. It is an internal identifier, not a federated one.
C. User Full Name:
A user's full name is generally not a reliable unique identifier and is subject to change. It is not one of the standard attributes used for mapping in a SAML configuration. SAML assertions can contain attribute statements with the user's full name, but it's not used as the primary identifier for SSO.

Salesforce-Platform-Identity-and-Access-Management-Architect Exam Questions - Home Previous
Page 4 out of 51 Pages