Saviynt IGA Certified Professional Exam (L100) Questions and Answers
In the process of setting up Single Sign-On using SAML 2.0, the "SP Entity ID" acts as a unique identifier for the Saviynt SP. If "SP Entity ID" is set to the value of SaviyntSP, which of the following will be the correct Single Sign-On URL to log in to EIC?
Options:
Answer:
CExplanation:
In Saviynt's SAML 2.0 based Single Sign-On (SSO) configuration, the "SP Entity ID" uniquely identifies Saviynt as the Service Provider (SP) to the Identity Provider (IdP). The correct SSO URL structure incorporates this "SP Entity ID" within a specific path.
Saviynt's URL Structure: Saviynt's SSO URLs follow a pattern to ensure proper routing and authentication. The /ECM/saml/SSO/alias/ portion is crucial for directing SAML-based login attempts.
Why the other options are incorrect:
A. https://myorg.saviyntcloud.com/ECM/saml/SSO/SaviyntSP: This URL is missing the crucial "alias" segment in the path, making it invalid for SAML SSO.
B. https://myorg.saviyntcloud.com/SaviyntSP: This URL doesn't include the necessary components for SAML-based authentication within Saviynt.
Saviynt IGA References:
Saviynt Documentation: Saviynt's official documentation on configuring SAML SSO provides details on the correct URL structure and the significance of the "SP Entity ID."
Saviynt Support: Saviynt's support resources and knowledge base articles often address issues related to SSO configuration, reinforcing the correct URL format
________ filters the requestable applications under "Request New Access."
Options:
Access Add Workflow
Access Query
Provisioning Connection
Whom to Request
Answer:
BExplanation:
The component that filters the requestable applications under "Request New Access" in Saviynt is the Access Query. Here's a detailed explanation:
Saviynt's Access Request System (ARS): As the front end for requesting access, the ARS needs a mechanism to determine which applications (and entitlements) should be displayed to a user as requestable.
Access Query: This is a powerful feature within Saviynt that allows administrators to define specific criteria to control the visibility of applications and entitlements in the ARS. Think of it as a filter that determines what a user can see and request.
How Access Queries Work:
Defined on Applications/Entitlements: Access Queries are configured on individual applications or entitlements within Saviynt.
Based on User Attributes: They use user attributes (e.g., department, location, job title, group memberships) and other criteria (e.g., risk level) to determine if a user should see a particular application or entitlement.
Dynamic Filtering: When a user accesses the "Request New Access" section, Saviynt evaluates the Access Queries associated with each application and entitlement in real-time. Based on the user's attributes, the system dynamically filters the list, showing only the applications and entitlements that match the query conditions.
Saviynt's Security Model: Access Queries are a fundamental part of Saviynt's security model. They ensure that users are only presented with access options that are relevant and appropriate for their role and context, preventing accidental over-provisioning and reducing the attack surface.
Other Options:
Access Add Workflow: While essential for processing access requests, the workflow itself doesn't filter which applications are initially displayed.
Provisioning Connection: This relates to how Saviynt connects to target systems for automated provisioning. It doesn't control the initial visibility of applications in the ARS.
Whom to Request: This setting might determine the available approvers, but it doesn't filter the list of requestable applications.
In essence: Access Queries act as a dynamic filter, leveraging user attributes and defined criteria to determine which applications and entitlements are presented to a user within Saviynt's "Request New Access" interface, ensuring a personalized and secure access request experience.
=================
As part of a recent organizational change, John, a Security Consultant, was moved from Department A to B. To follow the Least Privilege Principle, there is a requirement to certify all existing entitlements of John by relevant stakeholders. Now, you have configured a User Update Rule to launch a certification when the department changes. Which of the following actions will you configure to support this scenario?
Options:
Launch Manager Campaign
Launch Service Account Campaign
Launch Entitlement Owner Campaign
Launch Organization Owner Campaign
Answer:
CExplanation:
To certify all existing entitlements of John by relevant stakeholders after he moves from Department A to B, and you have a User Update Rule to trigger a certification, the action you should configure is C. Launch Entitlement Owner Campaign. Here's why:
Saviynt's Certification Campaigns: Saviynt supports various types of certification campaigns to review and validate user access.
Entitlement Owner Campaign: This specific campaign type is designed to have the owners of entitlements (typically application or business owners) review and certify the users who have access to those entitlements.
User Update Rule Trigger: The User Update Rule, triggered by the department change, can initiate the certification process.
Least Privilege Principle: This approach aligns with the principle of least privilege by ensuring that access is regularly reviewed and validated, especially after significant changes like a department transfer.
Why Other Options Are Less Suitable:
A. Launch Manager Campaign: While manager campaigns are useful, they might not be the most appropriate in this case. Entitlement owners are generally more knowledgeable about who should have access to specific entitlements.
B. Launch Service Account Campaign: This is for certifying service accounts, not user entitlements.
D. Launch Organization Owner Campaign: This is not a standard campaign type in Saviynt and might not be relevant to certifying user entitlements.
In conclusion: Launching an Entitlement Owner Campaign from a User Update Rule triggered by a department change is the most effective way to ensure that John's existing entitlements are reviewed and certified by the appropriate stakeholders, adhering to the principle of least privilege.
As an Admin, you are required to set up an Entitlement Owner Campaign for Entitlements belonging to an Oracle ERP Endpoint by the Internal Audit team. The Campaign should be launched at the beginning of every month, and only Accounts and Entitlements that meet the prerequisites should be included in the Campaign.
Which of the following 2-key configurations would you recommend for achieving this?
Options:
Use Campaign Template and the Schedule Later option
Use Advanced Configurations and Preview mode and create the Campaign at the beginning of each month
Use Advanced Configurations and set the Campaign expiry to 31 days
Cannot be achieved
Answer:
AExplanation:
To set up an Entitlement Owner Campaign for Entitlements belonging to an Oracle ERP Endpoint that launches at the beginning of every month, and includes only Accounts and Entitlements that meet the prerequisites, the 2-key configurations you should recommend are A. Use Campaign Template and the Schedule Later option. Here's a breakdown:
Campaign Template:
Purpose: Templates allow you to save a set of campaign configurations as a reusable template. This is ideal for recurring campaigns with consistent settings.
Benefits: Using a template saves time and ensures consistency across multiple campaign instances. You can define the scope (Oracle ERP Endpoint), Certifier type (Entitlement Owners), and other settings within the template.
Prerequisites: You can include logic within the template to filter for Accounts and Entitlements that meet the defined prerequisites.
Schedule Later option:
Purpose: This option allows you to schedule the campaign to launch at a specific date and time in the future.
Recurring Scheduling: You can configure the campaign to run on a recurring schedule, such as the beginning of every month.
Automation: This automates the campaign launch process, eliminating the need for manual intervention each month.
Why Other Options Are Less Suitable:
B. Use Advanced Configurations and Preview mode and create the Campaign at the beginning of each month: This approach is manual and prone to errors. It doesn't leverage the automation benefits of templates and scheduling.
C. Use Advanced Configurations and set the Campaign expiry to 31 days: While setting an expiry is important, it doesn't address the need for recurring monthly launches or using a template for consistent configuration.
D. Cannot be achieved: This is incorrect; the scenario can be easily achieved using Campaign Templates and the Schedule Later option.
=================
Which of the following connection types is best suited to expose Workday reports as a data service?
Options:
Workday-RAAS
Workday-REST
Workday-OAuth
Workday-SOAP
Answer:
AExplanation:
The connection type best suited to expose Workday reports as a data service in Saviynt is A. Workday-RAAS (Report as a Service). Here's why:
Workday-RAAS: This connection type is specifically designed to integrate with Workday's RaaS functionality. Workday RaaS allows you to expose custom reports created within Workday as web services that can be consumed by external applications like Saviynt.
Data Service for Reports: RaaS essentially turns a Workday report into a data service, making it easy to retrieve the report's data in a structured format (typically XML or JSON).
Saviynt's Integration: Saviynt's Workday-RAAS connection type is built to leverage this capability, allowing you to:
Select Workday Reports: Choose the specific Workday reports you want to integrate with.
Import Data: Import the data from those reports into Saviynt for various purposes (e.g., identity governance, access certification, analytics).
Schedule Imports: Schedule regular data imports to keep Saviynt's data synchronized with Workday.
Why Other Options Are Less Suitable:
B. Workday-REST: While Workday has a REST API, it's more general-purpose and not specifically tailored for exposing reports as data services in the same way as RaaS.
C. Workday-OAuth: OAuth is an authorization protocol, not a connection type for retrieving report data.
D. Workday-SOAP: Workday's SOAP API is being gradually replaced by the REST API and is less focused on report data retrieval than RaaS.
=================
Which of the following configurations on Entitlement Type is used to make an Entitlement request time-bound?
Options:
Ask for Start Date while revoking
Allow update of Access End Date
Config JSON for Request Dates
Start Date/End Date while raising a Request
Answer:
DExplanation:
To make an Entitlement request time-bound in Saviynt, the configuration used on the Entitlement Type is D. Start Date/End Date while raising a Request. Here's a breakdown:
Saviynt's Entitlement Management: Entitlements represent specific access rights within an application. Saviynt allows fine-grained control over how these entitlements are requested and granted.
Entitlement Type Configuration: Within Saviynt, each Entitlement Type can be configured with various settings that govern its behavior during access requests.
Time-Bound Access: To enforce time-limited access, Saviynt provides the option to require a Start Date and End Date during the request process.
"Start Date/End Date while raising a Request": This configuration setting, when enabled on an Entitlement Type, forces the requester to specify a desired start and end date for the access. This ensures that the granted access will only be valid for a specific period.
Saviynt's Workflow Engine and Provisioning: When a request with a start and end date is approved, Saviynt's workflow engine will typically handle the provisioning and de-provisioning based on these dates. If connected integration is set up, it may schedule the activation and deactivation of the access in the target system accordingly.
Other Options:
A. Ask for Start Date while revoking: This setting is related to revoking access, not granting time-bound access.
B. Allow update of Access End Date: This allows modification of the end date after the access has been granted, but it doesn't enforce a time-bound request from the outset.
C. Config JSON for Request Dates: While JSON might be used internally for configuration, this is not the specific setting that directly enables time-bound access requests.
In summary: The "Start Date/End Date while raising a Request" configuration on an Entitlement Type in Saviynt is the key to enforcing time-bound access, ensuring that access is granted only for a specific, pre-defined period.
What is the maximum file attachment limit for a request?
Options:
15
5
10
20
Answer:
CExplanation:
The maximum file attachment limit for a request in Saviynt is typically 10. Here's an explanation:
Saviynt's Access Request System (ARS): The ARS allows users to attach files to access requests to provide supporting documentation or justification.
Attachment Limits: To prevent excessive storage usage and potential performance issues, Saviynt imposes limits on the number and size of attachments allowed per request.
Default Limit: The default maximum number of attachments allowed per request in Saviynt is generally 10.
Configuration: While 10 is the common default, it's worth noting that this limit might be configurable within the ARS settings in some Saviynt deployments. However, significantly increasing this limit could impact performance.
File Size Limit: In addition to the number of attachments, there's also usually a limit on the individual file size and the total size of all attachments combined. This is also generally configurable. These file size limits are important for maintain system stability and performance.
Error Handling: If a user attempts to exceed the attachment limit, Saviynt will typically display an error message, preventing them from submitting the request until the number of attachments is reduced.
Which of the following Jobs is responsible for configuring a dashboard in a Campaign?
Options:
Campaign Export Job
Create or Schedule Attestation Job
Campaign Import Job
Upgrade Job
Answer:
BExplanation:
The Job responsible for configuring a dashboard (among other configurations) in a Saviynt Campaign is B. Create or Schedule Attestation Job. Here's a detailed explanation:
Saviynt's Campaigns: Campaigns in Saviynt are used for access certification, allowing reviewers (Certifiers) to review and approve or revoke user access.
Create or Schedule Attestation Job: This job is the core mechanism for creating and configuring various aspects of a campaign, including:
Campaign Scope: Defining which users, entitlements, or resources are included in the campaign.
Certifier Selection: Specifying who will be the reviewers for the campaign.
Scheduling: Setting the start and end dates for the campaign.
Notifications: Configuring email notifications for Certifiers and other stakeholders.
Dashboard Configuration: Defining the information and layout displayed on the campaign dashboard for Certifiers. This includes selecting which data points, charts, and filters are visible.
Why Other Options Are Incorrect:
A. Campaign Export Job: This job is used to export campaign data, not to configure the campaign itself.
C. Campaign Import Job: This job is used to import data into a campaign, typically from an external source.
D. Upgrade Job: This job is related to upgrading the Saviynt platform, not to campaign configuration.
In summary: The "Create or Schedule Attestation Job" is the central job for setting up and configuring all aspects of a Saviynt campaign, including the dashboard that provides Certifiers with a summarized view of the certification data.
=================
If you want an application to be available for requesting access (self or other), which of the following should be configured?
Options:
Proposed Accounts Workflow
Access Remove Workflow
Access Add Workflow
Emergency Access ID Request Workflow
Answer:
CExplanation:
To make an application available for access requests (either self-service or requests for others), the Access Add Workflow needs to be configured within Saviynt. This workflow defines the process that governs how access to the application is granted. Here's a breakdown with Saviynt IGA references:
Saviynt's Access Request System (ARS): This is the module within Saviynt that handles access requests. The ARS relies on defined workflows to manage the approval and provisioning process.
Access Add Workflow: This specific type of workflow within Saviynt's ARS is triggered when a user requests access to an application or entitlement. It dictates the steps involved, such as:
Requester Details: Capturing information about who is requesting access.
Application/Entitlement Selection: The user selects the application (and potentially specific roles or entitlements within that application) for which they are requesting access.
Approval Routing: Defining the approval chain (e.g., manager approval, application owner approval, etc.). This is configured within the workflow using various approval activities.
Provisioning: Upon approval, the workflow can trigger automated provisioning of access to the target system (if connected integration is set up).
Saviynt's Application Onboarding: For an application to be available in the ARS, it needs to be onboarded into Saviynt. During this process, you would typically define the relevant entitlements (access rights) associated with the application.
Workflow Configuration in Saviynt: Saviynt's admin interface allows administrators to create and customize workflows using a visual designer. This includes setting up conditions, defining approval steps, and configuring actions to be taken at each stage of the workflow.
Other options:
Proposed Accounts Workflow: This is less common, often used to suggest potential accounts during the request or account creation process. It's not the primary mechanism for making an application available for access requests.
Access Remove Workflow: This workflow is used when access needs to be revoked, not granted.
Emergency Access ID Request Workflow: This workflow is specific to requesting temporary, elevated access in emergency situations. It's not the workflow for general access requests to applications.
=================
Which of the following actions is appropriate if the data displayed in the Campaign Preview mode does not meet the requirement?
Options:
Re-configure Campaign
Check Summary
Export Campaign
Activate Campaign
Answer:
AExplanation:
If the data displayed in the Campaign Preview mode does not meet the requirement in Saviynt, the appropriate action is A. Re-configure Campaign. Here's why:
Saviynt's Campaign Preview Mode: This mode allows administrators to review the data that will be included in a campaign before activating it. It's a crucial step for ensuring that the campaign scope, data, and configuration are correct.
Purpose of Preview Mode: The primary purpose of the preview is to identify any issues or discrepancies in the campaign setup before it goes live.
Re-configure Campaign: If the preview reveals problems (e.g., incorrect users or entitlements are included, the wrong Certifiers are assigned, filters are not working as expected), the administrator needs to go back and re-configure the campaign settings. This might involve:
Adjusting the campaign scope.
Modifying filters or selection criteria.
Changing Certifier assignments.
Updating the campaign schedule or notifications.
Why Other Options Are Incorrect:
B. Check Summary: The summary provides a high-level overview of the campaign, but it doesn't allow for detailed data review like the preview mode.
C. Export Campaign: Exporting the campaign data won't fix the underlying configuration issues.
D. Activate Campaign: Activating a campaign with incorrect data would lead to inaccurate certification decisions and potential security risks.
=================
Which of the following aspects in EIC is regarded as a unique identity of a person?
Options:
Endpoint
Employee
Account
User
Answer:
DExplanation:
In Saviynt, a User represents the unique identity of a person. It's the central object that ties together all the information about an individual, including their accounts, entitlements, roles, and attributes.
Why other options are incorrect:
Endpoint: Represents a system or application, not a person.
Employee: While many users might be employees, the term "user" is more general and can include contractors, partners, etc.
Account: Represents a user's access to a specific system, not their overall identity.
Saviynt IGA References:
Saviynt Documentation: Throughout the documentation, "User" consistently refers to the individual's identity within the system.
Saviynt User Interface: The User Management section in Saviynt focuses on managing the lifecycle and access of individual users.
________ refers to any type of access that is associated with a managed system or application, such as groups, roles, permissions, or responsibilities.
Options:
Entitlements
Endpoints
Workflows
Accounts
Answer:
AExplanation:
In Saviynt, "Entitlements" refers to any type of access granted to users within a managed system or application. This broad term encompasses various forms of access controls, including:
Groups: Collections of users with shared access permissions.
Roles: Sets of permissions that define a user's job function or responsibilities.
Permissions: Specific access rights to resources or functionalities.
Responsibilities: Duties or tasks associated with a particular role.
Why other options are incorrect:
Endpoints: Refer to network devices or systems, not access rights.
Workflows: Are automated processes for tasks like approvals, not access itself.
Accounts: Represent user identities, not the specific access they have.
Saviynt IGA References:
Saviynt Documentation: Saviynt's documentation consistently uses the term "Entitlements" to describe the various types of access it manages.
Saviynt User Interface: The Saviynt interface uses "Entitlements" throughout its menus and features related to access management.
Which of the following options is part of the Saviynt Identity Repository?
Options:
Users, Identity Rules, Workflows, Roles
Users, User Groups, Workflows, SAV Roles
Users, Accounts, Entitlements, Roles
Users, Accounts, Entitlements, Workflows
Answer:
CExplanation:
Saviynt's Identity Repository is the central hub for storing and managing all identity-related information. It includes:
Users: Representing individuals and their attributes.
Accounts: Representing user access to specific systems or applications.
Entitlements: Representing permissions and access rights within those systems.
Roles: Representing collections of entitlements that define job functions or responsibilities.
Why other options are incorrect:
A, B, and D: These options include elements like Identity Rules, Workflows, and SAV Roles, which are important components of Saviynt but are not core parts of the Identity Repository itself.
Saviynt IGA References:
Saviynt Documentation: The section on the Identity Repository describes its function and the types of data it stores.
Saviynt User Interface: The Identity Repository is a key section within the Saviynt interface, where you can view and manage users, accounts, entitlements, and roles.
Which of the following Connections is used for integrating Saviynt with a ticketing system?
Options:
Service Ticket Connection
Ticket Connection
Service Desk Connection
Provisioning Connection
Answer:
CExplanation:
A Service Desk Connection in Saviynt is used to integrate with external ticketing systems. This integration allows Saviynt to:
Automate request fulfillment: Access requests created in Saviynt can automatically generate tickets in the service desk system.
Track request status: Saviynt can update the status of access requests based on the corresponding ticket status in the service desk system.
Improve communication: Integration facilitates seamless communication and collaboration between Saviynt and the service desk team.
Why other options are incorrect:
Service Ticket Connection, Ticket Connection, Provisioning Connection: These are not standard terms used in Saviynt for service desk integration.
Saviynt IGA References:
Saviynt Documentation: The documentation on integrating with Service Desk systems explains the purpose and configuration of a Service Desk Connection.
Saviynt Connectors: Saviynt provides connectors for popular service desk solutions like ServiceNow, facilitating the integration process.
Which of the following objects is available in the User Update Rule to configure Rule conditions?
Options:
Users
Accounts
Roles
Entitlements
Answer:
AExplanation:
The object that is available in the User Update Rule to configure Rule conditions in Saviynt is A. Users. Here's an explanation:
User Update Rule Purpose: As mentioned before, User Update Rules are used to automatically update user attributes based on certain conditions.
Condition Based on User Attributes: The conditions for triggering a User Update Rule are primarily based on attributes of the User object itself.
Examples of User Attributes: These attributes can include:
User Status: (e.g., Active, Inactive, Disabled)
Department:
Location:
Job Title:
Manager:
Custom Attributes: Any custom attributes defined for users in your Saviynt environment.
Triggering the Rule: When a user's attributes change, and those changes match the conditions defined in a User Update Rule, the rule is triggered.
Other Options:
B. Accounts: While account attributes can be updated as an action of a User Update Rule, the conditions for triggering the rule are typically based on user attributes, not account attributes.
C. Roles: Similar to accounts, roles can be assigned or removed as an action of a User Update Rule, but the triggering conditions are usually based on user attributes.
D. Entitlements: Entitlements are also typically managed as an action of a User Update Rule, not as part of the triggering condition.
In conclusion: The User object and its attributes are the primary focus for defining conditions within a Saviynt User Update Rule. Changes to user attributes trigger the rule, which can then perform actions such as updating other user attributes, accounts, roles, or entitlements.
What triggers a Request Rule?
Options:
When a user is imported
When Access Request is created and matches the conditions
When the Run Detective Rule job is run
When changes are detected in the import
Answer:
BExplanation:
A Request Rule in Saviynt is triggered B. When an Access Request is created and matches the conditions. Here's a detailed explanation:
Saviynt's Request Rules: Request Rules are a type of rule specifically designed to govern the access request process.
Triggering Event: The primary trigger for a Request Rule is the creation of a new access request within Saviynt's Access Request System (ARS).
Condition Evaluation: When a new request is submitted, Saviynt evaluates the conditions defined in any applicable Request Rules. These conditions can be based on:
Requester Attributes: (e.g., department, location, job title)
Beneficiary Attributes: (if the request is for another user)
Requested Resource: (e.g., application, role, entitlement)
Request Details: (e.g., requested start/end dates)
Rule Actions: If the conditions of a Request Rule are met, the rule's defined actions are executed. These actions can include:
Modifying the request: (e.g., adding approvers, changing the approval workflow)
Auto-approving or auto-rejecting the request:
Generating notifications:
Triggering other workflows:
Other Options:
A. When a user is imported: This might trigger User Update Rules or birthright rules, but not Request Rules.
C. When the Run Detective Rule job is run: This job evaluates detective rules, not Request Rules.
D. When changes are detected in the import: This could trigger various rules, but not specifically Request Rules.
The process of Attestation or Certification can be best described as:
Options:
Segregation of Duties
Access Reviews
Access Request
Application Onboarding
Answer:
BExplanation:
The process of Attestation or Certification in the context of Saviynt can be best described as B. Access Reviews. Here's why:
Attestation/Certification: These terms are often used interchangeably in the context of identity governance. They refer to the process of formally reviewing and approving or revoking user access rights.
Access Reviews: This is the broader term that encompasses the entire process of periodically reviewing user access to ensure it is appropriate and aligned with business needs and security policies. Attestation and Certification are specific actions performed within an access review.
Saviynt's Campaigns: Saviynt's campaigns are designed to facilitate and manage access reviews.
Why Other Options Are Less Suitable:
A. Segregation of Duties: SoD is a principle that aims to prevent fraud and errors by dividing critical tasks among different individuals. While access reviews can help enforce SoD, they are not the same thing.
C. Access Request: This is the process of requesting access to resources, which is a separate process from reviewing existing access.
D. Application Onboarding: This is the process of integrating an application into Saviynt, which is a prerequisite for access reviews but not the review process itself.
In conclusion: Attestation or Certification, as performed within Saviynt campaigns, are integral parts of the broader process of Access Reviews, which aim to ensure that user access is appropriate, authorized, and aligned with security policies.
=================
Marty, an Administrator, reconciled Oracle Accounts into Saviynt. During the import, the incoming accounts were required to be mapped to the existing users in Saviynt. Which of the following Rules should be used to successfully associate Accounts to the correct users?
Options:
Account to User Rule
Account Name Rule
Technical Rule
User Account Correlation Rule
Answer:
DExplanation:
User Account Correlation Rules in Saviynt are specifically designed to map imported accounts to existing users within the system. These rules define the logic for matching accounts to users based on various attributes, such as employee ID, email address, or username.
Why other options are incorrect:
Account to User Rule: This is not a standard rule type in Saviynt.
Account Name Rule: This might focus on naming conventions for accounts, not correlating them to users.
Technical Rule: This is a broader category of rules and doesn't specifically address account-user mapping.
Saviynt IGA References:
Saviynt Documentation: The section on Account Correlation Rules provides detailed information on how to configure these rules for different scenarios.
Saviynt Use Cases: Saviynt often provides examples and use cases demonstrating how to use User Account Correlation Rules to automate account mapping during imports.