google PROFESSIONAL COLLABORATION ENGINEER Exam Questions

Questions for the PROFESSIONAL COLLABORATION ENGINEER were updated on : Jul 20 ,2024

Page 1 out of 6. Viewing questions 1-15 out of 80

Question 1

A company using G Suite has reports of cyber criminals trying to steal usernames and passwords to access critical business
data. You need to protect the highly sensitive user accounts from unauthorized access.
What should you do?

  • A. Turn on password expiration.
  • B. Enforce 2FA with a physical security key.
  • C. Use a third-party identity provider.
  • D. Enforce 2FA with Google Authenticator app.
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://support.google.com/a/answer/175197?hl=en

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 2

You are using Google Cloud Directory Sync to manage users. You performed an initial sync of nearly 1,000 mailing lists to
Google Groups with Google Cloud Directory Sync and now are planning to manage groups directly from Google. Over half
the groups have been configured with incorrect settings, including who can post, who can join, and which groups can have
external members. You need to update groups to be configured correctly.
What should you do?

  • A. Use the bulk upload with CSV feature in the G Suite Admin panel to update all Groups.
  • B. Update your configuration file and resync mailing lists with Google Cloud Directory Sync.
  • C. Create and assign a custom admin role for all group owners so they can update settings.
  • D. Use the Groups Settings API to update Google Groups with desired settings.
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 3

Your client is a multinational company with a single email domain. The client has compliance requirements and policies that
vary by country. You need to configure the environment so that each country has their own administrator and no
administrator can manage another country.
What should you do?

  • A. Establish a new GSuite tenant with their own admin for each region.
  • B. Create an OU for each country. Create an admin role and assign an admin with that role per OU.
  • C. Create Admin Alerts, and use the Security Center to audit whether admins manage countries other than their own.
  • D. Create a Team Drive per OU, and allow only country-specific administration of each folder.
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 4

In the years prior to your organization moving to G Suite, it was relatively common practice for users to create consumer
Google accounts with their corporate email address (for example, to monitor Analytics, manage AdSense, and collaborate in
Docs with other partners who were on G Suite.) You were able to address active employees use of consumer accounts
during the rollout, and you are now concerned about blocking former employees who could potentially still have access to
those services even though they don't have access to their corporate email account.
What should you do?

  • A. Contact Google Enterprise Support to provide a list of all accounts on your domain(s) that access non-G Suite Google services and have them blocked.
  • B. Use the Transfer Tool for Unmanaged Accounts to send requests to the former users to transfer their account to your domain as a managed account.
  • C. Provide a list of all active employees to the managers of your company's Analytics, AdSense, etc. accounts, so they can clean up the respective access control lists.
  • D. Provision former user accounts with Cloud Identity licenses, generate a new Google password, and place them in an OU with all G Suite and Other Google Services disabled.
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 5

Your company has been engaged in a lawsuit, and the legal department has been asked to discover and hold all email for
two specific users. Additionally, they have been asked to discover and hold any email referencing Secret Project 123.
What steps should you take to satisfy this request?

  • A. Create a Matter and a Hold. Set the Hold to Gmail, set it to the top level Organization, and set the search terms to secret project 123. Create a second Hold. Set the second Hold to Gmail, set it to Accounts, and enter: user1 @your-company.com, [email protected]. Save.
  • B. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: user1@your- company.com, user2@your-company. Set the search terms to: (secret project 123). Save.
  • C. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and enter: [email protected] AND [email protected]. Set the search terms to: secret AND project AND 123. Save.
  • D. Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to: user1@your- company.com, user2@your-company. Set the search terms to secret OR project OR 123. Save.
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 6

Your company has decided to change SSO providers. Instead of authenticating into G Suite and other cloud services with an
external SSO system, you will now be using Google as the Identity Provider (IDP) and SSO provider to your other third-party
cloud services. What two features are essential to reconfigure in G Suite? (Choose two.)

  • A. Apps > add SAML apps to your domain.
  • B. Reconfigure user provisioning via Google Cloud Directory Sync.
  • C. Replace the third-party IDP verification certificate.
  • D. Disable SSO with third party IDP.
  • E. Enable API Permissions for Google Cloud Platform.
Answer:

A C

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%

Explanation:
Reference: https://support.google.com/a/answer/60224?hl=en

Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 7

Security and Compliance has identified that data is being leaked through a third-party application connected to G Suite You
want to investigate using an audit log.
What log should you use?

  • A. Admin audit log
  • B. SAML audit log
  • C. Drive usage audit log
  • D. OAuth Token audit log
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://support.google.com/a/answer/6124308?hl=en

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 8

Your-company.com recently bought 2500 Chrome devices and wants to distribute them to various teams globally. You
decided that enterprise enrollment would be the best way to enforce company policies for managed Chrome devices. You
discovered that Chrome devices currently end up in the top-level organization unit, and this needs to change to the
organizational unit of the device administrator.
What should you do?

  • A. Change Enrollment Permissions to only allow users in this organization to re-enroll existing devices.
  • B. Change Enrollment Controls to Place Chrome device in user organization.
  • C. Change Enrollment Controls to Keep Chrome device in current location.
  • D. Change Enrolment Permissions to not allow users in this organization to enroll new devices.
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 9

A user has traveled overseas for an extended trip to meet with several vendors. The user has reported that important draft
emails have not been saved in Gmail, which is affecting their productivity. They have been constantly moving between
hotels, vendor offices, and airport lounges.
You have been tasked with troubleshooting the issue remotely. Your first priority is diagnosing and preventing this from
happening again, and your second priority is recovering the drafts if possible. Due to time zone differences, and the user's
busy meeting schedule, you have only been able to arrange a brief Hangouts Meet with the user to gather any required
troubleshooting inputs.
What two actions should be taken on this call with the user? (Choose two.)

  • A. Ask the user to send an email to you so you can check the headers.
  • B. Record a HAR file of the user composing a new email.
  • C. Take screenshots of the user’s screen when composing an email.
  • D. Use the Email log search in the Admin panel.
  • E. Check the Users > App Users Activity report.
Answer:

C E

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 10

Your client is a 5,000-employee company with a high turn-over rate that requires them to add and suspend user accounts.
When new employees are onboarded, a user object is created in Active Directory. They have determined that manually
creating the users in G Suite Admin Panel is timeconsuming and prone to error. You need to work with the client to identify a
method of creating new users that will reduce time and error.
What should you do?

  • A. Install Google Cloud Directory Sync on all Domain Controllers.
  • B. Install G Suite Sync for Microsoft Outlook on all employees’ computers.
  • C. Install Google Cloud Directory Sync on a supported server.
  • D. Install Google Apps Manager to automate add-user scripts.
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 11

Your company is deploying Chrome devices. You want to make sure the machine assigned to the employee can only be
signed in to by that employee and no one else.
What two things should you do? (Choose two.)

  • A. Disable Guest Mode and Public Sessions.
  • B. Enable a Device Policy of Sign In Screen and add the employee email address.
  • C. Enroll a 2-Factor hardware key on the device using the employee email address.
  • D. Enable a User Policy of Multiple Sign In Access and add just the employee email address.
  • E. Enable a Device Policy of Restrict Sign In to List of Users, and add the employee email address.
Answer:

B C

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 12

Your company is in the process of deploying Google Drive Enterprise for your sales organization. You have discovered that
there are many unmanaged accounts across your domain. Your security team wants to manage these accounts moving
forward.
What should you do?

  • A. Disable access to all “Other Services” in the G Suite Admin Console.
  • B. Use the Transfer Tool for unmanaged accounts to invite users into the domain.
  • C. Use the Data Migration Service to transfer the data to a managed account.
  • D. Open a support ticket to have Google transfer unmanaged accounts into your domain.
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 13

The Director of your Finance department has asked to be alerted if two financial auditors share any files outside the domain.
You need to set an Admin Alert on Drive Sharing.
What should you do?

  • A. Create a Google Group that has the two auditors as members, and then create a Drive DLP Rule that is assigned to that Group.
  • B. Create a Content Compliance rule that looks for outbound share notifications from those two users, and Bcc the Director on those emails.
  • C. Create two Drive Audit Alerts, one for each user, where the Visibility is Shared Externally, and email them to the Director.
  • D. Check the Admin Console Dashboard Insights page periodically for external shares, and notify the Director of any changes.
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 14

Your cyber security team has requested that all email destined for external domains be scanned for credit card numbers, and
if found, the email must be encrypted using your cloud-based thirdparty encryption provider. You are responsible for
configuring to meet this request.
What should you do?

  • A. Create a content compliance rule on outbound mail and internal-sending mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.
  • B. Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Encrypt message if not encrypted”.
  • C. Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and add a custom header that your third-party encryption provider can scan for and encrypt.
  • D. Create a content compliance rule on outbound mail using the predefined rule for credit card numbers, and check “Change route” to send to your third-party encryption provider to encrypt.
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 15

Your organization has been on G Suite Enterprise for one year. Recently, an admin turned on public link sharing for Drive
files without permission from security. Your CTO wants to get better insight into changes that are made to the G Suite
environment. The chief security officer wants that data brought into your existing SIEM system.
What are two ways you should accomplish this? (Choose two.)

  • A. Use the Data Export Tool to export admin audit data to your existing SIEM system
  • B. Use Apps Script and the Reports API to export admin audit data to your existing SIEM system.
  • C. Use Apps Script and the Reports API to export drive audit data to the existing SIEM system
  • D. Use the BigQuery export to send admin audit data to the existing SIEM system via custom code
  • E. Use the BigQuery export to send drive audit data to the existing SIEM system via custom code.
Answer:

C E

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%
Discussions
vote your answer:
A
B
C
D
E
0 / 1000
To page 2