Salesforce-Platform-Identity-and-Access-Management-Architect Practice Test Questions

Total 255 Questions


Last Updated On : 28-Aug-2025 - Spring 25 release



Preparing with Salesforce-Platform-Identity-and-Access-Management-Architect practice test is essential to ensure success on the exam. This Salesforce SP25 test allows you to familiarize yourself with the Salesforce-Platform-Identity-and-Access-Management-Architect exam questions format and identify your strengths and weaknesses. By practicing thoroughly, you can maximize your chances of passing the Salesforce certification spring 2025 release exam on your first attempt.

Surveys from different platforms and user-reported pass rates suggest Salesforce-Platform-Identity-and-Access-Management-Architect practice exam users are ~30-40% more likely to pass.

Universal Containers (UC) has an existing Salesforce org configured for SP-Initiated SAML SSO with their Idp. A second Salesforce org is being introduced into the environment and the IT team would like to ensure they can use the same Idp for new org. What action should the IT team take while implementing the second org?



A. Use the same SAML Identity location as the first org.


B. Use a different Entity ID than the first org.


C. Use the same request bindings as the firstorg.


D. Use the Salesforce Username as the SAML Identity Type.





B.
  Use a different Entity ID than the first org.

Explanation:

The Correct answer is B. Use a different Entity ID than the first org. Each Salesforce org must have a unique SAML Entity ID when configured with the same Identity Provider. The Entity ID acts as a unique identifier for the Service Provider (in this case, each Salesforce org). If both orgs share the same Entity ID, the Identity Provider would not be able to distinguish between them, leading to conflicts in authentication. By giving the second org a different Entity ID, the IdP can properly recognize and route login requests for each Salesforce environment.

Incorrect: A. Use the same SAML Identity location as the first org. The SAML Identity location refers to the attribute used to identify the user (such as email or username) and can be consistent across orgs. However, this does not solve the need for uniquely identifying each Salesforce org in the SAML setup, which is what the Entity ID handles.

Incorrect: C. Use the same request bindings as the first org. The request binding (POST or Redirect) is simply the mechanism used to send SAML requests and responses. While it should typically remain consistent, this has no effect on distinguishing between multiple Salesforce orgs. The uniqueness is handled by the Entity ID, not the binding type.

Incorrect: D. Use the Salesforce Username as the SAML Identity Type. Choosing the username as the identifier for SAML assertions is one possible configuration, but it has nothing to do with ensuring two different Salesforce orgs can both work with the same Identity Provider. The problem here is about differentiating orgs, not users.

References:
Salesforce Help: Configure SAML Settings for SSO
Salesforce Identity Implementation Guide – SAML Basics

Containers (UC) uses an internal system for recruiting and would like to have thecandidates' info available in the Salesforce automatically when they are selected. UC decides to use OAuth to connect to Salesforce from the recruiting system and would like to do the authentication using digital certificates. Which two OAuth flows shouldbe considered to meet the requirement? Choose 2 answers



A. JWT Bearer Token flow


B. Refresh Token flow


C. SAML Bearer Assertion flow


D. Web Service flow





A.
  JWT Bearer Token flow

C.
  SAML Bearer Assertion flow

Explanation:

Correct Options: A, C

Universal Containers (UC) wants to integrate their internal recruiting system with Salesforce to automatically send selected candidates’ information. They plan to use OAuth for the connection and authenticate using digital certificates. The question asks for two OAuth flows that support this requirement, specifically focusing on authentication with digital certificates.

The first correct option, A, is the JWT Bearer Token flow. This OAuth flow is designed for server-to-server integrations, where the external system, like UC’s recruiting system, authenticates to Salesforce without user interaction. It uses a JSON Web Token (JWT) signed with a digital certificate to verify the identity of the requesting system. In Salesforce, the recruiting system would include a JWT in the API request, signed with a private key, and Salesforce verifies it using the corresponding public key or certificate uploaded to the Connected App settings. This matches UC’s requirement to use digital certificates for authentication, making it a suitable choice. For example, when a candidate is selected, the recruiting system can send their data to Salesforce securely using this flow.

The second correct option, C, is the SAML Bearer Assertion flow. This flow also supports server-to-server authentication, allowing an external system to access Salesforce APIs by presenting a SAML assertion. The SAML assertion is signed with a digital certificate, which Salesforce verifies to authenticate the request. In UC’s case, the recruiting system could generate a SAML assertion, signed with a certificate, to authenticate and send candidate data to Salesforce. This flow aligns with the requirement to use digital certificates, as the certificate ensures the authenticity of the SAML assertion.

The second option, B, is the Refresh Token flow. This flow is not suitable because it is used to obtain a new access token after an initial user authentication, typically in user-based OAuth flows like Authorization Code or Web Server flows. It relies on a refresh token, not digital certificates, for authentication. Since UC’s scenario involves a system-to-system integration without user interaction and requires certificate-based authentication, this flow doesn’t meet the requirement.

The fourth option, D, is the Web Service flow, which is not a standard OAuth flow in Salesforce. The correct term is likely meant to be the Web Server flow, but even so, the Web Server flow requires user interaction, where a user is redirected to Salesforce to authenticate and authorize the application. It doesn’t use digital certificates for authentication; instead, it uses a client ID, client secret, and user credentials. This doesn’t fit UC’s need for a server-to-server integration using certificates.

In summary, the JWT Bearer Token flow and SAML Bearer Assertion flow are the two OAuth flows that support UC’s requirement for system-to-system integration with digital certificate-based authentication. Both allow the recruiting system to securely authenticate to Salesforce and send candidate data automatically.

Why Other Options Are Incorrect?

The Refresh Token flow, option B, is used to renew access tokens after an initial user authentication in flows like Web Server or Authorization Code. It relies on a refresh token, not digital certificates, and is not designed for server-to-server authentication without user involvement, which UC needs for their recruiting system.

The Web Service flow, option D, is not a recognized OAuth flow in Salesforce. It may be a misnaming of the Web Server flow, but even that flow involves user interaction, redirecting users to Salesforce for authentication. It uses client credentials and user login, not digital certificates, making it unsuitable for UC’s automated, certificate-based integration.

Reference:
Salesforce Help: OAuth 2.0 JWT Bearer Token Flow – Describes how JWT Bearer Token flow uses digital certificates for server-to-server authentication.
Salesforce Help: OAuth 2.0 SAML Bearer Assertion Flow – Explains the use of signed SAML assertions with certificates for authentication.
Salesforce Help: Connected Apps – Covers configuring Connected Apps for OAuth flows, including certificate-based authentication.

Universal Containers (UC) wants its closed Won opportunities to be synced to a Data Warehouse in near real time. UC has implemented Outbound Message to enable near real-time data sync. UC wants to ensure that communication between Salesforce and Target System is Secure. What Certificate is sent along with the Outbound Message?



A. The CA-SignedCertificate from the Certificate and Key Management menu.


B. The default Client Certificate from the Develop--> API Menu.


C. The default Client Certificate or a Certificate from Certificate and Key Management menu.


D. The Self-Signed Certificates from theCertificate & Key Management menu.





D.
  The Self-Signed Certificates from theCertificate & Key Management menu.

Explanation:

This question focuses on the security mechanism for Outbound Messages, a legacy SOAP-based technology for sending data from Salesforce to an external endpoint. The key is to understand how Salesforce authenticates itself to the target system to ensure a secure (HTTPS) connection.

Why D is Correct: Outbound Messages use Two-Way SSL (also known as Mutual Authentication) for securing the connection. In this model:

The target system (Data Warehouse) presents its certificate to Salesforce to prove its identity.
Salesforce must also present a certificate to the target system to prove its identity.

The certificates used for this purpose are the Self-Signed Certificates generated and stored within the Certificate & Key Management setup menu in Salesforce. When configuring the Outbound Message, you select one of these existing self-signed certificates to be presented to the target endpoint.

Why A is Incorrect: While a CA-Signed Certificate can be uploaded to Certificate & Key Management and used for this purpose, it is not the certificate that is "sent along" by default. The question asks what is sent, implying the standard mechanism. The default and most common practice is to use the self-signed certificates provided by Salesforce for Outbound Messages. A CA-signed certificate is an option, not the standard sent certificate.

Why B is Incorrect: The "Client Certificate" found under Setup > Develop > API is used for a different purpose: inbound authentication. It is used when Salesforce acts as a client making an outbound callout (e.g., via Apex) and needs to authenticate itself to an external server using Two-Way SSL. Outbound Messages are a separate, declarative feature and do not use this certificate.

Why C is Incorrect: This is incorrect because it includes option B ("default Client Certificate from the Develop--> API Menu"), which, as explained above, is not used for Outbound Messages. The only correct part of this option is the certificate from Certificate and Key Management.

Reference:
Salesforce Help - "Create an Outbound Message": Step 7 in the instructions explicitly states: "To use two-way SSL, select a certificate from the list. The certificates are created in Certificate and Key Management."
Salesforce Help - "About Two-Way SSL for Outbound Messages": This document confirms "Two-way SSL is supported for outbound messages... You must have a certificate in Certificate and Key Management."

Universal Containers allows employees to use a mobile device to access Salesforce for daily operations using a hybrid mobile app. This app uses Mobile software development kits (SDK), leverages refresh token to regenerate access token when required and is distributed as a private app.
The chief security officer is rolling out an org wide compliance policy to enforcere-verification of devices if an employee has not logged in from that device in the last week.
Which connected app setting should be leveraged to comply with this policy change?



A. Scope - Deny refresh_token scope for this connected app.


B. Refresh Token Policy - Expire the refresh token if it has not been used for 7 days.


C. Session Policy - Set timeout value of the connected app to 7 days.


D. Permitted User - Ask admins to maintain a list of users who are permitted based on last login date.





B.
  Refresh Token Policy - Expire the refresh token if it has not been used for 7 days.

Explanation:

To enforce a policy that requires users to re-verify their device after a week of inactivity, you must target the refresh token. The refresh token is what allows a hybrid mobile app to obtain a new access token without requiring the user to log in again. By setting a policy to expire the refresh token if it's not used within a certain period, you effectively force the user to re-authenticate when they try to use the app after the inactivity period.

The Refresh Token Policy in a connected app's OAuth settings provides this exact functionality. You can configure a policy to "Expire refresh token if not used for" a specific number of days, hours, or months. Setting this value to 7 days directly addresses the chief security officer's requirement. Once the refresh token expires, the app can no longer automatically get a new access token, and the user must go through the full login flow to re-authenticate and get a new refresh token.

Why Other Options Are Incorrect?

A. Scope - Deny refresh_token scope for this connected app. This would prevent the app from receiving a refresh token in the first place. The app would only receive short-lived access tokens, and users would have to log in every time the access token expired, which is much more frequent than once a week and would provide a poor user experience. The business requirement is for re-verification after a week of inactivity, not after every session.

C. Session Policy - Set timeout value of the connected app to 7 days. The session timeout policy primarily governs the access token's lifespan and the duration of an active user session. While this setting does expire the session, it is not the ideal mechanism for a long-term inactivity policy for a hybrid app using a refresh token. A refresh token can persist beyond the session timeout and is specifically designed to grant new access tokens for extended periods. The refresh token policy is the more direct and appropriate setting for this use case.

D. Permitted User - Ask admins to maintain a list of users who are permitted based on last login date. This is a manual and unscalable administrative task. Salesforce provides built-in automation for managing token and session lifecycles precisely to avoid such inefficient processes. This option would be impractical for any organization with a significant number of employees.

Universal Containers (UC) has an Experience Cloud site (Customer Community) where customers can authenticate andplace orders, view the status of orders, etc. UC allows guest checkout. Mow can a guest register using data previously collected during order placement?



A. Enable Security Assertion Markup Language Sign-On and use a login flow to collect only order detailsto retrieve customer data.


B. Enable Facebook as an authentication provider and use a registration handler to collect only order details to retrieve customer data.


C. Use a Connected App Handler Apex Plugin class to collect only order details to retrievecustomer data.


D. Enable self-registration and customize a self-registration page to collect only order details to retrieve customer data.





D.
  Enable self-registration and customize a self-registration page to collect only order details to retrieve customer data.

Explanation:

The Correct answer is D. Enable self-registration and customize a self-registration page to collect only order details to retrieve customer data. In Experience Cloud sites, self-registration is the standard way to allow customers or guests to register themselves and create a user account. Since UC wants to let a guest convert into a registered user by using order information that was already collected, the self-registration page can be customized to prompt only for key details such as an order number or email address. This ensures that the system can match the guest checkout data with the newly created user record, giving the customer access to their order history and other account features.

Incorrect: A. Enable Security Assertion Markup Language Sign-On and use a login flow to collect only order details to retrieve customer data. SAML SSO is used for federated authentication with an external Identity Provider, not for creating new users from guest checkout data. A login flow cannot substitute for the registration process in this context.

Incorrect: B. Enable Facebook as an authentication provider and use a registration handler to collect only order details to retrieve customer data. Social login can allow users to register with Facebook credentials, but this scenario is about linking guest checkout data with a Salesforce user. Enabling Facebook authentication does not solve that requirement and would not automatically tie back to existing order details.

Incorrect: C. Use a Connected App Handler Apex Plugin class to collect only order details to retrieve customer data. Connected App Handlers are used for custom authentication with connected apps, not for customer self-registration. This approach is not aligned with Experience Cloud’s standard functionality for creating users from guest interactions.

References:
Salesforce Help: Enable and Customize Self-Registration for Your Experience Cloud Site
Salesforce Developer Guide: Customize Self-Registration Pages

Universal Containers (UC) plans to use a SAML-based third-party IdP serving both of the Salesforce Partner Community and the corporate portal. UC partners will log in 65* to the corporate portal to access protected resources, including links to Salesforce resources. What would be the recommended way to configure the IdP so that seamless access can be achieved in this scenario?



A. Set up the corporate portal as a ConnectedApp in Salesforce and use the Web server OAuth flow.


B. Configure SP-initiated SSO that passes the SAML token upon Salesforce resource access request.


C. Set up the corporate portal as a Connected App in Salesforce and use the User Agent OAuth flow.


D. Configure IdP-initiated SSO that passes the SAML token upon Salesforce resource access request.





D.
  Configure IdP-initiated SSO that passes the SAML token upon Salesforce resource access request.

Explanation:

Correct Option: D

Universal Containers (UC) wants to use a SAML-based third-party Identity Provider (IdP) to serve both their Salesforce Partner Community and their corporate portal. Partners will log into the corporate portal to access protected resources, including links to Salesforce resources, and UC needs seamless access. The question asks for the recommended way to configure the IdP to achieve this.

Option D, configuring IdP-initiated SSO that passes the SAML token upon Salesforce resource access request, is the correct choice. In IdP-initiated SSO, the user starts by logging into the IdP (the third-party IdP serving the corporate portal). After authentication, the IdP generates a SAML assertion and sends it to Salesforce when the user clicks a link to access Salesforce resources, like the Partner Community.

This allows seamless access because the user is already authenticated at the corporate portal, and the SAML token is automatically passed to Salesforce, granting access without requiring another login. For example, a partner logs into the corporate portal, clicks a link to the Salesforce Partner Community, and is logged in automatically because the IdP sends the SAML token to Salesforce. This setup is ideal for UC’s scenario, where the corporate portal acts as the central hub, and Salesforce is one of the accessed resources.

Option A suggests setting up the corporate portal as a Connected App in Salesforce and using the Web Server OAuth flow. This is not appropriate because the Web Server OAuth flow is designed for server-to-server integrations where an application, like the corporate portal, accesses Salesforce APIs on behalf of a user. It requires the user to be redirected to Salesforce to authenticate and authorize the app, which disrupts the seamless experience UC wants. Additionally, SAML is specified in the question, and this flow uses OAuth, not SAML, making it incompatible with the IdP’s SAML-based setup.

Option B mentions configuring SP-initiated SSO that passes the SAML token upon Salesforce resource access request. In SP-initiated SSO, the user starts at the Service Provider (Salesforce) and is redirected to the IdP for authentication. After logging into the IdP, a SAML token is sent back to Salesforce. While this works for SAML-based SSO, it’s less seamless for UC’s scenario because partners begin at the corporate portal, not Salesforce. Requiring them to start at Salesforce and redirect to the IdP would add an extra step, breaking the seamless flow from the corporate portal to Salesforce resources.

Option C proposes setting up the corporate portal as a Connected App in Salesforce and using the User Agent OAuth flow. This flow, also called the User-Agent flow, is for client-side applications, like mobile or browser-based apps, and involves redirecting users to Salesforce for authentication via OAuth. It doesn’t use SAML and requires user interaction to authorize the app, which isn’t seamless. Since the question specifies a SAML-based IdP and the corporate portal as the starting point, this OAuth-based approach doesn’t fit the requirement.

In summary, IdP-initiated SSO (Option D) is the recommended configuration because it allows partners to log into the corporate portal and seamlessly access Salesforce resources, like the Partner Community, by passing a SAML token from the IdP. This aligns with UC’s goal of a smooth, single-login experience starting from the corporate portal.

Why Other Options Are Incorrect?

Option A, setting up the corporate portal as a Connected App with the Web Server OAuth flow, is incorrect because this flow is for OAuth-based integrations, not SAML-based ones. It requires users to authenticate through Salesforce, which disrupts the seamless access from the corporate portal and doesn’t leverage the SAML-based IdP specified in the question.

Option B, configuring SP-initiated SSO, is not ideal because it assumes users start at Salesforce and are redirected to the IdP for authentication. Since UC’s partners begin at the corporate portal and access Salesforce resources from there, SP-initiated SSO adds an unnecessary redirect, making the experience less seamless than IdP-initiated SSO.

Option C, setting up the corporate portal as a Connected App with the User Agent OAuth flow, is wrong because it uses OAuth, not SAML, and involves redirecting users to Salesforce for authentication. This doesn’t support the SAML-based IdP or the seamless access from the corporate portal, as it requires user interaction and doesn’t align with the scenario.

Reference:
Salesforce Help: Single Sign-On Overview – Explains IdP-initiated and SP-initiated SSO with SAML.
Salesforce Help: Configure SAML for Single Sign-On – Details IdP-initiated SSO for seamless access from an external portal.
Salesforce Help: Experience Cloud SSO – Covers SSO configurations for Partner Communities, including SAML-based setups.

An organization has a central cloud-based Identity and Access Management (IAM) Service for authentication and user management, which must be utilized by all applications as follows:

1 - Change of a user status in the central IAM Service triggers provisioning or deprovisioning in the integrated cloud applications.
2 - Security Assertion Markup Language single sign-on (SSO) is used to facilitate access for users authenticated atidentity provider (Central IAM Service).

Which approach should an IAM architect implement on Salesforce Sales Cloud to meet the requirements?



A. A Configure Salesforce as a SAML Service Provider, and enable SCIM (System for Cross-Domain Identity Management) for provisioning and deprovisioning of users.


B. Configure Salesforce as a SAML service provider, and enable Just-in Time (JIT) provisioning and deprovisioning of users.


C. Configure central IAM Service as an authentication provider and extend registration handler to manage provisioning and deprovisioning of users.


D. Deploy Identity Connect component and set up automated provisioning and deprovisioning of users, as well as SAML-based SSO.





A.
  A Configure Salesforce as a SAML Service Provider, and enable SCIM (System for Cross-Domain Identity Management) for provisioning and deprovisioning of users.

Explanation:

This question outlines two distinct but related requirements for integrating with a central IAM service:
1. Automated User Provisioning/Deprovisioning: Changes in the central IAM must automatically trigger creating, updating, or deactivating users in Salesforce.
2. Federated Single Sign-On (SSO): Users authenticated by the central IAM (the Identity Provider) must be able to seamlessly access Salesforce (the Service Provider) using SAML.
Let's evaluate the options:

Why A is Correct: This option directly and completely addresses both requirements using modern, standardized protocols.
SAML Service Provider: Configuring Salesforce as a SAML Service Provider (SP) fulfills requirement #2 for SSO.
SCIM for Provisioning: SCIM (System for Cross-domain Identity Management) is a REST-based open standard specifically designed for automating user provisioning and deprovisioning between cloud services. Enabling SCIM in Salesforce allows the central IAM service to make API calls to create, update, or deactivate users based on changes in its directory. This is the standard, scalable, and supported method for fulfilling requirement #1. It is more robust and feature-complete than JIT provisioning.

Why B is Incorrect: While configuring Salesforce as a SAML SP is correct for SSO, JIT Provisioning is insufficient for the requirements.
JIT provisioning only handles the creation of users (and limited updates) at the moment they first log in via SAML. It is an on-demand, reactive process.
It does not handle deprovisioning. If a user is deactivated in the central IAM, they could still have an active user record in Salesforce. JIT also does not handle ongoing lifecycle management (e.g., role changes, profile updates) for users who are not actively logging in. The requirement explicitly calls for provisioning/deprovisioning triggered by a status change in the IAM, not just at login.

Why C is Incorrect: Configuring the central IAM as an Authentication Provider is a valid method for setting up SAML-based SSO. The custom Registration Handler could be extended with Apex code to attempt user provisioning.
However, like JIT, this is a login-triggered process. The registration handler's createUser() method only runs when a user successfully authenticates but has no existing Salesforce user account. It is not triggered by changes in the central IAM service outside of a login attempt.
This approach does not provide a reliable, automated way to deprovision users or update their attributes if they are not logging in. Building a custom solution here would be reinventing the wheel and is less secure and scalable than using the standardized SCIM protocol.

Why D is Incorrect: Identity Connect is an on-premise application designed to synchronize users between an on-premise directory (like Microsoft Active Directory) and Salesforce. It is part of the Salesforce Identity product suite.
The scenario describes a "central cloud-based IAM Service," not an on-premise directory. Identity Connect is the wrong tool for this cloud-to-cloud integration.
This option also suggests setting up SAML separately, but a cloud IAM service can communicate directly with Salesforce's SCIM API, making an intermediate connector like Identity Connect unnecessary and architecturally incorrect.

Reference:
Salesforce Help - Enable SAML Single Sign-On
Salesforce Help - Automate User Provisioning with SCIM
Salesforce Help - About Just-in-Time User Provisioning (Note the limitations)

Universal Containers is budding a web application that will connect with the Salesforce API using JWT OAuth Flow. Which two settings need to be configured in the connect app to support this requirement? (Choose 2 answers)



A. The Use Digital Signature option in the connected app.


B. The "web" OAuth scope in theconnected app,


C. The "api" OAuth scope in the connected app.


D. The "edair_api" OAuth scope m the connected app.





A.
  The Use Digital Signature option in the connected app.

C.
  The "api" OAuth scope in the connected app.

Explanation:

A. Use Digital Signature
The JWT (JSON Web Token) OAuth flow is a server-to-server integration method that doesn't require interactive user login. Instead, it relies on a digital signature to prove the connected app's authenticity. This digital signature is created using a private key and is then verified by Salesforce using a corresponding certificate that is uploaded to the connected app. Therefore, the "Use Digital Signature" setting is a fundamental requirement for this flow to function.

C. The "api" OAuth scope
An OAuth scope defines the permissions that a connected app has when it connects to Salesforce. The JWT OAuth flow is specifically designed for server-to-server integrations that need to access Salesforce APIs (like the REST API or SOAP API). The "api" scope is required to grant the connected app permission to access these APIs. Without this scope, even a successfully authorized app would not be able to interact with Salesforce data.

🔴 Why Other Options Are Incorrect?

B. The "web" OAuth scope:
The web scope is used for web applications that need to access Salesforce in the user's browser, allowing for the creation of a user session. The JWT flow is a headless, non-interactive flow, so the web scope is not relevant or necessary for this type of integration.

D. The "eclair_api" OAuth scope:
The eclair_api scope is specifically for accessing Analytics REST API charts and geodata resources. While it is an API-related scope, it is a specific and optional scope, not a core requirement for a general JWT OAuth integration. The broad api scope is the necessary one for accessing the standard Salesforce APIs.

Universal Container's (UC) identity architect needs to recommend a license type for their new Experience Cloud site that will be used by external partners (delivery providers) for reviewing and updating their accounts, downloading files provided by UC and obtaining scheduled pickup dates from their calendar. UC is using their Salesforce production org as the identity provider for these users and the expected number of individual users is 2.5 million with 13.5 million unique logins per month. Which of the following license types should be used to meet the requirement?



A. External Apps License


B. Partner CommunityLicense


C. Partner Community Login License


D. Customer Community plus Login License





A.
  External Apps License

Explanation:

🟢 The Correct answer is A. External Apps License. The External Apps license is designed for very large-scale Experience Cloud implementations that involve millions of users with high login volumes. It supports external business partners who need access to records such as accounts, files, and calendars, which matches UC’s requirements. Since UC expects 2.5 million individual users with 13.5 million unique logins per month, only the External Apps license is capable of handling this scale efficiently, both in terms of functionality and login volume.

🔴 Incorrect: B. Partner Community License. The Partner Community license is suitable for business-to-business (B2B) partner scenarios, offering more advanced access to standard objects like Opportunities, Leads, and Campaigns. However, it is not optimized for the extremely large user base and high login volume UC is expecting. At 2.5 million users and 13.5 million logins per month, Partner Community would be far too costly and restrictive in terms of scale.

🔴 Incorrect: C. Partner Community Login License. The login-based Partner Community license is a variation of the Partner Community license, where billing is based on the number of logins instead of named users. While this can work for smaller to mid-size communities, it is not designed to support tens of millions of logins per month. It would be prohibitively expensive and not aligned with UC’s scale requirements.

🔴 Incorrect: D. Customer Community Plus Login License. Customer Community Plus licenses are better suited for authenticated external users who need more functionality than standard Customer Community users, such as reporting and access to certain standard objects. However, this license type is not intended for millions of external business partners with such high login volumes, and again, it would not be cost-effective at UC’s scale.

References:
Salesforce Help: External Apps License Overview
Salesforce Licensing Guide for Experience Cloud

Universal Containers (UC) wants to integrate a third-party Reward Calculation system with Salesforce to calculate Rewards. Rewards will be calculated on a schedule basis and update back into Salesforce. The integration between Salesforce and the Reward Calculation System needs to be secure. Which are two recommended practices for using OAuth flow in this scenario. (Choose 2 answers)



A. OAuth Refresh Token FLow


B. OAuth Username-Password Flow


C. OAuth SAML Bearer Assertion FLow


D. OAuth JWT Bearer Token FLow





C.
  OAuth SAML Bearer Assertion FLow

D.
  OAuth JWT Bearer Token FLow

Explanation:

OAuth is an open-standard protocol that allows a client app toaccess protected resources on a resource server, such as Salesforce API, by obtaining an access token from an authorization server. OAuth supports different types of flows, which are ways of obtaining an access token. For integrating a third-party Reward Calculation system with Salesforce securely, two recommended practices for using OAuth flow are:

OAuth SAML Bearer Assertion Flow, which allows the client app to use a SAML assertion issued by a trusted identity provider to request an access token from Salesforce. This flow does not require the client app to store any credentials or secrets, and leverages the existing SSO infrastructure between Salesforce and the identity provider.

OAuth JWT Bearer Token Flow, which allows the client app to use a JSON Web Token (JWT) signed by a private key to request an access token from Salesforce. This flow does not require any user interaction or consent, and uses a certificate to verify the identity of the client app.

Verified References: [OAuth 2.0 SAML Bearer AssertionFlow for Server-to-Server Integration], [OAuth 2.0 JWT Bearer Token Flow for Server-to-Server Integration]

Page 2 out of 26 Pages
Salesforce-Platform-Identity-and-Access-Management-Architect Practice Test Home