Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

Google-Workspace-Administrator Exam Dumps - Google Cloud Certified - Professional Google Workspace Administrator

Question # 4

Your company is in the process of deploying Google Drive Enterprise for your sales organization. You have discovered that there are many unmanaged accounts across your domain. Your security team wants to manage these accounts moving forward.

What should you do?

A.

Disable access to all “Other Services” in the Google Workspace Admin Console.

B.

Use the Transfer Tool for unmanaged accounts to invite users into the domain.

C.

Use the Data Migration Service to transfer the data to a managed account.

D.

Open a support ticket to have Google transfer unmanaged accounts into your domain.

Full Access
Question # 5

The nature of your organization's business makes your users susceptible to malicious email attachments. How should you implement a scan of all incoming email attachments?

A.

Configure a safety rule to protect against encrypted attachments from untrusted senders

B.

Configure a safety rule to protect against attachments with scripts from untrusted senders.

C.

In the security sandbox section, enable virtual execution of attachments for (he targeted OU

D.

In the security sandbox section, enable virtual execution of attachments for the entire organization.

Full Access
Question # 6

A recent legal investigation requires all emails and Google Drive documents from a specific user to be retrieved. As the administrator, how can you fulfill the legal team's request?

A.

Use Security Investigation Tool to Search Google Drive events for all of the user's documents, and use Google Admin > Reports > Email Log Search to find their emails.

B.

Search Google Drive for all of the user’s documents, and ask them to forward all of their emails.

C.

Use the Gmail API and Google Drive API to automatically collect and export data.

D.

Utilize Google Vault to hold, search, and export data of interest.

Full Access
Question # 7

Your company is deploying Chrome devices. You want to make sure the machine assigned to the employee can only be signed in to by that employee and no one else.

What two things should you do? (Choose two.)

A.

Disable Guest Mode and Public Sessions.

B.

Enable a Device Policy of Sign In Screen and add the employee email address.

C.

Enroll a 2-Factor hardware key on the device using the employee email address.

D.

Enable a User Policy of Multiple Sign In Access and add just the employee email address.

E.

Enable a Device Policy of Restrict Sign In to List of Users, and add the employee email address.

Full Access
Question # 8

Your company’s compliance officer has requested that you apply a content compliance rule that will reject all external outbound email that has any occurrence of credit card numbers and your company’s account number syntax, which is AccNo. You need to configure a content compliance rule to scan email to meet these requirements.

Which combination of attributes will meet this objective?

A.

Name the rule > select Outbound and Internal Sending > select If ANY of the following match > add two expressions: one for Simple Content Match to find AccNo, and one for predefined content match to select Credit Card Numbers > choose Reject.

B.

Name the rule > select Outbound > select If ANY of the following match > add two expressions: one for Simple Content Match to find AccNo, and one for predefined content match to select Credit Card Numbers

> choose Reject

C.

Name the rule > select Outbound and Internal Sending > select If ALL of the following match > add two expressions: one for Advanced Content Match to find AccNo in the Body, and one for predefined content match to select Credit Card Numbers > choose Reject.

D.

Name the rule > select Outbound > select If ALL of the following match > add two expressions: one for Advanced Content Match to find AccNo in the Body, and one for predefined content match to select Credit Card Numbers > choose Reject.

Full Access
Question # 9

Your company is using Google Workspace Enterprise Standard. They have 200 meeting rooms defined for the main building and used daily by the 12,000 employees. Users are complaining they have difficulties finding a room available when searching within Google Calendar, even if several rooms are available (no one attending meetings in these rooms at that time). You have been asked to find a solution while minimizing the operational effort and avoiding any new expenses due to budget constraints. What should you do?

A.

Implement a third-party solution that will detect presence in the room and release it if nobody appears after a few minutes.

B.

Create a Google App Script that will inspect each room calendar for the next 12 hours, check attendees status, and send the room administrator an alert email for releasing the room if all attendees have declined but the room has not.

C.

Set the option "Allow calendar-based room release" for all targeted rooms.

D.

Upgrade to Google Workspace Enterprise Plus edition to benefit from additional features for automated machine learning (ML) based resources management.

Full Access
Question # 10

Your chief compliance officer is concerned about API access to organization data across different cloud vendors. He has tasked you with compiling a list of applications that have API access to Google Workspace data, the data they have access to, and the number of users who are using the applications.

How should you compile the data being requested?

A.

Review the authorized applications for each user via the Google Workspace Admin panel.

B.

Create a survey via Google forms, and collect the application data from users.

C.

Review the token audit log, and compile a list of all the applications and their scopes.

D.

Review the API permissions installed apps list, and export the list.

Full Access
Question # 11

Your-company.com finance departments want to create an internal application that needs to read data from spreadsheets. As the collaboration engineer, you suggest using App Maker. The Finance team is concerned about data security when creating applications with App Maker.

What security measures should you implement to secure data?

A.

Use Roles, Script, and Owner access permissions for operations on records and data relations.

B.

Enable App Maker access only for the Finance department Organization Unit.

C.

Use a service account with limited permissions to access each data source.

D.

Change owner access permissions to allow internal usage only.

Full Access
Question # 12

Your company has received help desk calls from users about a new interface in Gmail that they had not seen before. They determined that it was a new feature that Google released recently. In the future, you'll need time to review the new features so you can properly train employees before they see changes.

What action should you take?

A.

Company Profile > Profile > New User Features > Enable “Scheduled Release”

B.

Apps > Google Workspace > Gmail > Uncheck “Enable Gmail Labs for my users”

C.

Company Profile > Profile > New User Features > Enable “Rapid Release”

D.

Device Management > Chrome > Device Settings > Stop auto-updates

Full Access
Question # 13

A user reached out to the IT department about a Google Group that they own: info@company.com. The group is receiving mail, and each message is also delivered directly to the user's Gmail inbox. The user wants to be able to reply to messages directly from Gmail and have them sent on behalf of the group, not their individual account. Currently, their replies come from their individual account. What would you instruct the user to do?

A.

Create a new content compliance rule that matches the user's outgoing messages with the group copied, and have it modify the sender to be the group address.

B.

Add the group as an email address that can be sent from within Gmail, and verify that the user has access. They can then choose to reply from the group.

C.

Add the user's individual account as a delegate to the group's inbox. They can then toggle between the accounts and use the Gmail interface on behalf of the group.

D.

Set the group address to be the default sender within the group's posting policies.

Full Access
Question # 14

Your marketing department needs an easy way for users to share items more appropriately. They want to easily link-share Drive files within the marketing department, without sharing them with your entire company. What should you do to fulfil this request? (Choose two.)

A.

Create a shared drive that's shared internally organization-wide.

B.

Update Drive sharing for the marketing department to restrict to internal.

C.

Create a shared drive for internal marketing use.

D.

Update the link sharing default to the marketing team when creating a document.

E.

In the admin panel Drive settings, create a target audience that has all of marketing as members.

Full Access
Question # 15

As a Google Workspace administrator for your organization, you are tasked with controlling which third-party apps can access Google Workspace data. Before implementing controls, as a first step in this process, you want to review all the third-party apps that have been authorized to access Workspace data. What should you do?

A.

Open Admin Console > Security > API Controls > App Access Control > Manage Third Party App Access.

B.

Open Admin Console > Security > API Controls > App Access Control > Manage Google Services.

C.

Open Admin Console > Security > Less Secure Apps.

D.

Open Admin Console > Security > API Controls > App Access Control > Settings.

Full Access
Question # 16

Your sales team, which is organized as its own organizational unit, is prone to receiving malicious attachments. What action should you take, as an administrator, to apply an additional layer of protection in the admin console for your sales team without disrupting business operation?

A.

Configure an attachment compliance rule to send any emails with attachments received by users within the sales team organizational unit to an administrator quarantine.

B.

Configure an attachment compliance rule to strip any attachments received by users within the sales team organizational unit.

C.

Configure the security sandbox feature on the sales team organizational unit.

D.

Update the Email Allowlist in the admin console to only include IP addresses of known senders.

Full Access
Question # 17

Your organization is in the process of deploying Google Drive for desktop so that your users can access Drive files directly from their desktops. For security reasons, you want to restrict Drive for desktop to only company-owned devices. What two steps should you take from the admin panel to restrict Drive for desktop to only company-owned devices?

Choose 2 answers

A.

Create a company-owned device inventory using an asset tag.

B.

Devices > Endpoints > Add a filter-> Management Type > Drive for desktop > Apply

C.

Apps > Google Workspace > Drive and Docs > Features and Applications > Google Drive for Desktop > Only Allow Google Drive for desktop on authorized devices

D.

Install the Google Endpoint Verification extension on machines using Drive for Desktop.

E.

Create a company-owned device inventory using serial numbers of devices.

Full Access
Question # 18

Your cyber security team has requested that all email destined for external domains be scanned for credit card numbers, and if found, the email must be encrypted using your cloud-based third-party encryption provider. You are responsible for configuring to meet this request.

What should you do?

A.

Create a content compliance rule on outbound mail and internal-sending mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.

B.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Encrypt message if not encrypted”.

C.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.

D.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Change route” to send to your third-party encryption provider to encrypt.

Full Access
Question # 19

Your Security Officer ran the Security Health Check and found the alert that “Installation of mobile applications from unknown sources” was occurring. They have asked you to find a way to prevent that from happening.

Using Mobile Device Management (MDM), you need to configure a policy that will not allow mobile applications to be installed from unknown sources.

What MDM configuration is needed to meet this requirement?

A.

In the Application Management menu, configure the whitelist of apps that Android and iOS devices are allowed to install.

B.

In the Application Management menu, configure the whitelist of apps that Android, iOS devices, and Active Sync devices are allowed to install.

C.

In Android Settings, ensure that “Allow non-Play Store apps from unknown sources installation” is unchecked.

D.

In Device Management > Setup > Device Approvals menu, configure the “Requires Admin approval” option.

Full Access
Question # 20

You want to create a list of IP addresses that are approved to send email to your domain. To accomplish this, what section of the Google Workspace Admin console should you update?

A.

Bypass spam filter

B.

Content compliance rule

C.

Approved email denylist

D.

Email allowlist

Full Access
Question # 21

Your company has just acquired a new group of users. They have been provisioned into the Google Workspace environment with your primary domain as their primary email address. These new users still need to receive emails from their previous domain. What is the best way to achieve this for these new users, without updating the information of pre­existing users?

A.

Add the acquired domain as an alias to the primary Google Workspace domain.

B.

Add the acquired domain as a secondary domain to the primary Google Workspace domain, and then update the email information of all new users with alias emails.

C.

Update the Google-provided test domain to be the domain of the acquired company, and then update the email information of all new users with alias emails.

D.

Without adding a domain, update each user's email information with the previous domain.

Full Access
Question # 22

Your organization is concerned with the increasing threat of phishing attacks that may impact users.

Leadership has declined to force-enable 2-Step verification. You need to apply a security measure to prevent unauthorized access to user accounts.

What should you do?

A.

Enable Enforce Strong Password policy.

B.

Enable Employee ID Login Challenge.

C.

Decrease the Maximum User Session Length.

D.

Revoke token authorizations to external applications.

Full Access
Question # 23

After a recent transition to Google Workspace, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.

What should you do?

A.

Create a custom Apps Script to reset passwords.

B.

Use a third-party tool for password recovery.

C.

Enable non-admin password recovery.

D.

Create a Google form to submit reset requests.

Full Access
Question # 24

Your organization wants more visibility into actions taken by Google staff related to your data for audit and security reasons. They are specifically interested in understanding the actions performed by Google support staff with regard to the support cases you have opened with Google. What should you do to gain more visibility?

A.

From Google Admin Panel, go to Audit, and select Access Transparency Logs. Most Voted

B.

From Google Admin Panel, go to Audit, and select Login Audit Log.

C.

From Google Admin Panel, go to Audit, and select Rules Audit Log.

D.

From Google Admin Panel, go to Audit, and select Admin Audit Log.

Full Access
Question # 25

Your company wants to provide secure access for its employees. The Chief Information Security Officer disabled peripheral access to devices, but wants to enable 2-Step verification. You need to provide secure access to the applications using Google Workspace.

What should you do?

A.

Enable additional security verification via email.

B.

Enable authentication via the Google Authenticator.

C.

Deploy browser or device certificates via Google Workspace.

D.

Configure USB Yubikeys for all users.

Full Access
Question # 26

Your organization has been on Google Workspace Enterprise for one year. Recently, an admin turned on public link sharing for Drive files without permission from security. Your CTO wants to get better insight into changes that are made to the Google Workspace environment. The chief security officer wants that data brought into your existing SIEM system.

What are two ways you should accomplish this? (Choose two.)

A.

Use the Data Export Tool to export admin audit data to your existing SIEM system

B.

Use Apps Script and the Reports API to export admin audit data to your existing SIEM system.

C.

Use Apps Script and the Reports API to export drive audit data to the existing SIEM system

D.

Use the BigQuery export to send admin audit data to the existing SIEM system via custom code

E.

Use the BigQuery export to send drive audit data to the existing SIEM system via custom code.

Full Access
Question # 27

Your organization deployed Google Workspace Enterprise within the last year, with the support of a partner. The deployment was conducted in three stages: Core IT, Google Guides, and full organization. You have been tasked with developing a targeted ongoing adoption plan for your Google Workspace organization.

What should you do?

A.

Use Google Guides to deliver ad-hoc training to all of their co-workers and reports.

B.

Use Work Insights to gather adoption metrics and target your training exercises.

C.

Use Reports APIs to gather adoption metrics and Gmail APIs to deliver training content directly.

D.

Use a script to monitor Email attachment types and target users that aren't using Drive sharing.

Full Access
Question # 28

Your organization wants to grant Google Vault access to an external regulatory authority. In an effort to comply with an investigation, the external group needs the ability to view reports in Google Vault. What should you do?

A.

Create accounts for external users and assign Vault privileges.

B.

Share Vault access with external users.

C.

Assign an Archived User license to the external users.

D.

Temporarily assign the super admin role to the users

Full Access
Question # 29

You are in the middle of migrating email from on-premises Microsoft Exchange to Google Workspace. Users that you have already migrated are complaining of messages from internal users going into spam folders. What should you do to ensure that internal messages do not go into Gmail spam while blocking spoofing attempts?

A.

Train users to click on Not Spam button for emails.

B.

Add all users of your domain to an approved sender list.

C.

Force TLS for your domain.

D.

Ensure that your inbound gateway is configured with all of your Exchange server IP addresses.

Full Access
Question # 30

Your organization is planning to remove any dependencies on Active Directory (AD) from all Cloud applications they are using You are currently using Google Cloud Directory Sync (GCDS) with on-premises AD as a source to provision user accounts in Google Workspace. Your organization is also using a software-as-a-service (SaaS) human resources information system (HRIS) that offers integration via CSV export and Open API standard.

Additional requirements for the solution include:

• It should not require a subscription to any additional third-party service.

• The process must be automated from beginning to end.

You are tasked with the design and implementation of a solution to address user provisioning with these requirements.

What solution should you implement?

A.

Set up Azure AD and federate on-premises AD with it. Provision user accounts from Azure AD with the Google-recommended process.

B.

Modify the GCDS configuration to use the HRIS application as the data source and complete any necessary adjustments

C.

Export HRIS data to a CSV file every day. and build a solution to define the delta with the previous day;

import the result as a CSV file via the Admin console.

D.

Build an application that will fetch updated data from the HRIS system via Open API. and then update

Google Workspace with the Directory API accordingly.

Full Access
Question # 31

You are in charge of automating and configuring Google Cloud Directory Sync for your organization. Within the config manager, how can you proactively prevent applying widespread deletions within your Workspace environment if your company’s LDAP undergoes a substantial modification?

A.

Manually run Google Cloud Directory Sync only after performing a simulated sync.

B.

Specify the minimum and maximum number of objects to synchronize in each configuration item.

C.

Configure the tool to delete users only when run from the config manager.

D.

Configure limits for the maximum number of deletions on each synchronization.

Full Access
Question # 32

The credentials of several individuals within your organization have recently been stolen. Using the Google Workspace login logs, you have determined that in several cases, the stolen credentials have been used in countries other than the ones your organization works in. What else can you do to increase your organization's defense-in-depth strategy?

A.

Implement an IP block on the malicious user's IPs under Security Settings in the Admin Console.

B.

Use Context-Aware Access to deny access to Google services from geo locations other than the ones your organization operates in.

C.

Enforce higher complexity passwords by rolling it out to the affected users.

D.

Use Mobile device management geo-fencing to prevent malicious actors from using these stolen credentials.

Full Access
Question # 33

As a Google Workspace administrator for your organization, you are tasked with identifying how users are reporting their messages—whether spam, not spam, or phishing—for a specific time period. How do you find this information?

A.

Open Admin Console > Security > Dashboard > User Reports.

B.

Open Admin Console > Security > Dashboard > Spam Filter- Phishing.

C.

Use Reports API to query user Gmail activity.

D.

Open Admin Console > Reporting > Email Log Search.

Full Access
Question # 34

What action should be taken to configure alerting related to phishing attacks?

A.

Set up a Token audit log event alert.

B.

Set up an Admin audit log event alert.

C.

Set up an email settings changed alert.

D.

Set up a suspicious login event alert.

Full Access
Question # 35

A company using Google Workspace has reports of cyber criminals trying to steal usernames and passwords to access critical business data. You need to protect the highly sensitive user accounts from unauthorized access.

What should you do?

A.

Turn on password expiration.

B.

Enforce 2FA with a physical security key.

C.

Use a third-party identity provider.

D.

Enforce 2FA with Google Authenticator app.

Full Access
Question # 36

You have configured your Google Workspace account on the scheduled release track to provide additional time to prepare for new product releases and determine how they will impact your users. There are some new

features on the latest roadmap that your director needs you to test as soon as they become generally available without changing the release track for the entire organization.

What should you do?

A.

Create a new OU and tum on the rapid release track just for this OU.

B.

Create a new Google Group with test users and enable the rapid release track.

C.

Establish a separate Dev environment, and set it to rapid release.

D.

Ask Google for a demo account with beta access to the new features.

Full Access
Question # 37

How can you monitor increases in user reported Spam as identified by Google?

A.

Review post-delivery activity in the Email logs.

B.

Review user-reported spam in the Investigation Tool.

C.

Review spike in user-reported spam in the Alert center.

D.

Review post-delivery activity in the BigQuery Export.

Full Access
Question # 38

Your company recently decided to use a cloud-based ticketing system for your customer care needs. You are tasked with rerouting email coming into your customer care address, customercare@your-company.com to the cloud platform’s email address, your-company@cloudprovider.com. As a security measure, you have mail forwarding disabled at the domain level.

What should you do?

A.

Create a mail contact in the Google Workspace directory that has an email address of your- company@cloudprovider.com

B.

Create a rule to forward mail in the customercare@your-company.com mailbox to your- company@cloudprovider.com

C.

Create a recipient map in the Google Workspace Admin console that maps customercare@your-company.com to your-company@cloudprovider.com

D.

Create a content compliance rule in the Google Workspace Admin console to change route to your- company@cloudprovider.com

Full Access
Question # 39

Your company has acquired a new company in Japan and wants to add all employees of the acquisition to your existing Google Workspace domain. The new company will retain its original domain for email addresses and, due to the very sensitive nature of its work, the new employees should not be visible in the global directory. However, they should be visible within each company's separate directory. What should you do to meet these requirements?

A.

Create a new Google Workspace domain isolated from the existing one, and create users in the new domain instead.

B.

Under Directory Settings > Contact sharing, disable the contact sharing option and wait for 24 hours to allow the settings to propagate before creating the new employee accounts.

C.

Redesign your OU organization to have 2 child OUs for each company directly under the root. In Directory Settings > Visibility Settings, define custom directories for each company, and set up Visibility according to the OU.

D.

Create one dynamic group for each company based on a custom attribute defining the company. In Directory Settings > Visibility Settings, define custom directories for each company, and set up Visibility according to the dynamic group.

Full Access
Question # 40

A subset of users from the finance and human resources (HR) teams need to share documents with an external vendor. However, external content sharing is prohibited for the entire finance team. What would be the most secure method to enable external sharing for this set of users?

A.

Download and attach the documents to a Gmail message, and send them to the external vendor.

B.

Move all users from the finance org unit to the HR org unit.

C.

Enable ‘Visitor Sharing’ for the entire finance org unit.

D.

Create a group with the finance and HR users who need to share externally.

Full Access
Question # 41

After migrating to Google Workspace, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.

What should you do?

A.

Add the legal team to the User Management Admin system role.

B.

Add the legal team to the Google Vault Google Group.

C.

Create a custom role with Google Vault access, and add the legal team.

D.

Create a matter in Google Vault, and share with the legal team.

Full Access
Question # 42

Your admin quarantine is becoming a burden to manage due to a consistently high influx of messages that match the content compliance rule Your security team will not allow you to remove or relax this rule, and as a result, you need assistance processing the messages in the quarantine. What is the first step you should take to enable others to help manage the quarantine, while maintaining security?

A.

Give the users super admin rights to view the admin quarantine.

B.

Give the users Services > Gmail > Access Admin Quarantine admin privileges.

C.

Configure the admin quarantine to allow end users to release messages.

D.

Give the users Services > Security Center admin privileges.

Full Access
Question # 43

The application development team has come to you requesting that a new, internal, domain-owned Google Workspace app be allowed to access Google Drive APIs. You are currently restricting access to all APIs using approved whitelists, per security policy. You need to grant access for this app.

What should you do?

A.

Enable all API access for Google Drive.

B.

Enable “trust domain owned apps” setting.

C.

Add OAuth Client ID to Google Drive Trusted List.

D.

Whitelist the app in the Google Workspace Marketplace.

Full Access
Question # 44

You recently started an engagement with an organization that is also using Google Workspace. The engagement will involve highly sensitive data, and the data needs to be protected from being shared with unauthorized parties both internally and externally. You need to ensure that this data is properly secured.

Which configuration should you implement?

A.

Turn on external sharing with whitelisted domains, and add the external organization to the whitelist.

B.

Provision accounts within your domain for the external users, and turn off external sharing for that Org.

C.

Configure the Drive DLP rules to prevent the sharing of PII and PHI outside of your domain.

D.

Create a Team Drive for this engagement, and limit the memberships and sharing settings.

Full Access
Question # 45

Your organization is using Password Sync to sync passwords from Active Directory to Google Workspace. A user changed their network password and cannot log in to Google Workspace with the new password. What steps should you take to troubleshoot this issue?

A.

Reinstall Password Sync on all domain controllers.

B.

Reauthorize the Password Sync tool in the Google Workspace Admin Console.

C.

Confirm that the Password Sync service is running on all domain controllers.

D.

Reset the user's password in Active Directory.

Full Access