1Z0-574 | Renew 1Z0-574 Exam Study Guides With New Update Exam Questions


Q81. Which of the following statements are true with regard to the Service Contract as defined by the Oracle Reference Architecture (ORA)? 

A. A Service Contract defines the contract between a service consumer and a service provider. 

B. A Service Contract defines the functional and nonfunctional capabilities of the SOA ServiceiIn human-readable terms. 

C. The Web Services Description Language (WSDL) defines the Service Contract for a Web Service. 

D. A Service Contract defines the totality of what the SOA Service provides, independent of individual service consumers. 

E. A Service Contract Is an optional part of an SOA Service, providing human-readable documentation of the SOA Service. 

Answer:

Explanation: SOA Services include a contract that specifies the functional and non-functional capabilities provided. 

In order to support business-level composition, the SOA Service must have a contract that is understandable to a business person. 

Reference: Oracle Reference Architectureand Service Orientation, Release 3.0 

Q82. Which of the following are capabilities required for the Integration subsystem of the Oracle Reference Architecture Management and Monitoring Framework? 

A. Data Exchange 

B. Extensibility Framework 

C. Patch Monitoring 

D. Alert and Notification Integration 

E. Reporting 

Answer: A,B,D 

Explanation: Key integration capabilities: 

* Data Exchange 

* Extensibility Framework 

* Alert & Notification Integration 

Note: While it is preferable to have a single management and monitoring solution it is unrealistic that a single management and monitoring framework can support every available infrastructure component now and in the future. Two-way integration capabilities that cater for message exchange, bulk data exchange and extending the framework are key in addressing the needs of the modern IT environment. 

Q83. There are a number of ways to classify applications in order to assess business risks and assign appropriate security policies. Which of the following is not described as a primary means to classify an application? 

A. by the user community it serves, such as HR, finance, all employees, general public, and so on 

B. by the information it handles, such as classified information, personal information, publicly availableinformation, and so on 

C. by business criticality, such as revenue-generating applications versus informational applications 

D. by technology and/or vendor, such as .NET versus Java, and so on 

E. by the applicability of existing laws and regulations pertaining to privacy, auditing, and access control 

Answer:

Explanation: Applications can be classified in a number of ways, such as: 

* By the user community it serves, such as HR, Finance, company executives, all employees, all persons working on behalf of the company (includes contractors and temporary workers), general public, etc. (not A) 

* Based on information confidentiality. Some applications process personal information while others do not. Likewise, in military terms, an application might be targeted towards individuals with a specific level of clearance. (not B) 

* Based on business criticality. Some applications may have a direct and severe contribution or impact to revenue. Examples include order processing, credit card processing, call processing, securities trading, and travel reservations. Others may have little or no impact. (not C) 

* Based on the applicability of existing laws and regulations. For example, HIPPA puts more security emphasis on patient records than would otherwise exist. (not E) 

* Based on network exposure. Levels might include: locked down (no network access), secure production environment access, general organization-wide intranet access, partner access, Internet access limited to a specific user community, and Internet access open to the public. 

Reference: Oracle Reference Architecture,Security, Release 3.1 

Q84. Which of the following standards states that every reusable asset must contain a minimum of one manifest file and at least one artifact to be considered a valid reusable asset? 

A. OMG Reusable Asset Specification (RAS) 

B. OMG Meta Object Facility (MOF) 

C. OMG XML Metadata Interchange (XMI) 

D. OMG Systems Modeling Language (SysML) 

Answer:

Explanation: A: The OMG RAS specification is a set of guidelines and recommendations about the structure, content, and descriptions of reusable software assets. It identifies some categories, or rather types or profiles and provides general guidelines on these profiles. RAS addresses the engineering elements of reuse. It attempts to reduce the friction associated with reuse transactions through consistent, standard packaging. 

Reference: Oracle Reference Architecture,Software Engineering, Release 3.0 

Q85. Choose the three statements from the following list that accurately reflect architectural principles of Oracle Reference Architecture User Interaction. 

A. The architecture must support separating configuration and other types of metadata from the source code. 

B. The architecture must support orchestration of business application functions. 

C. The architecture must support end-user access to a wide variety of server-side functionality. 

D. The architecture must not attempt to replicate the capabilities of traditional client-server GUIs. 

E. The architecture must provide secure interaction between the end user and the server-side resources. 

F. The architecture must provide the end user with the capability to switch quickly between applications. 

Answer: A,C,E 

Explanation: * Meta-data support 

The architecture must support separating configuration and other types of meta-data from the source code. *Access to Functionality The architecture must support end user access to a wide variety of server-side functionality. *Secure Interactions The architecture must provide secure interaction between the end user and the server-side resources. 

Reference: Oracle Reference Architecture, User Interaction, Release 3.0 

Q86. Which of the following statements are true concerning, data formats used In Service-Oriented Integration (SOI)? 

A. SOA Services used in SOI should use application-specific data formats to ensure accurate transmission of data entities from the source systems. 

B. A single, canonical data model must be created to successfully build an enterprise-wide SOI. 

C. Data formats should be based on logical representations of business-level entities to facilitate composite application assembly. 

D. Application-specific data formats should be translated to and from normalized data formats. 

E. Data formats should use third normal form because this is the most efficient format for transmitting data. 

F. Binary data formats should not be used because they are costly and difficult to maintain. 

G. XML data formats should not be used because they are too verbose and result in poor performance. 

Answer: C,D,F 

Explanation: C:Logical Data Representations Message and data formats should be based on logical representations of business objects rather than native application data structures. 

D: Providing consumer representations and reading from and writing to multiple source systems leads to the issue of data format transformations. For a very small number of source systems, point-to-point transformations can be used by the SOA Services. 

However, this approach becomes untenable as the number of source systems increases. 

Thus, a better approach is to create a normalized format for the data entities and then provide transformations to and from the normalized format for each source system. 

Normalized Data Formats 

Data transformations are to and from normalized formats. Normalized data formats facilitate composition and reduce the number of transformations that must be created and maintained. 

F: Binary data formats would be awkward. 

Reference: Oracle Reference Architecture, Service-Oriented Integration, Release 3.0 

Q87. A customer has two separate lines of business and each has its own unique resources that are controlled independently. The customer wants to provide a single user interface at the enterprise level that, at least from the user's perspective, unifies the separate lines of business and presents a single consistent view. What is the most suitable architectural arrangement for such a federated deployment? 

A. The enterprise implements full client stack and part of the service stack while each LoB deploys the remaining part of the service tierin order to expose uniform interface elements. 

B. The client tier assimilates the data from the resource stack of each line of business. 

C. The enterprise implements full client and service stacks while each LoB deploys a partial service.sufficient to expose uniform interface elements. 

D. The client tier assimilates the data from the service stack of each line of business. 

Answer:

Explanation: Each line of business has its own resources that are unique to the line of business and are controlled by that line of business. The enterprise wants to provide a single user interface that, at least from the user’s perspective, unifies the separate lines of business. In this example, the enterprise wide user interface deployment is a full featured user interaction architecture (i.e. it contains all of the capabilities defined in the Logical View). Each line of business deploys limited functionality since the only functionality required is the functionality to create interface elements exposing the resources of that line of business. The enterprise wide user interface then uses the interface elements provided by the lines of business to create a unified user experience. 

The interface elements provided by the lines of business are Remote Providers to the enterprise user interface. This deployment allows the lines of business to maintain control of their respective resources since the only access to the resources is via the interface elements that they create. 

Reference: Oracle Reference Architecture, User Interaction, Release 3.0 

Q88. The Oracle Reference Architecture (ORA) contains both horizontal and vertical architectural layers. Which statements best describe the layers within ORA? 

A. Lavers only provide a means to partition the capabilities encompassed by ORA and have no significance. 

B. Horizontal layers are used to depict that upper layers build on the capabilities provided by lower layers 

C. Vertical layers are used to depict capabilities applied across all the horizontal layers. 

D. Horizontal layers are used to signify that the lower layers can be accessed only via the upper layers. 

E. Vertical layers are used to depict enterprise-wide capabilities, whereas horizontal layers departmental capabilities. 

F. Horizontal layers are stateful, whereas vertical layers are stateless. 

Answer: B,C 

Explanation: B: The horizontal layers illustrate that upper layers build upon or use the capabilities of lower layers. Examples: Shared Infrastructure, Information Management, Information Assets, Application Infrastructure C:Layers depicted vertically are orthogonal to the horizontal layers and apply across the entire platform, working in conjunction with horizontal layers to provide a complete solution. Examples: Enterprise Development, Enterprise Security, Enterprise Management 

Note: In order to promote modularity and encapsulation, an architecture will usually be divided into layers. Each layer has a specific purpose and leverages technologies, standards, and products designed specifically to address that purpose. Layers generally build upon the layers below and provide benefits and capabilities to the layers above. The ORA diagram in the figure below illustrates the many aspects of enterprise computing in the form of horizontal and vertical layers 

Q89. Which statement best describes the relationship between a Service Contract and a Usage Agreement as defined by the Oracle Reference Architecture (ORA)? 

A. There is a one-to-one relationship between a Service Contract and a Usage Agreement. For each Service Contract there is a corresponding Usage Agreement. 

B. There may be multiple Usage Agreements associated with a single Service Contract. 

C. There may be multiple Service Contracts associated with a single Usage Agreement. 

D. There is a many-to-many relationship between Service Contracts and Usage Agreements. 

E. There is no defined relationship between a Service Contract and a Usage Agreement. 

Answer:

Explanation: The Service Contract defines what the SOA Service agrees to provide to the environment. 

The service consumer Usage Agreement defines what a particular service consumer is entitled to consume. 

Each service might have several consumers. 

The Service provider must ensure that the Service will satisfy the aggregate specifications of all related usage agreements. 

Note: 

The usage agreement is not part of the Service; rather it defines what a particular service consumer is entitled to consume from the Service. 

Having both a usage agreement and a service contract provides a decoupling between the service provider and service consumer. This not only facilitates reuse but also provides a separation of concerns. The service contract defines the totality of what the 

Service guarantees to provide, and can be written and validated independent of any knowledge of specific service consumers. The usage agreement is service consumer specific and defines what capabilities of the Service each consumer is allowed to consume. 

Reference: Oracle Reference Architectureand Service Orientation, Release 3.0 

Q90. Which of the following combinations represent a true multi-factor authentication mechanism? 

A. password and PIN B. password and token C. PIN and token 

D. token and fingerprint 

E. fingerprint and retina scan 

F. password and retina scan 

Answer: B,C,D,F 

Explanation: Multi-factor authentication is the requirement of more than one form of proof of identity, from more than one type (factor) of proof. The three main types of factors are: 

* Human Factors (something you are), which includes biometrics such as retina scans, fingerprints, etc. 

* Personal Factors (something you know), such as passwords, PINs, etc. 

* Technical Factors (something you have), for instance smart card, token, etc. 

A multi-factor authentication scheme must include at least one form of proof from at least two of the above factor types. For instance, it could include the use of a smart card and PIN, but not a password and PIN. 

Note: Multi-factor authentication greatly reduces the risk of establishing fraudulent identity over a scheme that uses only one factor. It takes away the ability to fraudulently authenticate by obtaining any single piece of technology or password secret. One way to achieve multi-factor authentication without requiring additional proofs from the user is to track which devices the user logs in from. The device can suffice as something the user has, for instance a laptop computer. If the user logs in from a different device, or the device is used for a different user, then additional authentication challenges may be warranted. 

Reference: Oracle Reference Architecture, Security , Release 3.1