This page was exported from Latest Exam Prep [ http://certify.vceprep.com ] Export date:Sat Sep 21 12:43:49 2024 / +0000 GMT ___________________________________________________ Title: [2022] Professional-Collaboration-Engineer Dumps are Available for Instant Access [Q55-Q77] --------------------------------------------------- [2022] Professional-Collaboration-Engineer Dumps are Available for Instant Access Valid Professional-Collaboration-Engineer Dumps for Helping Passing Professional-Collaboration-Engineer Exam! QUESTION 55On which two platforms can you push WiFi connection information with G Suite? (Choose two.)  Mac OS  Windows  Chrome OS  iOS  Linux QUESTION 56DreamHouse Realty partners with the healthcare sector to adapt housing for clients with specific health conditions. DreamHouse Realty wants to store client notes. These client notes are text data that may be long and often contain Personally Identifiable Information (PII) and Personal Health Information (PHI).This data must be encrypted at rest as well as in transit in order to comply with the Health Insurance Portability and Accountability Act (HIPA).Which action should the Architect perform to fulfill this requirement?  Create a new Custom Field of type “Text (Encrypted)” and move the client notes data into the new field  No action is required; all Salesforce data is encrypted at rest as part of Salesforce’s standard trust measures  Use an Apex trigger and the Apex Crypto class to encrypt client notes as soon as they are saved to Salesforce  Enable Salesforce Shield Platform Data Encryption and mark the client notes field as encrypted QUESTION 57User A is a Basic License holder. User B is a Business License holder. These two users, along with many additional users, are in the same organizational unit at the same company. When User A attempts to access Drive, they receive the following error: “We are sorry, but you do not have access to Google Docs Editors. Please contact your Organization Administrator for access.” User B is not presented with the same error and accesses the service without issues.How do you provide access to Drive for User A?  Select User A in the Directory, and under the Apps section, check whether Drive and Docs is disabled.If so, enable it in the User record.  In Apps > G Suite > Drive and Docs, select the organizational unit the users are in and enable Drive for the organizational unit.  In Apps > G Suite, determine the Group that has Drive and Docs enabled as a service. Add User A to this group.  Select User A in the Directory, and under the Licenses section, change their license from Basic to Business to add the Drive and Docs service. QUESTION 58In the years prior to your organization moving to G Suite, it was relatively common practice for users to create consumer Google accounts with their corporate email address (for example, to monitor Analytics, manage AdSense, and collaborate in Docs with other partners who were on G Suite.) You were able to address active employees’ use of consumer accounts during the rollout, and you are now concerned about blocking former employees who could potentially still have access to those services even though they don’t have access to their corporate email account.What should you do?  Contact Google Enterprise Support to provide a list of all accounts on your domain(s) that access non-G Suite Google services and have them blocked.  Use the Transfer Tool for Unmanaged Accounts to send requests to the former users to transfer their account to your domain as a managed account.  Provide a list of all active employees to the managers of your company’s Analytics, AdSense, etc. accounts, so they can clean up the respective access control lists.  Provision former user accounts with Cloud Identity licenses, generate a new Google password, and place them in an OU with all G Suite and Other Google Services disabled. QUESTION 59Your company has been engaged in a lawsuit, and the legal department has been asked to discover and hold all email for two specific users. Additionally, they have been asked to discover and hold any email referencing “Secret Project 123.” What steps should you take to satisfy this request?  Create a Matter and a Hold. Set the Hold to Gmail, set it to the top level Organization, and set the search terms to “secret project 123.” Create a second Hold. Set the second Hold to Gmail, set it to Accounts, and enter: user1 @your-company.com, user2@your-company.com. Save.  Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to:user1@your-company.com, user2@your-company. Set the search terms to: (secret project 123).Save.  Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and enter: user1@your- company.com AND user2@your-company.com. Set the search terms to: secret AND project AND123.Save.  Create a Matter and a Hold. Set the Hold to Gmail, set it to Accounts, and set the usernames to:user1@your-company.com, user2@your-company. Set the search terms to secret OR project OR123.Save. QUESTION 60The CEO of your company has indicated that messages from trusted contacts are being delivered to spam, and it is significantly affecting their work. The messages from these contacts have not always been classified as spam. Additionally, you recently configured SPF, DKIM, and DMARC for your domain. You have been tasked with troubleshooting the issue.What two actions should you take? (Choose two.)  Obtain the message header and analyze using G Suite Toolbox.  Review the contents of the messages in Google Vault.  Set up a Gmail routing rule to whitelist the sender.  Conduct an Email log search to trace the message route.  Validate that your domain is not on the Spamhaus blacklist. Explanation/Reference:QUESTION 61In your organization, users have been provisioned with either G Suite Enterprise, G Suite Business, or no license, depending on their job duties, and the cost of user licenses is paid out of each division’s budget. In order to effectively manage the license disposition, team leaders require the ability to look up the type of license that is currently assigned, along with the last logon date, for their direct reports.You have been tasked with recommending a solution to the Director of IT, and have gathered the following requirements:* Team leaders must be able to retrieve this data on their own (i.e., self-service).* Team leaders are not permitted to have any level of administrative access to the G Suite Admin panel.* Team leaders must only be able to look up data for their direct reports.* The data must always be current to within 1 week.* Costs must be mitigated.What approach should you recommend?  Export log data to BigQuery with custom scopes.  Use a third-party tool.  Use App Script and filter views within a Google Sheet.  Create an app using AppMaker and App Script. ExplanationQUESTION 62After a recent transition to G Suite, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.What should you do?  Create a custom Apps Script to reset passwords.  Use a third-party tool for password recovery.  Enable non-admin password recovery.  Create a Google form to submit reset requests. QUESTION 63A Cloud Kicks IT team member is building an integration within a managed package for their internal org that requires login to an external system. The end point requires basic authentication.Which three methods should an Architect recommend to secure the credentials, such as username and password, in this scenario? (Choose three.)  Store the credentials in protected custom settings that are used in the Apex Callout  Store the credentials in Named Credentials that are used in the Apex Callout  Store the credentials in the Apex code, which will NOT be available to non-admins  Store the credentials in a custom object using encrypted fields  Store the credentials in protected custom metadata that are used in the Apex Callout QUESTION 64You are using Google Cloud Directory Sync to manage users. You performed an initial sync of nearly 1,000 mailing lists to Google Groups with Google Cloud Directory Sync and now are planning to manage groups directly from Google. Over half the groups have been configured with incorrect settings, including who can post, who can join, and which groups can have external members. You need to update groups to be configured correctly.What should you do?  Use the bulk upload with CSV feature in the G Suite Admin panel to update all Groups.  Update your configuration file and resync mailing lists with Google Cloud Directory Sync.  Create and assign a custom admin role for all group owners so they can update settings.  Use the Groups Settings API to update Google Groups with desired settings. QUESTION 65Your corporate LDAP contains the email addresses of several hundred non-employee business partners. You want to sync these contacts to G Suite so they appear in Gmail’s address autocomplete for all users in the domain.What are two options to meet this requirement? (Choose two.)  Use the Directory API to upload a .csv file containing the contacts.  Configure GCDS to populate a Group with external members.  Use the People API to upload a .csv file containing the contacts.  Develop a custom application to call the Domain Shared Contacts API.  Configure GCDS to synchronize shared contacts. QUESTION 66Your organization recent Google? six months ago. Last week, a new feature appeared in users’ Gmail, and your CTO was surprised because he did not know the change was happening. The CTO wants to be updated proactively about new features. What is the best source of real-time information to keep the CTO informed?  Cloud Connect Community forums  G Suite quarterly roadmap  Quarterly business reviews  G Suite Update blog QUESTION 67Your company has decided to change SSO providers. Instead of authenticating into G Suite and other cloud services with an external SSO system, you will now be using Google as the Identity Provider (IDP) and SSO provider to your other third-party cloud services.What two features are essential to reconfigure in G Suite? (Choose two.)  Apps > add SAML apps to your domain.  Reconfigure user provisioning via Google Cloud Directory Sync.  Replace the third-party IDP verification certificate.  Disable SSO with third party IDP.  Enable API Permissions for Google Cloud Platform. https://support.google.com/a/answer/60224?hl=enQUESTION 68A multi-national Telco recently implemented Enterprise Territory Management to better align their sales teams and sales processes. They are in the final quarter of their fiscal year, and they have significantly changed their Territory structure and created a plan for a new structure that would support the new fiscal year.Their current territory model has 6,000 territories. Their new model would be a new set of 6,500 territories, and their org limit is 10,000 territories.What Enterprise Territory Management feature can this company use to help them say within their org limits?  Territory Model State  Territory Type Priority  Territory Hierarchy  Territory Type QUESTION 69Your company recently decided to use a cloud-based ticketing system for your customer care needs. You are tasked with rerouting email coming into your customer care address, customercare@your-company.com to the cloud platform’s email address, your-company@cloudprovider.com. As a security measure, you have mail forwarding disabled at the domain level.What should you do?  Create a mail contact in the G Suite directory that has an email address of your- company@cloudprovider.com  Create a rule to forward mail in the customercare@your-company.com mailbox to your- company@cloudprovider.com  Create a recipient map in the G Suite Admin console that maps customercare@your-company.com to your-company@cloudprovider.com  Create a content compliance rule in the G Suite Admin console to change route to your- company@cloudprovider.com QUESTION 70A member of your security team is in the Google Admin Console examining the Security Dashboards. In the hat does external file sharing look like for the domain??chart, they notice a large spike in file Share Events.?When they click into View Report,?they notice that the spike can be attributed to xternal Sharing,?and they want to understand more and be able to quickly take action in case this is a malicious exposure.What should you do?  In the Report, unclick all file visibility except xternal,?click on the New Investigation icon, and then use Search to display all externally shared files for that dashboard.  Go to Reports>Audit>Drive, select tem Visibility Change,?change it to nternal to External,?and click Search.  In Reports, go to Security and create a filter to find users with External Shares greater than 1.  In Apps>GSuite>Drive and Docs>Sharing Settings, change Sharing Options to for outside the domain. QUESTION 71Your company has received help desk calls from users about a new interface in Gmail that they had not seen before. They determined that it was a new feature that Google released recently. In the future, you’ll need time to review the new features so you can properly train employees before they see changes.What action should you take?  Company Profile > Profile > New User Features > Enable “Scheduled Release”  Apps > G Suite > Gmail > Uncheck “Enable Gmail Labs for my users”  Company Profile > Profile > New User Features > Enable “Rapid Release”  Device Management > Chrome > Device Settings > Stop auto-updates QUESTION 72Your organization has implemented Single Sign-On (SSO) for the multiple cloud-based services it utilizes.During authentication, one service indicates that access to the SSO provider cannot be accessed due to invalid information.What should you do?  Verify the NameID Element in the SAML Response matches the Assertion Consumer Service (ACS) URL.  Verify the Audience Element in the SAML Response matches the Assertion Consumer Service (ACS) URL.  Verify the Subject attribute in the SAML Response matches the Assertion Consumer Service (ACS) URL.  Verify the Recipient attribute in the SAML Response matches the Assertion Consumer Service (ACS) URL. QUESTION 73A company has reports of users sharing sensitive Google Drive content outside their domain through third-party add-ons. You need to control which third-party apps are allowed to access users’ G Suite data. Which security feature should you use to achieve this?  OAuth Whitelisting  Configure DLP policies to prevent sharing of sensitive content with external parties.  In the Drive SDK section, clear ‘Allow users to access Google Drive with the Drive SDK API.’  Block specific API scopes for each user. QUESTION 74HR informs you that a user has been terminated and their account has been suspended. The user is part of a current legal investigation, and HR requires the user’s email data to remain on hold. The terminated user’s team is actively working on a critical project with files owned by the user. You need to ensure that the terminated user’s content is appropriately kept before provisioning their license to a new user.What two actions should you take? (Choose two.)  Extend the legal hold on the user’s email data.  Move project files to a Team Drive or transfer ownership.  Rename the account to the new user starting next week.  Delete the account, freeing up a G Suite License.  Assign the terminated user account an Archive User license. QUESTION 75Your company frequently hires from five to ten interns for short contract engagements and makes use of the same generically named G Suite accounts (e.g., user1@your-company.com, user2@your- company.com, user3@your-company.com). The manager of this program wants all email to these accounts routed to the manager’s mailbox account also.What should you do?  Setup address forwarding in each account’s GMail setting menu.  Set up recipient address mapping in GMail Advanced Settings.  Configure an Inbound Gateway route.  Give the manager delegated access to the mailboxes. https://support.google.com/a/answer/2685650?hl=enQUESTION 76Your CISO is concerned about third party applications becoming compromised and exposing G Suite data you have made available to them. How could you provide granular insight into what data third party applications are accessing?What should you do?  Create a report using the OAuth Token Audit Activity logs.  Create a report using the Calendar Audit Activity logs.  Create a report using the Drive Audit Activity logs.  Create a reporting using the API Permissions logs for Installed Apps. QUESTION 77Several customers have reported receiving fake collection notices from your company. The emails were received from accounts.receivable@yourcompany.com, which is the valid address used by your accounting department for such matters, but the email audit log does not show the emails in question. You need to stop these emails from being sent.What two actions should you take? (Choose two.)  Change the password for suspected compromised accountaccounts.receivable@yourcompany.com.  Configure a Sender Policy Framework (SPF) record for your domain.  Configure Domain Keys Identified Mail (DKIM) to authenticate email.  Disable mail delegation for the accounts.receivable@yourcompany.com account.  Disable “Allow users to automatically forward incoming email to another address.”  Loading … Updated Professional-Collaboration-Engineer Dumps Questions For Google Exam: https://www.vceprep.com/Professional-Collaboration-Engineer-latest-vce-prep.html --------------------------------------------------- Images: https://certify.vceprep.com/wp-content/plugins/watu/loading.gif https://certify.vceprep.com/wp-content/plugins/watu/loading.gif --------------------------------------------------- --------------------------------------------------- Post date: 2022-10-25 14:11:24 Post date GMT: 2022-10-25 14:11:24 Post modified date: 2022-10-25 14:11:24 Post modified date GMT: 2022-10-25 14:11:24