What are the Active and Configured agent counts for the 2K deployment model?
2K/4K
2K / 8K
2K/10K
2K/12K
The 2K deployment model for Cisco Contact Center Enterprise (CCE) is a prepackaged solution that offers a simplified and scalable architecture for medium-sized contact centers. The 2K deployment model supports up to 2,000 active agents and up to 8,000 configured agents. An active agent is an agent who is logged in and ready to take calls. A configured agent is an agent who has a profile in the system, regardless of their login status. The 2K deployment model also supports up to 4,000 IVR ports, up to 120,000 BHCA, and up to 12,000 concurrent calls1.
References:
1: Cisco Packaged Contact Center Enterprise Solution Reference Network Design (SRND), page 2-3
What are two upgrades for Common Ground? (Choose two.)
updates IP address as appropriate
in-place upgrades exist on VMs
updates Hostname as appropriate
includes migration of windows registry
includes database migration
Two upgrades for Common Ground are includes migration of windows registry and includes database migration. Common Ground is a type of upgrade that allows you to upgrade your Cisco Unified Contact Center Enterprise (CCE) components from one release to another without changing the hardware or operating system1. Common Ground upgrade is supported for virtualized deployments on VMware ESXi hosts1. Common Ground upgrade involves the following steps1:
The Common Ground upgrade includes migration of windows registry because the Regutil Tool is used to export and import the Cisco Systems, Inc. registry from the source servers to the destination servers. The registry contains important information about the Unified CCE configuration, such as the instance name, the peripheral ID, the system ID, and the license key2. The registry migration ensures that the destination servers have the same settings as the source servers after the upgrade2.
The Common Ground upgrade includes database migration because the EDMT is used to migrate the HDS, Logger, and BA databases from the source servers to the destination servers. The databases contain historical and real-time data about the Unified CCE system, such as the call records, the agent statistics, the skill group statistics, and the reporting data3. The database migration ensures that the destination servers have the same data as the source servers after the upgrade3.
The Common Ground upgrade does not update IP address as appropriate because the IP addresses of the source and destination servers are not changed during the upgrade. The IP addresses are configured during the initial installation of the Unified CCE software and are not modified by the upgrade process1.
The Common Ground upgrade does not update Hostname as appropriate because the hostnames of the source and destination servers are not changed during the upgrade. The hostnames are configured during the initial installation of the Unified CCE software and are not modified by the upgrade process
Which sync is triggered when an administrator performs any create, update, or delete operation on a specific configuration item?
Automated differential
Push
Manual differential
OnDemand
A push sync is triggered when an administrator performs any create, update, or delete operation on a specific configuration item. A push sync sends the configuration changes to all the nodes in the PCCE deployment. A push sync is also triggered when an administrator adds or removes a node from the deployment.
References:
What is the URL for the VOS O/S admin page?
https://
https://
https://
https://
The URL for the VOS O/S admin page is https://
What defines the DialPlan on a Cisco Voice Gateway/CUBE?
ATR
voice-class
Voip voice
Dial-Peers
Dial-peers are the configuration objects that define the dial plan on a Cisco Voice Gateway/CUBE. Dial-peers are used to match the incoming and outgoing calls based on the destination patterns, and to apply the dial-peer attributes, such as codec, digit manipulation, voice-class, and call routing. Dial-peers can be of different types, such as POTS (Plain Old Telephone Service), VoIP (Voice over IP), or VXML (Voice XML). ATR, voice-class, and Voip voice are not the objects that define the dial plan, but they are some of the attributes that can be applied to the dial-peers.
References: Configuring Voice Gateways, Dial Plan, Configuring a Dial Plan
Which two certificates do the Cisco Finesse primary and secondary servers accept when HTTPS protocol is used to access the administration console or agent desktop in Cisco Finesse? (Choose two.)
Domain validation certificate
Digital certificate
Self-signed certificate
Certificate authority certificate
Root certificate
https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/finesse/finesse_1151/Admin/guide/CFIN_BK_C0CD262D_00_cisco-finesse-administration-guide-1151/CFIN_BK_C0CD262D_00_cisco-finesse-administration-guide-1151_chapter_01001.pdf
Cisco Finesse primary and secondary servers accept both self-signed certificates and certificate authority certificates when HTTPS protocol is used to access the administration console or agent desktop in Cisco Finesse. A self-signed certificate is a certificate that is generated by the server itself and is not verified by a trusted third-party. A certificate authority certificate is a certificate that is issued by a trusted third-party vendor and is used to establish a secure connection between the server and the client. Cisco Finesse supports both types of certificates for HTTPS connections, but recommends using certificate authority certificates for better security and compatibility. Domain validation certificates, digital certificates, and root certificates are not valid options for this question. A domain validation certificate is a type of certificate authority certificate that only verifies the ownership of the domain name, but not the identity of the organization. A digital certificate is a general term that refers to any certificate that uses public key cryptography to authenticate the identity of the sender and the integrity of the data. A root certificate is a certificate that is used to validate other certificates in a chain of trust, but it is not directly used for HTTPS connections. References: Cisco Finesse Administration Guide, Release 12.6 (2) - Getting Started [Cisco Finesse] - Cisco1, Solved: Finesse Certificate Issue - Cisco Community2, Cisco Finesse Administration Guide Release 11.6(1)3, Cisco Finesse Administration Guide, Release 12.0 (1)4, Cisco Finesse Administration Guide, Release 12.6 (1)5
https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/finesse/finesse_1151/Admin/guide/CFIN_BK_C0CD262D_00_cisco-finesse-administration-guide-1151/CFIN_BK_C0CD262D_00_cisco-finesse-administration-guide-1151_chapter_01001.pdf
Which service is used to provide authorization between the Identity Provider (IdP) and application?
SAML
OAuthv2
Active Directory Federation Services (ADFS)
Identity Service (IdS)
SAML (Security Assertion Markup Language) is a service that is used to provide authorization between the Identity Provider (IdP) and the application. SAML is an XML-based open standard for transferring identity data between two parties: an IdP and a service provider (SP). The IdP performs authentication and passes the user’s identity and authorization level to the SP. The SP then grants or denies access to the application based on the user’s credentials and permissions. SAML enables single sign-on (SSO) and federated identity management across different domains and platforms.
OAuthv2 is not a service, but a protocol for authorization that allows a user to grant a third-party application access to their resources without sharing their credentials. OAuthv2 relies on tokens that are issued by an authorization server and used by the client application to access the protected resources. OAuthv2 does not provide authentication or identity information, but it can work with other services, such as OpenID Connect, to achieve that.
Active Directory Federation Services (ADFS) is a Microsoft service that provides SSO and identity federation capabilities for Windows-based environments. ADFS uses SAML as the default protocol to communicate with other IdPs and SPs. ADFS can also support other protocols, such as WS-Federation and OAuthv2.
Identity Service (IdS) is a generic term for a service that manages and verifies user identities. An IdS can use different protocols and standards, such as SAML, OAuthv2, OpenID Connect, or LDAP, to provide authentication and authorization services. An IdS can be an IdP, an SP, or both, depending on the context and the role it plays in the identity federation process.
References: What is SAML and how does SAML Authentication Work, Identity Providers and Service Providers, What is an identity provider (IdP)?
What should be deployed to provide a web-based administrative interface even though Unified CCE provides Configuration Manager as the legacy User Interface for administrators?
WebSetup
Contact Centre Management Portal (CCMP)
LDAP Plugin
Single Pane of Glass (SPOG)
The Single Pane of Glass (SPOG) is the web-based administrative interface that should be deployed to provide a unified and simplified view of the Unified CCE system, even though Unified CCE provides Configuration Manager as the legacy User Interface for administrators1. The SPOG is also known as the CCE Web Administration or the Unified CCE Administration console, and it allows administrators to configure and manage various Unified CCE features and settings, such as agents, attributes, precision queues, bucket intervals, media routing domains, license, bulk jobs, deployment type, system information, single sign-on, context service, and contact center AI23.
The other options are incorrect because:
References:
1: UCCE 10.5 Web Admin Interface - Cisco Community 2: Administration Guide for Cisco Unified Contact Center Enterprise, Release 12.6 (1) - Web Based CCE Administration [Cisco Unified Contact Center Enterprise] - Cisco 4: Web Setup Guide for Cisco Unified ICM/Contact Center Enterprise, Release 12.6(1) - Web Setup Overview [Cisco Unified Contact Center Enterprise] - Cisco 5: [Cisco Unified Contact Center Management Portal Data Sheet - Cisco] 3: Web Based CCE Administration - Cisco 6: Web Setup Guide for Cisco Unified ICM/Contact Center Enterprise, Release 12.6(1) - Web Setup Overview [Cisco Unified Contact Center Enterprise] - Cisco : Cisco Unified Contact Center Management Portal Data Sheet - Cisco
Which Cisco Unified Border Element configuration is used in Contact Center Enterprise with Cisco Unified Customer Voice Portal and Cisco Unified Border Element deployment?
voice gateway must be dedicated for VXML browser sessions.
Cisco Unified Border Element must be configured as media pass flow-around mode.
Cisco Unified Border Element must be configured as media pass flow-through mode.
Box-to-box Cisco Unified Border Element must be used for redundancy.
n Contact Center Enterprise with Cisco Unified Customer Voice Portal (CVP) and Cisco Unified Border Element (CUBE) deployment, CUBE must be configured as media pass flow-through mode. This means that CUBE will terminate and reoriginate both the signaling and media streams for each call leg. This allows CUBE to perform media manipulation, such as transcoding, transrating, DTMF interworking, and media forking. Media pass flow-through mode is required for CUBE to support advanced features for contact center, such as courtesy call back, contact center survivability, and encrypted (SRTP) trunks. Media pass flow-around mode, where CUBE only terminates and reoriginate the signaling stream and lets the media stream bypass CUBE, is not supported for contact center solutions. A voice gateway must not be dedicated for VXML browser sessions, as CUBE can coexist with VXML gateway on the same platform. Box-to-box CUBE can be used for redundancy, but it is not a mandatory configuration for contact center solutions123. References:
What are two types of upgrades available for CCE? (Choose two.)
Common Ground
User Interface
Deviation
Technology Refresh
Standard
There are two types of upgrades available for CCE: Common Ground and Standard. A Common Ground upgrade is a type of upgrade that allows you to upgrade from one major release to another major release without having to rebuild your configuration. A Common Ground upgrade preserves your existing configuration and data, and applies the new features and enhancements of the new release. A Common Ground upgrade is supported for certain releases and deployment models, and requires a specific upgrade path. A Standard upgrade is a type of upgrade that allows you to upgrade from one minor release to another minor release within the same major release. A Standard upgrade also preserves your existing configuration and data, and applies the bug fixes and minor enhancements of the new release. A Standard upgrade is supported for all releases and deployment models, and does not require a specific upgrade path12. References:
Which mode can be used to display data flow in the Script?
Edit Mode
Monitor Mode
Quick Edit Mode
Browse Mode
Monitor mode is a feature of the Script Editor tool that allows the user to view the data flow in the script as it executes. Monitor mode displays the values of variables, labels, and expressions as the script runs. It also shows the path that the script takes through the various steps and branches. Monitor mode can be used to troubleshoot and debug scripts, as well as to verify the logic and functionality of the script. Monitor mode can be accessed by clicking the Monitor button on the toolbar or by pressing F5. References: Contact Center Enterprise Troubleshooting and Configuration - Cisco, page 17; Cisco Packaged Contact Center Enterprise Administration and Configuration Guide, Release 12.6(1), section “Scripting Specifics in a Packaged CCE Environment”.
What is an enterprise-focused Session Border Controller (SBC) providing voice and video connectivity from the enterprise IP network to service provider SIP trunks?
CUCM
CUBE
CVP
DNIS
An enterprise-focused Session Border Controller (SBC) providing voice and video connectivity from the enterprise IP network to service provider SIP trunks is Cisco Unified Border Element (CUBE). CUBE is a Cisco IOS software application that acts as a network border element between two or more VoIP networks, providing interconnectivity, security, and transcoding1. CUBE can be deployed on Cisco Integrated Services Routers (ISRs), Cisco Aggregation Services Routers (ASRs), or Cisco Cloud Services Routers (CSRs) in the enterprise network edge1. CUBE enables enterprises to use SIP trunking services from service providers, as well as interconnect their on-premises or cloud-based unified communications systems with other SIP networks1. CUBE also supports various features such as call admission control, media flow-through or flow-around, quality of service, and media recording1.
CUCM, CVP, and DNIS are not valid options for this question. CUCM stands for Cisco Unified Communications Manager, which is a call processing system that provides call control, device management, and user administration for Cisco IP telephony and video solutions2. CVP stands for Cisco Unified Customer Voice Portal, which is an interactive voice response system that provides self-service and call routing applications for contact centers3. DNIS stands for Dialed Number Identification Service, which is a feature that identifies the number dialed by the caller and passes it to the destination device. None of these products or features act as an enterprise-focused SBC providing voice and video connectivity from the enterprise IP network to service provider SIP trunks.
References: Cisco Unified Border Element Configuration Guide1, Cisco Unified Communications Manager Overview2, Cisco Unified Customer Voice Portal Overview3, Dialed Number Identification Service
Which team is responsible for ensuring that servers designated for use by CCE VMs meet these requirements, including but not limited to Storage System Performance and IOPS (Input/Output Operations Per Second) Requirements?
Design team
Deployment team
Support Team
Sales team
The deployment team is responsible for ensuring that servers designated for use by CCE VMs meet the requirements, including but not limited to Storage System Performance and IOPS (Input/Output Operations Per Second) Requirements. The deployment team is the group of engineers who install, configure, and test the CCE solution at the customer site. They must follow the design specifications and guidelines provided by the design team, and verify that the hardware and software components are compatible and meet the performance and capacity requirements. The deployment team must also ensure that the CCE VMs are deployed on the appropriate servers and have the correct network and storage configurations1. References: Troubleshooting Cisco Contact Center Enterprise (CCET) course outline2, Virtualization for Cisco Packaged CCE Release 11.6(x)1.
Which two validations will be completed for the PCCE production deployment model on an ESXi server? (Choose two.)
Linux verification for containers.
The hypervisor provides enough power.
The lab is deployed properly.
Ensure that the correct servers are on the correct sides.
Correct RAM and CPU are being deployed.
The PCCE production deployment model on an ESXi server requires two validations: ensuring that the correct servers are on the correct sides and verifying that the correct RAM and CPU are being deployed. These validations are necessary to ensure that the PCCE components are configured properly and have sufficient resources to run smoothly. The other options are not relevant for the PCCE production deployment model on an ESXi server. Linux verification for containers is not applicable because PCCE does not use containers. The hypervisor provides enough power is not a validation step, but a prerequisite for the ESXi server. The lab is deployed properly is not a validation for the production deployment model, but for the lab deployment model. References: Virtualization for Cisco Packaged CCE Release 11.6(x)1, Deployment Type Info API2.
What are two ways to deploy security certificates in CCE? (Choose two.)
Certificate Authority (CA)
3rd party signed
Security Authority (SA)
Digitally signed
Self-signed
Security certificates are used to ensure that browser communication is secure by authenticating clients and servers on the web. There are two ways to deploy security certificates in CCE: Certificate Authority (CA) signed certificates and self-signed certificates1.
CCE supports both CA signed certificates and self-signed certificates for securing the communication between different components, such as AW, CVP, Finesse, ECE, etc. However, some components may require additional steps or configurations to use CA signed certificates, such as importing the CA certificate into the AW machines, changing the Java truststore password, or binding the CA signed certificate in the Diagnostic Portico123.
The other options are not valid ways to deploy security certificates in CCE:
References:
1: Security Guide for Cisco Unified ICM/Contact Center Enterprise, Release 12.6(1) - Certificate Management for Secured Connections 2: Packaged CCE Migration Guide, Release 12.0 - Manage Security Certificates 4: Computer forensics certifications - Infosec Resources 3: Implement CA Signed Certificates in a CCE Solution - Cisco
What must be enabled on the CUIC server for CUIC reports to show up in Finesse?
PROXY
Cross Origin Resource Sharing (CORS)
Hazelcast
JSONP
https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/pcce/pcce_12_5_1/release/guide/pcce_b_1251_pcce-release-notes/pcce_b_1251_pcce-release-notes_chapter_010.pdf