Labour Day Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

Google Professional-Collaboration-Engineer Google Cloud Certified - Professional Google Workspace Administrator Exam Practice Test

Google Cloud Certified - Professional Google Workspace Administrator Questions and Answers

Question 1

The company's ten most senior executives are to have their offices outfitted with dedicated, standardized video conference cameras, microphones, and screens. The goal is to reduce the amount of technical support they require due to frequent, habitual switching between various mobile and PC devices throughout their busy days. You must ensure that it is easier for the executives to join Meet video conferences with the dedicated equipment instead of whatever device they happen to have available.

What should you do?

Options:

A.

Set up unmanaged Chromeboxes and set the executives’ homepage to meet.google.com via Chrome settings.

B.

Set up the executive offices as reservable Calendar Resources, deploy Hangouts Meet Hardware Kits, and associate the Meet hardware with the room calendars.

C.

Deploy Hangouts Meet Hardware Kits to each executive office, and associate the Meet hardware with the executives’ calendars.

D.

Provision managed Chromeboxes and set the executives’ Chrome homepage to meet. google.com via device policy.

Question 2

Your company is in the process of deploying Google Drive Enterprise for your sales organization. You have discovered that there are many unmanaged accounts across your domain. Your security team wants to manage these accounts moving forward.

What should you do?

Options:

A.

Disable access to all “Other Services” in the G Suite Admin Console.

B.

Use the Transfer Tool for unmanaged accounts to invite users into the domain.

C.

Use the Data Migration Service to transfer the data to a managed account.

D.

Open a support ticket to have Google transfer unmanaged accounts into your domain.

Question 3

Your Chief Information Security Officer is concerned about phishing. You implemented 2 Factor Authentication and forced hardware keys as a best practice to prevent such attacks. The CISO is curious as to how many such email phishing attempts you've avoided since putting the 2FA+Hardware Keys in place last month.

Where do you find the information your CISO is interested in seeing?

Options:

A.

Security > Advanced Security Settings > Phishing Attempts

B.

Apps > G Suite > Gmail > Phishing Attempts

C.

Security > Dashboard > Spam Filter: Phishing

D.

Reporting > Reports > Phishing

Question 4

The CEO of your company has indicated that messages from trusted contacts are being delivered to spam, and it is significantly affecting their work. The messages from these contacts have not always been classified

as spam. Additionally, you recently configured SPF, DKIM, and DMARC for your domain. You have been tasked with troubleshooting the issue.

What two actions should you take? (Choose two.)

Options:

A.

Obtain the message header and analyze using G Suite Toolbox.

B.

Review the contents of the messages in Google Vault.

C.

Set up a Gmail routing rule to whitelist the sender.

D.

Conduct an Email log search to trace the message route.

E.

Validate that your domain is not on the Spamhaus blacklist.

Question 5

Your employer, a media and entertainment company, wants to provision G Suite Enterprise accounts on your domain for several world-famous celebrities. Leadership is concerned with ensuring that these VIPs are afforded a high degree of privacy. Only a small group of senior employees must be able to look up contact information and initiate collaboration with the VIPs using G Suite services such as Docs, Chat, and Calendar.

You are responsible for configuring to meet these requirements. What should you do?

Options:

A.

In the Users list, find the VIPs and turn off the User setting “Directory Sharing.”

B.

Create a Group for the VIPs and their handlers, and set the Group Access Level to Restricted.

C.

In Directory Settings, disable Contact Sharing.

D.

Create separate Custom Directories for the VIPs and regular employees.

Question 6

Several customers have reported receiving fake collection notices from your company. The emails were received from accounts.receivable@yourcompany.com, which is the valid address used by your accounting department for such matters, but the email audit log does not show the emails in QUESTION NO:. You need to stop these emails from being sent.

What two actions should you take? (Choose two.)

Options:

A.

Change the password for suspected compromised account accounts.receivable@yourcompany.com.

B.

Configure a Sender Policy Framework (SPF) record for your domain.

C.

Configure Domain Keys Identified Mail (DKIM) to authenticate email.

D.

Disable mail delegation for the accounts.receivable@yourcompany.com account.

E.

Disable “Allow users to automatically forward incoming email to another address.”

Question 7

After a recent transition to G Suite, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.

What should you do?

Options:

A.

Create a custom Apps Script to reset passwords.

B.

Use a third-party tool for password recovery.

C.

Enable non-admin password recovery.

D.

Create a Google form to submit reset requests.

Question 8

Your company frequently hires from five to ten interns for short contract engagements and makes use of the

same generically named G Suite accounts (e.g., user1@your-company.com, user2@your-company.com, user3@your-company.com). The manager of this program wants all email to these accounts routed to the manager's mailbox account also.

What should you do?

Options:

A.

Setup address forwarding in each account's GMail setting menu.

B.

Set up recipient address mapping in GMail Advanced Settings.

C.

Configure an Inbound Gateway route.

D.

Give the manager delegated access to the mailboxes.

Question 9

Your Security Officer ran the Security Health Check and found the alert that “Installation of mobile applications from unknown sources” was occurring. They have asked you to find a way to prevent that from happening.

Using Mobile Device Management (MDM), you need to configure a policy that will not allow mobile applications to be installed from unknown sources.

What MDM configuration is needed to meet this requirement?

Options:

A.

In the Application Management menu, configure the whitelist of apps that Android and iOS devices are allowed to install.

B.

In the Application Management menu, configure the whitelist of apps that Android, iOS devices, and Active Sync devices are allowed to install.

C.

In Android Settings, ensure that “Allow non-Play Store apps from unknown sources installation” is unchecked.

D.

In Device Management > Setup > Device Approvals menu, configure the “Requires Admin approval” option.

Question 10

Your organization syncs directory data from Active Directory to G Suite via Google Cloud Directory Sync. Users and Groups are updated from Active Directory on an hourly basis. A user's last name and primary email address have to be changed. You need to update the user’s data.

What two actions should you take? (Choose two.)

Options:

A.

Add the user's old email address to their account in the G Suite Admin panel.

B.

Change the user's primary email address in the G Suite Admin panel.

C.

Change the user's last name in the G Suite Admin panel.

D.

Change the user's primary email in Active Directory.

E.

Change the user's last name in Active Directory.

Question 11

After migrating to G Suite, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.

What should you do?

Options:

A.

Add the legal team to the User Management Admin system role.

B.

Add the legal team to the Google Vault Google Group.

C.

Create a custom role with Google Vault access, and add the legal team.

D.

Create a matter in Google Vault, and share with the legal team.