Salesforce-Platform-Identity-and-Access-Management-Architect Practice Test
Updated On 1-Jan-2026
255 Questions
Universal containers (UC) has implemented SAML SSO to enable seamless access across multiple applications. UC has regional salesforce orgs and wants it's users to be able to access them from their main Salesforce org seamless. Which action should an architect recommend?
A. Configure the main salesforce org as an authentication provider.
B. Configure the main salesforce org as the Identity provider.
C. Configure the regional salesforce orgs as Identity Providers.
D. Configure the main Salesforce org as a service provider.
Explanation:
This scenario describes a classic use case for an Identity Hub or a federated identity model, where a central Salesforce organization (the Main Org) is used to authenticate users and provide SSO access to other applications, which in this case are the regional Salesforce organizations (the Regional Orgs).
Identity Provider (IdP): The Identity Provider is the authority that authenticates the user and issues a security assertion (the SAML response). In this architecture, the Main Salesforce Org will perform the initial authentication and then generate the SAML assertion for the regional orgs.
Service Provider (SP): The Service Provider is the application or service that trusts the assertion from the IdP to grant access. In this case, the Regional Salesforce Orgs are the applications the users are trying to access seamlessly, making them the Service Providers.
By configuring the Main Salesforce Org as the Identity Provider (IdP) and the Regional Salesforce Orgs as Service Providers (SPs), UC achieves:
Seamless Access: A user logs into the Main Org once. When they click a link/tile (often within the App Launcher) to a Regional Org, the Main Org intercepts the request and issues a SAML assertion to the Regional Org, granting access without a second login.
Centralized Identity: User management, password policies, and multi-factor authentication (MFA) can be managed centrally in the Main Org.
Why Other Options Are Incorrect
A. Configure the main Salesforce org as an authentication provider:
A Salesforce Authentication Provider is typically used to enable users to log into the Salesforce org using a third-party service (like Facebook, Google, or another SAML IdP). It doesn't enable the Salesforce org itself to act as the source of identity for other Service Providers.
C. Configure the regional Salesforce orgs as Identity Providers:
This would require users to log in separately to each regional org, which directly contradicts the goal of seamless access across multiple applications/orgs.
D. Configure the main Salesforce org as a service provider:
The main org is the starting point of the seamless access journey. Making it a Service Provider would mean it relies on another external IdP for login, not that it provides identity to other Salesforce orgs. In this scenario, the main org is the Identity Source.
Universal containers (UC) does my domain enable in the context of a SAML SSO configuration? (Choose 2 answers)
A. Resource deep linking
B. App launcher
C. SSO from salesforce1 mobile app.
D. Login forensics
C. SSO from salesforce1 mobile app.
Explanation:
Why A is Correct:
My Domain provides a consistent, custom URL structure (e.g., https://company.my.salesforce.com) that is essential for resource deep linking in SAML SSO. The SAML RelayState parameter can include a deep link to a specific Salesforce resource (e.g., a record or page), and My Domain ensures these URLs are reliable and secure. This is particularly important in SSO scenarios where users need to be directed to specific content after authentication.
Reference: Salesforce Help: Deep Linking with SAML – Discusses how RelayState is used for deep linking in SAML SSO, which relies on My Domain.
Why C is Correct:
My Domain is a prerequisite for configuring SAML SSO in Salesforce, including for the Salesforce Mobile App (formerly Salesforce1). It defines the secure endpoint (e.g., /services/auth/saml) that the IdP communicates with during the SAML SSO process. For mobile users, My Domain ensures that SAML assertions are correctly routed, enabling seamless SSO authentication.
Reference: Salesforce Help: Set Up SAML for Mobile Apps – Confirms that My Domain is required for SAML SSO in mobile contexts.
Why B is Incorrect:
The App Launcher is a Lightning Experience feature that organizes app access but is not directly involved in the SAML SSO authentication process. While My Domain is required for Lightning Experience, the App Launcher’s functionality is unrelated to SAML SSO configuration or execution.
Why D is Incorrect:
Login Forensics is a security monitoring feature that analyzes login events, but it is not a direct component of the SAML SSO authentication flow. My Domain supports the broader security framework, but Login Forensics operates independently of SAML-specific processes.
References
Salesforce Documentation:
My Domain Overview – Explains My Domain’s role in enabling features like SSO and deep linking.
SAML Single Sign-On – Details SAML SSO configuration, including the requirement for My Domain and support for deep linking via RelayState.
Salesforce Mobile App SSO – Covers SSO setup for mobile apps, emphasizing My Domain’s role.
Login Forensics – Describes Login Forensics, which is not directly tied to SAML SSO.
Trailhead:
Identity Basics – Covers My Domain and SSO fundamentals.
Single Sign-On for External Apps – Discusses SAML SSO and mobile app integration.
Outfitters (NTO) is using Experience Cloud as an Identity for its application on Heroku. The application on Heroku should be able to handle two brands, Northern Trail Shoes and Northern Trail Shirts.
A user should select either of the two brands in Heroku before logging into the community. The app then performs Authorization using OAuth2.0 with the Salesforce Experience Cloud site.
NTO wants to make sure it renders login page images dynamically based on the user's brand preference selected in Heroku before Authorization.
what should an identity architect do to fulfill the above requirements?
A. For each brand create different communities and redirect users to the appropriate community using a custom Login controller written in Apex.
B. Create multiple login screens using Experience Builder and use Login Flows at runtime to route to different login screens.
C. Authorize third-party service by sending authorization requests to the community-url/services/oauth2/authorize/cookie_value.
D. Authorize third-party service by sending authorization requests to the community- url/services/oauth2/authonze/expid_value.
Explanation:
Why this is correct
Experience Cloud lets you define multiple login experiences/brands and select them at runtime via the expid parameter.
Your Heroku app can let the user pick Shoes or Shirts, then start the OAuth 2.0 flow against the Experience Cloud site, passing that brand’s expid so the correct, brand-specific login page (images, styling) is rendered before authentication.
Why the others are wrong
A. Spinning up separate communities per brand is unnecessary and adds admin overhead; Experience IDs are designed for this use case.
B. Login Flows run after the user is authenticated, so they can’t control which login page the user sees before auth. The branding decision must happen at the authorize step via expid.
C. There’s no supported cookie_value parameter on the authorize endpoint to drive branding; Salesforce uses the expid parameter or cookie set by the platform, not a custom cookie in the OAuth request.
References
Salesforce Help: Control Your Authentication Provider User Experience — use the expid request parameter to deliver the right login UI.
Salesforce Help: Extend an Endpoint with the Experience ID — set the experience ID by extending supported endpoints (including OAuth authorize).
Salesforce Help: OAuth Authorization Flows — authorize endpoint details for Experience Cloud sites.
Tip:
Create one Experience Cloud site, define two Experience IDs (one per brand) with their own branding in Experience Builder, then have Heroku append the matching expid when it redirects to /services/oauth2/authorize. This keeps a single OAuth client and a clean architecture.
Which two capabilities does My Domain enable in the context of a SAML SSO configuration? (Choose 2 answers)
A. App Launcher
B. Resource deep linking
C. SSO from Salesforce Mobile App
D. Login Forensics
C. SSO from Salesforce Mobile App
Explanation:
The two capabilities that My Domain enables in the context of a SAML SSO configuration are:
B. Resource deep linking
C. SSO from Salesforce Mobile App
Explanation of My Domain and SAML SSO
My Domain is a fundamental feature that gives your Salesforce organization a customer-specific subdomain (e.g., yourcompany.my.salesforce.com). Having this unique, branded URL is a prerequisite for many advanced security and login features, especially with SAML Single Sign-On (SSO):
SSO from Salesforce Mobile App (C): The Salesforce mobile app requires a unique login URL to correctly route the user's login request to your specific Salesforce org and, by extension, to your Identity Provider (IdP) for SSO. Without My Domain, mobile SSO is not possible.
Resource deep linking (B): Deep linking is the ability to send a user a link directly to a specific record or page (a "resource") within Salesforce, and have them go through the SSO process to access it. With My Domain, Salesforce can use the unique domain in the link to instantly identify your organization and your configured Identity Provider, facilitating the SP-initiated SSO flow required to access the specific resource.
Other Options
A. App Launcher: While My Domain is often used in conjunction with the App Launcher for easy navigation to other cloud apps, the App Launcher itself is enabled by the Identity feature set, not exclusively by My Domain's role in SAML SSO.
D. Login Forensics: This is an advanced security monitoring feature (part of the Event Monitoring suite/Shield) that provides data on user logins, but it is not directly enabled by My Domain in the same way mobile SSO and deep linking are. My Domain is a prerequisite for much of the platform's security infrastructure, but Login Forensics is a separate, licensed feature.
Containers (UC) uses an internal system for recruiting and would like to have the candidates' info available in the Salesforce automatically when they are selected. UC decides to use OAuth to connect to Salesforce from the recruiting system and would like to do the authentication using digital certificates. Which two OAuth flows should be considered to meet the requirement? (Choose 2 answers)
A. JWT Bearer Token flow
B. Refresh Token flow
C. SAML Bearer Assertion flow
D. Web Service flow
C. SAML Bearer Assertion flow
Explanation:
To authenticate with a digital certificate from the recruiting system to Salesforce, the following two OAuth flows should be considered:
A. JWT Bearer Token flow:
This flow is designed for server-to-server integrations where the client (recruiting system) can securely create a JSON Web Token (JWT) and sign it with its private key.
The client then sends the signed JWT to Salesforce to obtain an access token.
Salesforce uses the corresponding public certificate (pre-uploaded in the Connected App) to validate the signature of the JWT.
This process eliminates the need for interactive user login and is highly secure, making it ideal for automated, scheduled data synchronization.
C. SAML Bearer Assertion flow:
This flow allows a client application to use an existing SAML assertion to request an OAuth access token from Salesforce.
Like the JWT flow, it also uses a digital signature (certificate) to authenticate the client application to Salesforce.
This is a suitable choice if the recruiting system already uses a SAML-based identity provider (IdP) and can reuse that SAML assertion for the OAuth request to Salesforce.
Why other options are incorrect:
B. Refresh Token flow:
This flow is used to get a new access token after the original one expires. It requires an initial interactive user login to get the refresh token and is not a flow for non-interactive, certificate-based authentication.
D. Web Server flow:
This flow is for web applications and requires an interactive user login to grant access. It does not use a digital certificate for server-to-server authentication.
| Salesforce-Platform-Identity-and-Access-Management-Architect Exam Questions - Home | Previous |
| Page 8 out of 51 Pages |