Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

Google Google-Workspace-Administrator Google Cloud Certified - Professional Google Workspace Administrator Exam Practice Test

Page: 1 / 16
Total 160 questions

Google Cloud Certified - Professional Google Workspace Administrator Questions and Answers

Question 1

You are the administrator for a 30.000-user organization. You have multiple Workspace licensing options available to end users in your domain, according to their work responsibilities. A user may be transitioned to a different license type multiple times in a given year. Your organization has a high turnover rate for employees. What is the most efficient way to manage your organization's licensing?

Options:

A.

Use the Directory API to create a custom batch script that modifies the users license on a daily basis

B.

Create a license assignment rule in the Google Admin console to set user licensing based on directory attributes.

C.

Use Google Cloud Directory Sync to modify user licensing with each sync, according to information available in the organization's LDAP

D.

Update user licensing in the user portion of the Admin console on an as-needed basis.

Question 2

The credentials of several individuals within your organization have recently been stolen. Using the Google Workspace login logs, you have determined that in several cases, the stolen credentials have been used in countries other than the ones your organization works in. What else can you do to increase your organization's defense-in-depth strategy?

Options:

A.

Implement an IP block on the malicious user's IPs under Security Settings in the Admin Console.

B.

Use Context-Aware Access to deny access to Google services from geo locations other than the ones your organization operates in.

C.

Enforce higher complexity passwords by rolling it out to the affected users.

D.

Use Mobile device management geo-fencing to prevent malicious actors from using these stolen credentials.

Question 3

You want to create a list of IP addresses that are approved to send email to your domain. To accomplish this, what section of the Google Workspace Admin console should you update?

Options:

A.

Bypass spam filter

B.

Content compliance rule

C.

Approved email denylist

D.

Email allowlist

Question 4

Your company has received help desk calls from users about a new interface in Gmail that they had not seen before. They determined that it was a new feature that Google released recently. In the future, you'll need time to review the new features so you can properly train employees before they see changes.

What action should you take?

Options:

A.

Company Profile > Profile > New User Features > Enable “Scheduled Release”

B.

Apps > Google Workspace > Gmail > Uncheck “Enable Gmail Labs for my users”

C.

Company Profile > Profile > New User Features > Enable “Rapid Release”

D.

Device Management > Chrome > Device Settings > Stop auto-updates

Question 5

Your organization is concerned with the increasing threat of phishing attacks that may impact users.

Leadership has declined to force-enable 2-Step verification. You need to apply a security measure to prevent unauthorized access to user accounts.

What should you do?

Options:

A.

Enable Enforce Strong Password policy.

B.

Enable Employee ID Login Challenge.

C.

Decrease the Maximum User Session Length.

D.

Revoke token authorizations to external applications.

Question 6

Your organization implemented Single Sign-On (SSO) for the multiple cloud-based services it uses. During authentication, one service indicates that access to the SSO provider is not possible due to invalid information. What should you do?

Options:

A.

Update the validation certificate.

B.

Verify that the Audience element in the SAML Response matches the assertion consumer service (ACS) URL

C.

Run nslookup to confirm that the service exists.

D.

Ensure that Microsoft's Active Directory Federation Services 2.0 sends encrypted SAML Responses in default configurations.

Question 7

Your company frequently hires from five to ten interns for short contract engagements and makes use of the

same generically named Google Workspace accounts (e.g., user1@your-company.com, user2@your-company.com, user3@your-company.com). The manager of this program wants all email to these accounts routed to the manager's mailbox account also.

What should you do?

Options:

A.

Setup address forwarding in each account's GMail setting menu.

B.

Set up recipient address mapping in GMail Advanced Settings.

C.

Configure an Inbound Gateway route.

D.

Give the manager delegated access to the mailboxes.

Question 8

Your company’s Google Workspace primary domain is “mycompany.com,” and it has acquired a startup that is using another cloud provider with a domain named “mystartup.com.” You plan to add all employees from the startup to your Google Workspace domain while preserving their current mail addresses. The startup CEO's email address is andrea@mystartup.com, which also matches your company CEO's email address as andrea@mycompany.com, even though they are different people. Each must keep the usage of their email. In addition, your manager asked to have all existing security policies applied for the new employees without any duplication. What should you do to implement the migration?

Options:

A.

Create a secondary domain, mystartup.com, within your current Google Workspace domain, set up necessary DNS records, and create all startup employees with the secondary domain as their primary email addresses.

B.

Create an alias domain, mystartup.com, in your existing Google Workspace domain, set up necessary DNS records, and create all startup employees with the alias domain as their primary email addresses.

C.

Create a new Google Workspace domain with “mystartup.com,” and create a trust between both domains for reusing the same security policies and sharing employee information within the companies.

D.

Create the startup employees in the “mycompany.com’ domain, and add a number at the end of the user name whenever there is a conflict. In Gmail > Routing, define a specific route for the OU that targets the startup employees, which will modify the email address domain to “mystartup.com,” and remove any numbers previously added. In addition, confirm that the SPF and DKIM records are properly set.

Question 9

Your company moved to Google Workspace last month and wants to install Hangouts Meet Hardware in all of their conference rooms. This will allow employees to walk into a room and use the in-room hardware to easily join their scheduled meeting. A distributed training session is coming up, and the facilitator wants to make remote room joining even easier. Participants in remote rooms should walk into their room and begin receiving the training without having to take any actions to join the session.

How should you accomplish this?

Options:

A.

In the Admin Console, select the devices in Meeting Room Hardware, select Call, and Enter the meeting code.

B.

Room participants will need to start the meeting from the remote in the room.

C.

By adding the rooms to the Calendar invite, they will all auto-join at the scheduled time.

D.

Select Add Live Stream to the Calendar invite; all rooms added to the event will auto-join at the scheduled time.

Question 10

Your organization is part of a highly regulated industry with a very high turnover. In order to recycle licenses for new employees and comply with data retention regulations, it has been determined that certain Google Workspace data should be stored in a separate backup environment.

How should you store data for this situation?

Options:

A.

Use routing rules to dual-deliver mail to an on-premises SMTP server and Google Workspace.

B.

Write a script and use Google Workspace APIs to access and download user data.

C.

Use a third-party tool to configure secure backup of Google Workspace data.

D.

Train users to use Google Takeout and store their archives locally.

Question 11

Your sales team, which is organized as its own organizational unit, is prone to receiving malicious attachments. What action should you take, as an administrator, to apply an additional layer of protection in the admin console for your sales team without disrupting business operation?

Options:

A.

Configure an attachment compliance rule to send any emails with attachments received by users within the sales team organizational unit to an administrator quarantine.

B.

Configure an attachment compliance rule to strip any attachments received by users within the sales team organizational unit.

C.

Configure the security sandbox feature on the sales team organizational unit.

D.

Update the Email Allowlist in the admin console to only include IP addresses of known senders.

Question 12

Your organization is planning to remove any dependencies on Active Directory (AD) from all Cloud applications they are using You are currently using Google Cloud Directory Sync (GCDS) with on-premises AD as a source to provision user accounts in Google Workspace. Your organization is also using a software-as-a-service (SaaS) human resources information system (HRIS) that offers integration via CSV export and Open API standard.

Additional requirements for the solution include:

• It should not require a subscription to any additional third-party service.

• The process must be automated from beginning to end.

You are tasked with the design and implementation of a solution to address user provisioning with these requirements.

What solution should you implement?

Options:

A.

Set up Azure AD and federate on-premises AD with it. Provision user accounts from Azure AD with the Google-recommended process.

B.

Modify the GCDS configuration to use the HRIS application as the data source and complete any necessary adjustments

C.

Export HRIS data to a CSV file every day. and build a solution to define the delta with the previous day;

import the result as a CSV file via the Admin console.

D.

Build an application that will fetch updated data from the HRIS system via Open API. and then update

Google Workspace with the Directory API accordingly.

Question 13

You have configured your Google Workspace account on the scheduled release track to provide additional time to prepare for new product releases and determine how they will impact your users. There are some new

features on the latest roadmap that your director needs you to test as soon as they become generally available without changing the release track for the entire organization.

What should you do?

Options:

A.

Create a new OU and tum on the rapid release track just for this OU.

B.

Create a new Google Group with test users and enable the rapid release track.

C.

Establish a separate Dev environment, and set it to rapid release.

D.

Ask Google for a demo account with beta access to the new features.

Question 14

Your organization is on Google Workspace Enterprise and allows for external sharing of Google Drive files to facilitate collaboration with other Google Workspace customers. Recently you have had several incidents of files and folders being broadly shared with external users and groups. Your chief security officer needs data on the scope of external sharing and ongoing alerting so that external access does not have to be disabled.

What two actions should you take to support the chief security officer's request? (Choose two.)

Options:

A.

Review who has viewed files using the Google Drive Activity Dashboard.

B.

Create an alert from Drive Audit reports to notify of external file sharing.

C.

Review total external sharing in the Aggregate Reports section.

D.

Create a custom Dashboard for external sharing in the Security Investigation Tool.

E.

Automatically block external sharing using DLP rules.

Question 15

Your Security Officer ran the Security Health Check and found the alert that “Installation of mobile applications from unknown sources” was occurring. They have asked you to find a way to prevent that from happening.

Using Mobile Device Management (MDM), you need to configure a policy that will not allow mobile applications to be installed from unknown sources.

What MDM configuration is needed to meet this requirement?

Options:

A.

In the Application Management menu, configure the whitelist of apps that Android and iOS devices are allowed to install.

B.

In the Application Management menu, configure the whitelist of apps that Android, iOS devices, and Active Sync devices are allowed to install.

C.

In Android Settings, ensure that “Allow non-Play Store apps from unknown sources installation” is unchecked.

D.

In Device Management > Setup > Device Approvals menu, configure the “Requires Admin approval” option.

Question 16

After making a recent migration to Google Workspace, you updated your Google Cloud Directory Sync configuration to synchronize the global address list. Users are now seeing duplicate contacts in their global directory in Google Workspace. You need to resolve this issue.

What should you do?

Options:

A.

Train users to use Google Workspace’s merge contacts feature.

B.

Enable directory contact deduplication in the Google Workspace Admin panel.

C.

Update shared contact search rules to exclude internal users.

D.

Create a new global directory, and delete the original.

Question 17

Your organization syncs directory data from Active Directory to Google Workspace via Google Cloud Directory Sync. Users and Groups are updated from Active Directory on an hourly basis. A user's last name and primary email address have to be changed. You need to update the user’s data.

What two actions should you take? (Choose two.)

Options:

A.

Add the user's old email address to their account in the Google Workspace Admin panel.

B.

Change the user's primary email address in the Google Workspace Admin panel.

C.

Change the user's last name in the Google Workspace Admin panel.

D.

Change the user's primary email in Active Directory.

E.

Change the user's last name in Active Directory.

Question 18

Your Accounts Payable department is auditing software license contracts companywide and has asked you to provide a report that shows the number of active and suspended users by organization unit, which has been set up to match the Regions and Departments within your company. You need to produce a Google Sheet that shows a count of all active user accounts and suspended user accounts by Org unit.

What should you do?

Options:

A.

From the Admin Console Billing Menu, turn off auto-assign, and then click into Assigned Users and export the data to Sheets.

B.

From the Admin Console Users Menu, download a list of all Users to Google Sheets, and join that with a list of ORGIDs pulled from the Reports API.

C.

From the Google Workspace Reports Menu, run and download the Accounts Aggregate report, and export the data to Google Sheets.

D.

From the Admin Console Users Menu, download a list of all user info columns and currently selected columns.

Question 19

Your organization is about to expand by acquiring two companies, both of which are using Google Workspace. The CISO has mandated that strict ‘No external content sharing’ policies must be in place and followed. How should you securely configure sharing policies to satisfy both the CISO’s mandate while allowing external sharing with the newly acquired companies?

Options:

A.

Allow external sharing of Drive content for the IT group only.

B.

Create a Drive DLP policy that will allow sharing to only domains on an allowlist.

C.

Use shared drives to store the content, and share only individual files externally.

D.

Let users share files between the two companies by using the ‘Trusted Domains’ feature. Create an allowlist of the trusted domains, and choose sharing settings for the users.

Question 20

Your company's Chief Information Security Officer has made a new policy where third-party apps should not have OAuth permissions to Google Drive. You need to reconfigure current settings to adhere to this policy.

What should you do?

Options:

A.

Access the Security Menu> API Reference > disable all API Access.

B.

Access the Security Menu > API Permissions > choose Drive and Disable All Access.

C.

Access the Security Menu > API Permissions > choose Drive and Disable High Risk Access.

D.

Access Apps > Google Workspace > Drive and Docs > Sharing Settings and disable sharing outside of your domain

Question 21

As the newly hired Admin in charge of Google Workspace, you learn that the organization has been using Google Workspace for months and has configured several security rules for accessing Google Drive. A week after you start your role, users start to complain that they cannot access Google Drive anymore from one satellite office and that they receive an error message that “a company policy is blocking access to this app.” The users have no issue with Gmail or Google Calendar. While investigating, you learn that both this office's Internet Service Provider (ISP) and the global IP address when accessing the internet were changed over the weekend. What is the most logical reason for this issue?

Options:

A.

An access level was defined based on the IP range and applied to Google Drive via Context-Aware Access.

B.

Under Drive and Docs > Sharing Settings, the “Whitelisted domains” list needs to be updated to add the new ISP domain.

C.

The Network Mask defined in Security > Settings > SSO with 3rd Party IdPs should be updated to reflect the new IP range.

D.

You need to raise a ticket to Google Cloud Support to have your new IP ranges registered for Drive API access.

Question 22

You act as the Google Workspace Administrator for a company that has just acquired another organization. The acquired company will be migrated into your Workspace environment in 6 months. Management has asked you to ensure that the Google Workspace users you currently manage can efficiently access rich contact information in Workspace for all users. This needs to occur before the migration, and optimally without additional expenditure. What step do you take to populate contact information for all users?

Options:

A.

Bulk-upload the contact information for these users via CSV into the Google Directory.

B.

Use the Domain Shared Contacts API to upload contact information for the acquired company's users.

C.

Provision and license Google Workspace accounts for the acquired company's users because they will need accounts in the future.

D.

Prepare an uploadable file to be distributed to your end users that allows them to add the acquired company’s user contact information to their personal contacts.

Question 23

In your organization, users have been provisioned with either Google Workspace Enterprise, Google Workspace Business, or no license, depending on their job duties, and the cost of user licenses is paid out of each division's budget. In order to effectively manage the license disposition, team leaders require the ability to look up the type of license that is currently assigned, along with the last logon date, for their direct reports.

You have been tasked with recommending a solution to the Director of IT, and have gathered the following requirements:

  • Team leaders must be able to retrieve this data on their own (i.e., self-service).
  • Team leaders are not permitted to have any level of administrative access to the Google Workspace Admin panel.
  • Team leaders must only be able to look up data for their direct reports.
  • The data must always be current to within 1 week.
  • Costs must be mitigated.

What approach should you recommend?

Options:

A.

Export log data to BigQuery with custom scopes.

B.

Use a third-party tool.

C.

Use App Script and filter views within a Google Sheet.

D.

Create an app using AppMaker and App Script.

Question 24

Your company has been engaged in a lawsuit, and the legal department has been asked to discover and hold all email for two specific users. Additionally, they have been asked to discover and hold any email referencing “Secret Project 123.”

What steps should you take to satisfy this request?

Options:

A.

Create a Matter and a Hold. Set the Hold to Gmail, set it to the top level Organization, and set the search terms to “secret project 123.” Create a second Hold. Set the second Hold to Gmail, set it to Accounts, and enter: user1 @your-company.com, user2@your-company.com. Save.

B.

Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: user1@your-company.com, user2@your-company. Set the search terms to: (secret project 123). Save.

C.

Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and enter: user1@your- company.com AND user2@your-company.com. Set the search terms to: secret AND project AND 123. Save.

D.

Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: user1@your-company.com, user2@your-company. Set the search terms to secret OR project OR 123. Save.

Question 25

The human resources (HR) team needs a centralized place to share key documents with the entire organization while protecting confidential documents and mitigating the risk of losing documents when someone leaves. These documents must be editable by the HR team members. What is the best way to set this up?

Options:

A.

Have the HR lead create a folder in their MyDrive for the non-confidential files, give edit access to the HR team, and give view access to the organization.

B.

Create a shared drive for the non-confidential files, give the HR team manager access, and give contributor access to the entire organization.

C.

Create a shared drive for non-confidential files, give the HR team content manager access, and give view access to the organization.

D.

Create a shared drive for all files, give the HR team content manager access, and give view access to the organization.

Question 26

An administrator accidentally deleted several Workspace user accounts from the Google Admin Console two weeks ago. How can you recover the deleted user accounts?

Options:

A.

Open a Google support ticket, and request a recovery of all recently deleted users.

B.

Sign in to the Admin console as Help Desk Admin, open user management, filter for "recently deleted." and recover.

C.

Sign in to the Admin console as Super Admin, open user management, filter for "recently deleted." and recover.

D.

Create a matter, go to legal hold, and create a legal hold for the user accounts.

Question 27

A user does not follow their usual sign-in pattern and signs in from an unusual location.

What type of alert is triggered by this event?

Options:

A.

Suspicious mobile activity alert.

B.

Suspicious login activity alert.

C.

Leaked password alert.

D.

User sign-in alert.

Question 28

Your business partner requests that a new custom cloud application be set up to log in without having separate credentials.

What is your business partner required to provide in order to proceed?

Options:

A.

Service provider logout URL

B.

Service provider ACS URL

C.

Identity Provider URL

D.

Service provider certificate

Question 29

Your organization is preparing to deploy Workspace and will continue using your company’s existing identity provider for authentication and single sign-on (SSO). In order to migrate data from an external system, you were required to provision each user’s account in advance. Your IT team and select users (~5% of the organization) have been using Workspace for configuration and testing purposes. The remainder of the organization can technically access their accounts now, but the IT team wants to block their access until the migrations are complete. What should your organization do?

Options:

A.

Remove Google Workspace license to prevent users from accessing their accounts now.

B.

Suspend users that the organization does not wish to have access.

C.

Add the users to the OU with all services disabled.

D.

Use Context-Aware Access to simultaneously block access to all services for all users and allow access to all services for the allowed users.

Question 30

Your company is deploying Chrome devices. You want to make sure the machine assigned to the employee can only be signed in to by that employee and no one else.

What two things should you do? (Choose two.)

Options:

A.

Disable Guest Mode and Public Sessions.

B.

Enable a Device Policy of Sign In Screen and add the employee email address.

C.

Enroll a 2-Factor hardware key on the device using the employee email address.

D.

Enable a User Policy of Multiple Sign In Access and add just the employee email address.

E.

Enable a Device Policy of Restrict Sign In to List of Users, and add the employee email address.

Question 31

Your organization is expected to start using Google Workspace Enterprise Standard in several countries. During the planning phase, the change management leadership team mandates that meeting rooms near each participant’s office location should be suggested when someone creates a Google Calendar event, to simplify the user experience and avoid booking rooms when people would not be able to move easily. What should you do?

Options:

A.

Organize users for each location in separate organizational units (OUs). Add room resources to the corresponding OUs so that meeting rooms would be suggested accordingly.

B.

Organize users for each location in separate Google Groups. Add room resources to the corresponding groups so that meeting rooms would be suggested accordingly.

C.

Share each room only with the Dynamic Group defined per each user location so that they can only book the rooms nearby.

D.

Define users' work locations by setting building ID. floor name, and floor section if applicable as the-buildings and rooms are defined.

Question 32

After migrating to Google Workspace, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.

What should you do?

Options:

A.

Add the legal team to the User Management Admin system role.

B.

Add the legal team to the Google Vault Google Group.

C.

Create a custom role with Google Vault access, and add the legal team.

D.

Create a matter in Google Vault, and share with the legal team.

Question 33

You are using Google Cloud Directory Sync to manage users. You performed an initial sync of nearly 1,000 mailing lists to Google Groups with Google Cloud Directory Sync and now are planning to manage groups directly from Google. Over half the groups have been configured with incorrect settings, including who can post, who can join, and which groups can have external members. You need to update groups to be configured correctly.

What should you do?

Options:

A.

Use the bulk upload with CSV feature in the Google Workspace Admin panel to update all Groups.

B.

Update your configuration file and resync mailing lists with Google Cloud Directory Sync.

C.

Create and assign a custom admin role for all group owners so they can update settings.

D.

Use the Groups Settings API to update Google Groups with desired settings.

Question 34

Your organization's Sales Department uses a generic user account (sales@company.com) to manage requests. With only one employee responsible for managing the departmental account, you are tasked with providing the department with the most efficient means to allow multiple employees various levels of access and manage requests from a common email address.

What should you do?

Options:

A.

Configure a Google Group as an email list.

B.

Delegate email access to department employees.

C.

Configure a Google Group as a collaborative inbox.

D.

Configure a Google Group, and set the Access Level to Announcement Only.

Question 35

A user is reporting that after they sign in to Gmail, their labels are not loading and buttons are not responsive. What action should you take to troubleshoot this issue with the user?

Options:

A.

Collect full message headers for examination.

B.

Check whether the issue occurs when the user authenticates on a different device or a new incognito window.

C.

Check whether a ping test to service.gmail.com (pop.gmail.com or imap.gmail.com) is successful.

D.

Check whether traceroute to service.gmail.com (pop.gmail.com or imap.gmail.com) is successful.

Question 36

An end user informs you that they are having issues receiving mail from a specific sender that is external to your organization. You believe the issue may be caused by the external entity’s SPF record being incorrectly configured. Which troubleshooting step allows you to examine the full message headers for the offending message to determine why the messages are not being delivered?

Options:

A.

Use the Postmaster Tools API to pull the message headers.

B.

Use the Email Log Search to directly review the message headers.

C.

Use the Security Investigation Tool to review the message headers.

D.

Perform an SPF record check on the domain to determine whether their SPF record is valid.

Question 37

Your admin quarantine is becoming a burden to manage due to a consistently high influx of messages that match the content compliance rule Your security team will not allow you to remove or relax this rule, and as a result, you need assistance processing the messages in the quarantine. What is the first step you should take to enable others to help manage the quarantine, while maintaining security?

Options:

A.

Give the users super admin rights to view the admin quarantine.

B.

Give the users Services > Gmail > Access Admin Quarantine admin privileges.

C.

Configure the admin quarantine to allow end users to release messages.

D.

Give the users Services > Security Center admin privileges.

Question 38

Your corporate LDAP contains the email addresses of several hundred non-employee business partners. You want to sync these contacts to Google Workspace so they appear in Gmail’s address autocomplete for all users in the domain.

What are two options to meet this requirement? (Choose two.)

Options:

A.

Use the Directory API to upload a .csv file containing the contacts.

B.

Configure GCDS to populate a Group with external members.

C.

Use the People API to upload a .csv file containing the contacts.

D.

Develop a custom application to call the Domain Shared Contacts API.

E.

Configure GCDS to synchronize shared contacts.

Question 39

The nature of your organization's business makes your users susceptible to malicious email attachments. How should you implement a scan of all incoming email attachments?

Options:

A.

Configure a safety rule to protect against encrypted attachments from untrusted senders

B.

Configure a safety rule to protect against attachments with scripts from untrusted senders.

C.

In the security sandbox section, enable virtual execution of attachments for (he targeted OU

D.

In the security sandbox section, enable virtual execution of attachments for the entire organization.

Question 40

Your Finance team has to share quarterly financial reports in Sheets with an external auditor. The external company is not a Workspace customer and allows employees to access public sites such as Gmail and Facebook. How can you provide the ability to securely share content to collaborators that do not have a Google Workspace or consumer (Gmail) account?

Options:

A.

Allow external sharing with the auditor using the ‘Trusted Domains’ feature.

B.

Enable the ‘Visitor Sharing’ feature, and demonstrate it to the Finance team.

C.

Use the ‘Publish’ feature in the Sheets editor to share the contents externally.

D.

Attach the Sheet file to an email message, and send to the external auditor.

Question 41

Your company wants to provide secure access for its employees. The Chief Information Security Officer disabled peripheral access to devices, but wants to enable 2-Step verification. You need to provide secure access to the applications using Google Workspace.

What should you do?

Options:

A.

Enable additional security verification via email.

B.

Enable authentication via the Google Authenticator.

C.

Deploy browser or device certificates via Google Workspace.

D.

Configure USB Yubikeys for all users.

Question 42

Your cyber security team has requested that all email destined for external domains be scanned for credit card numbers, and if found, the email must be encrypted using your cloud-based third-party encryption provider. You are responsible for configuring to meet this request.

What should you do?

Options:

A.

Create a content compliance rule on outbound mail and internal-sending mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.

B.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Encrypt message if not encrypted”.

C.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.

D.

Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Change route” to send to your third-party encryption provider to encrypt.

Question 43

Security and Compliance has identified secure third-party applications that should have access to Google Workspace data. You need to restrict third-party access to only approved applications

What two actions should you take? (Choose two.)

Options:

A.

Whitelist Trusted Apps

B.

Disable the Drive SDK

C.

Restrict API scopes

D.

Disable add-ons for Gmail

E.

Whitelist Google Workspace Marketplace apps

Question 44

Your organization has implemented Single Sign-On (SSO) for the multiple cloud-based services it utilizes. During authentication, one service indicates that access to the SSO provider cannot be accessed due to invalid information.

What should you do?

Options:

A.

Verify the NameID Element in the SAML Response matches the Assertion Consumer Service (ACS) URL.

B.

Verify the Audience Element in the SAML Response matches the Assertion Consumer Service (ACS) URL.

C.

Verify the Subject attribute in the SAML Response matches the Assertion Consumer Service (ACS) URL.

D.

Verify the Recipient attribute in the SAML Response matches the Assertion Consumer Service (ACS) URL.

Question 45

You need to protect your users from untrusted senders sending encrypted attachments via email. You must ensure that these messages are not delivered to users' mailboxes. What step should be taken?

Options:

A.

Use the security center to remove the messages from users' mailboxes

B.

Use Google Vault to remove these messages from users mailboxes.

C.

Enable a safety rule to send these types of messages to spam.

D.

Enable a safety rule to send these types of messages to a quarantine.

Page: 1 / 16
Total 160 questions