Exam Details

  • Exam Code
    :PROFESSIONAL-COLLABORATION-ENGINEER
  • Exam Name
    :Professional Collaboration Engineer
  • Certification
    :Google Certifications
  • Vendor
    :Google
  • Total Questions
    :79 Q&As
  • Last Updated
    :Jan 28, 2024

Google Google Certifications PROFESSIONAL-COLLABORATION-ENGINEER Questions & Answers

  • Question 71:

    Your company frequently hires from five to ten interns for short contract engagements and makes use of the same generically named G Suite accounts (e.g., [email protected], [email protected], user3@your- company.com). The manager of this program wants all email to these accounts routed to the manager's mailbox account also.

    What should you do?

    A. Setup address forwarding in each account's GMail setting menu.

    B. Set up recipient address mapping in GMail Advanced Settings.

    C. Configure an Inbound Gateway route.

    D. Give the manager delegated access to the mailboxes.

  • Question 72:

    Your company has received help desk calls from users about a new interface in Gmail that they had not seen before. They determined that it was a new feature that Google released recently. In the future, you'll need time to review the new features so you can properly train employees before they see changes.

    What action should you take?

    A. Company Profile > Profile > New User Features > Enable "Scheduled Release"

    B. Apps > G Suite > Gmail > Uncheck "Enable Gmail Labs for my users"

    C. Company Profile > Profile > New User Features > Enable "Rapid Release"

    D. Device Management > Chrome > Device Settings > Stop auto-updates

  • Question 73:

    Your Chief Information Security Officer is concerned about phishing. You implemented 2 Factor Authentication and forced hardware keys as a best practice to prevent such attacks. The CISO is curious as to how many such email phishing attempts you've avoided since putting the 2FA+Hardware Keys in place last month.

    Where do you find the information your CISO is interested in seeing?

    A. Security > Advanced Security Settings > Phishing Attempts

    B. Apps > G Suite > Gmail > Phishing Attempts

    C. Security > Dashboard > Spam Filter: Phishing

    D. Reporting > Reports > Phishing

  • Question 74:

    Your organization's Sales Department uses a generic user account ([email protected]) to manage requests. With only one employee responsible for managing the departmental account, you are tasked with providing the department with the most efficient means to allow multiple employees various levels of access and manage requests from a common email address.

    What should you do?

    A. Configure a Google Group as an email list.

    B. Delegate email access to department employees.

    C. Configure a Google Group as a collaborative inbox.

    D. Configure a Google Group, and set the Access Level to Announcement Only.

  • Question 75:

    Your employer, a media and entertainment company, wants to provision G Suite Enterprise accounts on your domain for several world-famous celebrities. Leadership is concerned with ensuring that these VIPs are afforded a high degree of privacy. Only a small group of senior employees must be able to look up contact information and initiate collaboration with the VIPs using G Suite services such as Docs, Chat, and Calendar. You are responsible for configuring to meet these requirements.

    What should you do?

    A. In the Users list, find the VIPs and turn off the User setting "Directory Sharing."

    B. Create a Group for the VIPs and their handlers, and set the Group Access Level to Restricted.

    C. In Directory Settings, disable Contact Sharing.

    D. Create separate Custom Directories for the VIPs and regular employees.

  • Question 76:

    Your organization is on G Suite Enterprise and allows for external sharing of Google Drive files to facilitate collaboration with other G Suite customers. Recently you have had several incidents of files and folders being broadly shared with external users and groups. Your chief security officer needs data on the scope of external sharing and ongoing alerting so that external access does not have to be disabled.

    What two actions should you take to support the chief security officer's request? (Choose two.)

    A. Review who has viewed files using the Google Drive Activity Dashboard.

    B. Create an alert from Drive Audit reports to notify of external file sharing.

    C. Review total external sharing in the Aggregate Reports section.

    D. Create a custom Dashboard for external sharing in the Security Investigation Tool.

    E. Automatically block external sharing using DLP rules.

  • Question 77:

    Your organization is part of a highly regulated industry with a very high turnover. In order to recycle licenses for new employees and comply with data retention regulations, it has been determined that certain G Suite data should be stored in a separate backup environment.

    How should you store data for this situation?

    A. Use routing rules to dual-deliver mail to an on-premises SMTP server and G Suite.

    B. Write a script and use G Suite APIs to access and download user data.

    C. Use a third-party tool to configure secure backup of G Suite data.

    D. Train users to use Google Takeout and store their archives locally.

  • Question 78:

    Madeupcorp.com is in the process of migrating from a third-party email system to G Suite. The VP of Marketing is concerned that her team already administers the corporate AdSense, AdWords, and YouTube channels using their @madeupcorp.com email addresses, but has not tracked which users have access to which service. You need to ensure that there is no disruption.

    What should you do?

    A. Run the Transfer Tool for Unmanaged users.

    B. Use a Google Form to survey the Marketing department users.

    C. Assure the VP that there is no action required to configure G Suite.

    D. Contact Google Enterprise Support to identify affected users.

  • Question 79:

    Your company has an OU that contains your sales team and an OU that contains your market research team. The sales team is often a target of mass email from legitimate senders, which is distracting to their job duties. The market research team also receives that email content, but they want it because it often contains interesting market analysis or competitive intelligence. Constant Contact is often used as the source of these messages. Your company also uses Constant Contact for your own mass email marketing. You need to set email controls at the Sales OU without affecting your own outgoing email or the market research OU.

    What should you do?

    A. Create a blocked senders list as the Sales OU that contains the mass email sender addresses, but bypass this setting for Constant Contact emails.

    B. Create a blocked senders list at the root level, and then an approved senders list at the Market Research OU, both containing the mass email sender addresses.

    C. Create a blocked senders list at the Sales OU that contains the mass email sender addresses.

    D. Create an approved senders list at the Market Research OU that contains the mass email sender addresses.

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Google exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PROFESSIONAL-COLLABORATION-ENGINEER exam preparations and Google certification application, do not hesitate to visit our Vcedump.com to find your solutions here.