Exam Details

  • Exam Code
    :PROFESSIONAL-COLLABORATION-ENGINEER
  • Exam Name
    :Professional Collaboration Engineer
  • Certification
    :Google Certifications
  • Vendor
    :Google
  • Total Questions
    :79 Q&As
  • Last Updated
    :Jan 28, 2024

Google Google Certifications PROFESSIONAL-COLLABORATION-ENGINEER Questions & Answers

  • Question 11:

    Your organization has recently gone Google, but you are not syncing Groups yet. You plan to sync all of your Active Directory group objects to Google Groups with a single GCDS configuration.

    Which scenario could require an alternative deployment strategy?

    A. Some of your Active Directory groups have sensitive group membership.

    B. Some of the Active Directory groups do not have owners.

    C. Some of the Active Directory groups have members external to organization.

    D. Some of the Active Directory groups do not have email addresses.

  • Question 12:

    Your business partner requests that a new custom cloud application be set up to log in without having separate credentials.

    What is your business partner required to provide in order to proceed?

    A. Service provider logout URL

    B. Service provider ACS URL

    C. Identity Provider URL

    D. Service provider certificate

  • Question 13:

    Your company recently decided to use a cloud-based ticketing system for your customer care needs. You are tasked with rerouting email coming into your customer care address, [email protected] to the cloud platform's email address, [email protected]. As a security measure, you have mail forwarding disabled at the domain level.

    What should you do?

    A. Create a mail contact in the G Suite directory that has an email address of [email protected]

    B. Create a rule to forward mail in the [email protected] mailbox to [email protected]

    C. Create a recipient map in the G Suite Admin console that maps [email protected] to [email protected]

    D. Create a content compliance rule in the G Suite Admin console to change route to [email protected]

  • Question 14:

    Your organization deployed G Suite Enterprise within the last year, with the support of a partner. The deployment was conducted in three stages: Core IT, Google Guides, and full organization. You have been tasked with developing a targeted ongoing adoption plan for your G Suite organization.

    What should you do?

    A. Use Google Guides to deliver ad-hoc training to all of their co-workers and reports.

    B. Use Work Insights to gather adoption metrics and target your training exercises.

    C. Use Reports APIs to gather adoption metrics and Gmail APIs to deliver training content directly.

    D. Use a script to monitor Email attachment types and target users that aren't using Drive sharing.

  • Question 15:

    After a recent transition to G Suite, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.

    What should you do?

    A. Create a custom Apps Script to reset passwords.

    B. Use a third-party tool for password recovery.

    C. Enable non-admin password recovery.

    D. Create a Google form to submit reset requests.

  • Question 16:

    Your Security Officer ran the Security Health Check and found the alert that "Installation of mobile applications from unknown sources" was occurring. They have asked you to find a way to prevent that from happening.

    Using Mobile Device Management (MDM), you need to configure a policy that will not allow mobile applications to be installed from unknown sources.

    What MDM configuration is needed to meet this requirement?

    A. In the Application Management menu, configure the whitelist of apps that Android and iOS devices are allowed to install.

    B. In the Application Management menu, configure the whitelist of apps that Android, iOS devices, and Active Sync devices are allowed to install.

    C. In Android Settings, ensure that "Allow non-Play Store apps from unknown sources installation" is unchecked.

    D. In Device Management > Setup > Device Approvals menu, configure the "Requires Admin approval" option.

  • Question 17:

    Your company has been engaged in a lawsuit, and the legal department has been asked to discover and hold all email for two specific users. Additionally, they have been asked to discover and hold any email referencing "Secret Project 123."

    What steps should you take to satisfy this request?

    A. Create a Matter and a Hold. Set the Hold to Gmail, set it to the top level Organization, and set the search terms to "secret project 123." Create a second Hold. Set the second Hold to Gmail, set it to Accounts, and enter: user1 @your- company.com, [email protected]. Save.

    B. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: [email protected], user2@your-company. Set the search terms to: (secret project 123). Save.

    C. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and enter: [email protected] AND [email protected]. Set the search terms to: secret AND project AND 123. Save.

    D. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: [email protected], user2@your-company. Set the search terms to secret OR project OR 123. Save.

  • Question 18:

    The Director of your Finance department has asked to be alerted if two financial auditors share any files outside the domain. You need to set an Admin Alert on Drive Sharing.

    What should you do?

    A. Create a Google Group that has the two auditors as members, and then create a Drive DLP Rule that is assigned to that Group.

    B. Create a Content Compliance rule that looks for outbound share notifications from those two users, and Bcc the Director on those emails.

    C. Create two Drive Audit Alerts, one for each user, where the Visibility is "Shared Externally," and email them to the Director.

    D. Check the Admin Console Dashboard Insights page periodically for external shares, and notify the Director of any changes.

  • Question 19:

    Your CISO is concerned about third party applications becoming compromised and exposing G Suite data you have made available to them. How could you provide granular insight into what data third party applications are accessing?

    What should you do?

    A. Create a report using the OAuth Token Audit Activity logs.

    B. Create a report using the Calendar Audit Activity logs.

    C. Create a report using the Drive Audit Activity logs.

    D. Create a reporting using the API Permissions logs for Installed Apps.

  • Question 20:

    Your organization syncs directory data from Active Directory to G Suite via Google Cloud Directory Sync. Users and Groups are updated from Active Directory on an hourly basis. A user's last name and primary email address have to be changed. You need to update the user's data.

    What two actions should you take? (Choose two.)

    A. Add the user's old email address to their account in the G Suite Admin panel.

    B. Change the user's primary email address in the G Suite Admin panel.

    C. Change the user's last name in the G Suite Admin panel.

    D. Change the user's primary email in Active Directory.

    E. Change the user's last name in Active Directory.

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Google exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PROFESSIONAL-COLLABORATION-ENGINEER exam preparations and Google certification application, do not hesitate to visit our Vcedump.com to find your solutions here.