Professional Collaboration Engineer v1.0 (Professional Collaboration Engineer)

Page:    1 / 6   
Total 77 questions

Your CISO is concerned about third party applications becoming compromised and exposing G Suite data you have made available to them. How could you provide granular insight into what data third party applications are accessing?
What should you do?

  • A. Create a report using the OAuth Token Audit Activity logs.
  • B. Create a report using the Calendar Audit Activity logs.
  • C. Create a report using the Drive Audit Activity logs.
  • D. Create a reporting using the API Permissions logs for Installed Apps.


Answer : A

The Director of your Finance department has asked to be alerted if two financial auditors share any files outside the domain. You need to set an Admin Alert on
Drive Sharing.
What should you do?

  • A. Create a Google Group that has the two auditors as members, and then create a Drive DLP Rule that is assigned to that Group.
  • B. Create a Content Compliance rule that looks for outbound share notifications from those two users, and Bcc the Director on those emails.
  • C. Create two Drive Audit Alerts, one for each user, where the Visibility is "Shared Externally," and email them to the Director.
  • D. Check the Admin Console Dashboard Insights page periodically for external shares, and notify the Director of any changes.


Answer : D

Your company has been engaged in a lawsuit, and the legal department has been asked to discover and hold all email for two specific users. Additionally, they have been asked to discover and hold any email referencing "Secret Project 123."
What steps should you take to satisfy this request?

  • A. Create a Matter and a Hold. Set the Hold to Gmail, set it to the top level Organization, and set the search terms to "secret project 123." Create a second Hold. Set the second Hold to Gmail, set it to Accounts, and enter: user1 @your-company.com, [email protected]. Save.
  • B. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: [email protected], user2@your-company. Set the search terms to: (secret project 123). Save.
  • C. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and enter: [email protected] AND [email protected]. Set the search terms to: secret AND project AND 123. Save.
  • D. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: [email protected], user2@your-company. Set the search terms to secret OR project OR 123. Save.


Answer : B

Your Security Officer ran the Security Health Check and found the alert that "Installation of mobile applications from unknown sources" was occurring. They have asked you to find a way to prevent that from happening.
Using Mobile Device Management (MDM), you need to configure a policy that will not allow mobile applications to be installed from unknown sources.
What MDM configuration is needed to meet this requirement?

  • A. In the Application Management menu, configure the whitelist of apps that Android and iOS devices are allowed to install.
  • B. In the Application Management menu, configure the whitelist of apps that Android, iOS devices, and Active Sync devices are allowed to install.
  • C. In Android Settings, ensure that "Allow non-Play Store apps from unknown sources installation" is unchecked.
  • D. In Device Management > Setup > Device Approvals menu, configure the "Requires Admin approval" option.


Answer : C

Reference:
https://support.google.com/a/answer/7491893?hl=en

After a recent transition to G Suite, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.
What should you do?

  • A. Create a custom Apps Script to reset passwords.
  • B. Use a third-party tool for password recovery.
  • C. Enable non-admin password recovery.
  • D. Create a Google form to submit reset requests.


Answer : C

Reference:
https://support.google.com/a/answer/33382?hl=en

Your organization deployed G Suite Enterprise within the last year, with the support of a partner. The deployment was conducted in three stages: Core IT, Google
Guides, and full organization. You have been tasked with developing a targeted ongoing adoption plan for your G Suite organization.
What should you do?

  • A. Use Google Guides to deliver ad-hoc training to all of their co-workers and reports.
  • B. Use Work Insights to gather adoption metrics and target your training exercises.
  • C. Use Reports APIs to gather adoption metrics and Gmail APIs to deliver training content directly.
  • D. Use a script to monitor Email attachment types and target users that aren't using Drive sharing.


Answer : A

Your company recently decided to use a cloud-based ticketing system for your customer care needs. You are tasked with rerouting email coming into your customer care address, [email protected] to the cloud platform"™s email address, [email protected]. As a security measure, you have mail forwarding disabled at the domain level.
What should you do?



Answer : B

Your business partner requests that a new custom cloud application be set up to log in without having separate credentials.
What is your business partner required to provide in order to proceed?

  • A. Service provider logout URL
  • B. Service provider ACS URL
  • C. Identity Provider URL
  • D. Service provider certificate


Answer : B

Reference:
https://support.google.com/a/answer/6087519?hl=en

Your organization has recently gone Google, but you are not syncing Groups yet. You plan to sync all of your Active Directory group objects to Google Groups with a single GCDS configuration.
Which scenario could require an alternative deployment strategy?

  • A. Some of your Active Directory groups have sensitive group membership.
  • B. Some of the Active Directory groups do not have owners.
  • C. Some of the Active Directory groups have members external to organization.
  • D. Some of the Active Directory groups do not have email addresses.


Answer : C

Your company has just received a shipment of ten Chromebooks to be deployed across the company, four of which will be used by remote employees. In order to prepare them for use, you need to register them in G Suite.
What should you do?

  • A. Turn on the Chromebook and press Ctrl+Alt+E at the login screen to begin enterprise enrollment.
  • B. In Chrome Management | Device Settings, enable Forced Re-enrollment for all devices.
  • C. Turn on the chromebook and log in as a Chrome Device admin. Press Ctrl+Alt+E to begin enterprise enrollment.
  • D. Instruct the employees to log in to the Chromebook. Upon login, the auto enrollment process will begin.


Answer : A

Reference:
https://support.google.com/chrome/a/answer/4600997?hl=en

All Human Resources employees at your company are members of the "HR Department" Team Drive. The HR Director wants to enact a new policy to restrict access to the "Employee Compensation" subfolder stored on that Team Drive to a small subset of the team.
What should you do?

  • A. Use the Drive API to modify the permissions of the Employee Compensation subfolder.
  • B. Use the Drive API to modify the permissions of the individual files contained within the subfolder.
  • C. Move the contents of the subfolder to a new Team Drive with only the relevant team members.
  • D. Move the subfolder to the HR Director's MyDrive and share it with the relevant team members.


Answer : B

Your company uses a whitelisting approach to manage third-party apps and add-ons. The Senior VP of Sales & Marketing has urgently requested access to a new
Marketplace app that has not previously been vetted. The company"™s Information Security policy empowers you, as a G Suite admin, to grant provisional access immediately if all of the following conditions are met:
-> Access to the app is restricted to specific individuals by request only.
-> The app does not have the ability to read or manage emails.
-> Immediate notice is given to the Infosec team, followed by the submission of a security risk analysis report within 14 days.
Which actions should you take first to ensure that you are compliant with Infosec policy?

  • A. Move the Senior VP to a sub-OU before enabling Marketplace Settings > "Allow Users to Install Any App from G Suite Marketplace."
  • B. Confirm that the Senior VP"™s OU has the following Gmail setting disabled before whitelisting the app: "Let users delegate access to their mailbox."
  • C. Add the Marketplace app, then review the authorized scopes in Security > Manage API client access.
  • D. Search the G Suite support forum for feedback about the app to include in the risk analysis report.


Answer : A

User A is a Basic License holder. User B is a Business License holder. These two users, along with many additional users, are in the same organizational unit at the same company. When User A attempts to access Drive, they receive the following error: "We are sorry, but you do not have access to Google Docs Editors.
Please contact your Organization Administrator for access." User B is not presented with the same error and accesses the service without issues.
How do you provide access to Drive for User A?

  • A. Select User A in the Directory, and under the Apps section, check whether Drive and Docs is disabled. If so, enable it in the User record.
  • B. In Apps > G Suite > Drive and Docs, select the organizational unit the users are in and enable Drive for the organizational unit.
  • C. In Apps > G Suite, determine the Group that has Drive and Docs enabled as a service. Add User A to this group.
  • D. Select User A in the Directory, and under the Licenses section, change their license from Basic to Business to add the Drive and Docs service.


Answer : D

Your company is deploying Chrome devices. You want to make sure the machine assigned to the employee can only be signed in to by that employee and no one else.
What two things should you do? (Choose two.)

  • A. Disable Guest Mode and Public Sessions.
  • B. Enable a Device Policy of Sign In Screen and add the employee email address.
  • C. Enroll a 2-Factor hardware key on the device using the employee email address.
  • D. Enable a User Policy of Multiple Sign In Access and add just the employee email address.
  • E. Enable a Device Policy of Restrict Sign In to List of Users, and add the employee email address.


Answer : BC

Your company policy requires that managers be provided access to Drive data once an employee leaves the company.
How should you grant this access?

  • A. Make the manager a delegate to the former employee's account.
  • B. Copy the data from the former employee"™s My Drive to the manager's My Drive.
  • C. Transfer ownership of all Drive data using the file transfer ownership tool in the G Suite Admin console.
  • D. Login as the user and add the manager to the file permissions using the "Is owner"™ privilege for all Drive files.


Answer : C

Page:    1 / 6   
Total 77 questions