Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: myex65

Home > Google > Workspace Administrator > Google-Workspace-Administrator

Google-Workspace-Administrator Google Cloud Certified - Professional Google Workspace Administrator Question and Answers

Question # 4

The CEO of your company has indicated that messages from trusted contacts are being delivered to spam, and it is significantly affecting their work. The messages from these contacts have not always been classified

as spam. Additionally, you recently configured SPF, DKIM, and DMARC for your domain. You have been tasked with troubleshooting the issue.

What two actions should you take? (Choose two.)

A.

Obtain the message header and analyze using Google Workspace Toolbox.

B.

Review the contents of the messages in Google Vault.

C.

Set up a Gmail routing rule to whitelist the sender.

D.

Conduct an Email log search to trace the message route.

E.

Validate that your domain is not on the Spamhaus blacklist.

Full Access
Question # 5

Your organization's Sales Department uses a generic user account (sales@company.com) to manage requests. With only one employee responsible for managing the departmental account, you are tasked with providing the department with the most efficient means to allow multiple employees various levels of access and manage requests from a common email address.

What should you do?

A.

Configure a Google Group as an email list.

B.

Delegate email access to department employees.

C.

Configure a Google Group as a collaborative inbox.

D.

Configure a Google Group, and set the Access Level to Announcement Only.

Full Access
Question # 6

Security and Compliance has identified secure third-party applications that should have access to Google Workspace data. You need to restrict third-party access to only approved applications

What two actions should you take? (Choose two.)

A.

Whitelist Trusted Apps

B.

Disable the Drive SDK

C.

Restrict API scopes

D.

Disable add-ons for Gmail

E.

Whitelist Google Workspace Marketplace apps

Full Access
Question # 7

Your company has just acquired a new group of users. They have been provisioned into the Google Workspace environment with your primary domain as their primary email address. These new users still need to receive emails from their previous domain. What is the best way to achieve this for these new users, without updating the information of pre­existing users?

A.

Add the acquired domain as an alias to the primary Google Workspace domain.

B.

Add the acquired domain as a secondary domain to the primary Google Workspace domain, and then update the email information of all new users with alias emails.

C.

Update the Google-provided test domain to be the domain of the acquired company, and then update the email information of all new users with alias emails.

D.

Without adding a domain, update each user's email information with the previous domain.

Full Access
Question # 8

What action should be taken to configure alerting related to phishing attacks?

A.

Set up a Token audit log event alert.

B.

Set up an Admin audit log event alert.

C.

Set up an email settings changed alert.

D.

Set up a suspicious login event alert.

Full Access
Question # 9

Your Finance team has to share quarterly financial reports in Sheets with an external auditor. The external company is not a Workspace customer and allows employees to access public sites such as Gmail and Facebook. How can you provide the ability to securely share content to collaborators that do not have a Google Workspace or consumer (Gmail) account?

A.

Allow external sharing with the auditor using the ‘Trusted Domains’ feature.

B.

Enable the ‘Visitor Sharing’ feature, and demonstrate it to the Finance team.

C.

Use the ‘Publish’ feature in the Sheets editor to share the contents externally.

D.

Attach the Sheet file to an email message, and send to the external auditor.

Full Access
Question # 10

After migrating to Google Workspace, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.

What should you do?

A.

Add the legal team to the User Management Admin system role.

B.

Add the legal team to the Google Vault Google Group.

C.

Create a custom role with Google Vault access, and add the legal team.

D.

Create a matter in Google Vault, and share with the legal team.

Full Access
Question # 11

A user is reporting that external, inbound messages from known senders are repeatedly being incorrectly classified as spam. What steps should the admin take to prevent this behavior in the future?

A.

Modify the SPF record for your internal domain to include the IPs of the external user's mail servers.

B.

Update the spam settings in the Admin Console to be less aggressive.

C.

Add the sender's domain to an allowlist via approved senders in the Admin Console.

D.

Instruct the user to add the senders to their contacts.

Full Access
Question # 12

You have configured SSO using a third-party IDP with your Google Workspace domain. An end user has reported that they cannot sign in to Google Workspace after their username was changed in the third-party SSO product. They can sign in to their other internal applications that use SSO. and no other users are experiencing issues signing in. What could be causing the sign-in issue?

A.

The SAML assertion provided by the third-party IDP is presenting a username that conflicts with the current username configured in Google Workspace.

B.

The user's Google password was changed administratively, which is causing a sign-in failure.

C.

The issued certificate for that user has been revoked and must be updated before the user can have another successful sign in.

D.

The SAML assertion is providing the user's previous password attached to their old username.

Full Access
Question # 13

As a Google Workspace administrator for your organization, you are tasked with identifying how users are reporting their messages—whether spam, not spam, or phishing—for a specific time period. How do you find this information?

A.

Open Admin Console > Security > Dashboard > User Reports.

B.

Open Admin Console > Security > Dashboard > Spam Filter- Phishing.

C.

Use Reports API to query user Gmail activity.

D.

Open Admin Console > Reporting > Email Log Search.

Full Access
Question # 14

Your corporate LDAP contains the email addresses of several hundred non-employee business partners. You want to sync these contacts to Google Workspace so they appear in Gmail’s address autocomplete for all users in the domain.

What are two options to meet this requirement? (Choose two.)

A.

Use the Directory API to upload a .csv file containing the contacts.

B.

Configure GCDS to populate a Group with external members.

C.

Use the People API to upload a .csv file containing the contacts.

D.

Develop a custom application to call the Domain Shared Contacts API.

E.

Configure GCDS to synchronize shared contacts.

Full Access
Question # 15

Your organization is using Password Sync to sync passwords from Active Directory to Google Workspace. A user changed their network password and cannot log in to Google Workspace with the new password. What steps should you take to troubleshoot this issue?

A.

Reinstall Password Sync on all domain controllers.

B.

Reauthorize the Password Sync tool in the Google Workspace Admin Console.

C.

Confirm that the Password Sync service is running on all domain controllers.

D.

Reset the user's password in Active Directory.

Full Access
Question # 16

Your company has acquired a new company in Japan and wants to add all employees of the acquisition to your existing Google Workspace domain. The new company will retain its original domain for email addresses and, due to the very sensitive nature of its work, the new employees should not be visible in the global directory. However, they should be visible within each company's separate directory. What should you do to meet these requirements?

A.

Create a new Google Workspace domain isolated from the existing one, and create users in the new domain instead.

B.

Under Directory Settings > Contact sharing, disable the contact sharing option and wait for 24 hours to allow the settings to propagate before creating the new employee accounts.

C.

Redesign your OU organization to have 2 child OUs for each company directly under the root. In Directory Settings > Visibility Settings, define custom directories for each company, and set up Visibility according to the OU.

D.

Create one dynamic group for each company based on a custom attribute defining the company. In Directory Settings > Visibility Settings, define custom directories for each company, and set up Visibility according to the dynamic group.

Full Access
Question # 17

After a recent transition to Google Workspace, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.

What should you do?

A.

Create a custom Apps Script to reset passwords.

B.

Use a third-party tool for password recovery.

C.

Enable non-admin password recovery.

D.

Create a Google form to submit reset requests.

Full Access
Question # 18

Your organization uses a third-party product to filter mail before it arrives at your Workspace Domain. How should you configure Gmail to ensure that inbound messages are not seen as a spam attack due to the volume of mail being received from this product?

A.

Add the product's IP addresses as an approved sender.

B.

Allowlist the IP addresses of the third-party filtering product.

C.

Add the product's IP addresses to your organization's SPF record.

D.

List the IP addresses of the product as an Inbound Gateway.

Full Access
Question # 19

Your company has sales offices in Madrid, Tokyo, London, and New York. The outbound email for those offices needs to include the sales person's signature and a compliance footer. The compliance footer needs to say “Should you no longer wish to receive emails about this offer, please reply with UNSUBSCRIBE.” You are responsible for making sure that users cannot remove the footer.

What should you do?

A.

Send an email to each sales person with the instructions on how to add the footer to their Signature.

B.

Ensure that each sales team is in their own OU, and configure the Append Footer with the signature and footer content translated for each locale.

C.

Ensure that each sales team is in their own OU, and configure the Append Footer with footer content.

D.

Ensure that each sales team is in their own OU, and configure the Append Footer with the footer content translated for each locale.

Full Access
Question # 20

Your employer, a media and entertainment company, wants to provision Google Workspace Enterprise accounts on your domain for several world-famous celebrities. Leadership is concerned with ensuring that these VIPs are afforded a high degree of privacy. Only a small group of senior employees must be able to look up contact information and initiate collaboration with the VIPs using Google Workspace services such as Docs, Chat, and Calendar.

You are responsible for configuring to meet these requirements. What should you do?

A.

In the Users list, find the VIPs and turn off the User setting “Directory Sharing.”

B.

Create a Group for the VIPs and their handlers, and set the Group Access Level to Restricted.

C.

In Directory Settings, disable Contact Sharing.

D.

Create separate Custom Directories for the VIPs and regular employees.

Full Access
Question # 21

Your organization does not allow users to share externally. The security team has recently approved an exemption for specific members of the marketing team and sales to share documents with external customers, prospects, and partners. How best would you achieve this?

A.

Create a configuration group with the approved users as members, and use it to create a target audience.

B.

Enable external sharing for the marketing and sales organizational units.

C.

Enable external sharing only to allowlisted domains provided by marketing and sales teams.

D.

Create a configuration group with the approved users as members, and enable external sharing for this group.

Full Access
Question # 22

As the newly hired Admin in charge of Google Workspace, you learn that the organization has been using Google Workspace for months and has configured several security rules for accessing Google Drive. A week after you start your role, users start to complain that they cannot access Google Drive anymore from one satellite office and that they receive an error message that “a company policy is blocking access to this app.” The users have no issue with Gmail or Google Calendar. While investigating, you learn that both this office's Internet Service Provider (ISP) and the global IP address when accessing the internet were changed over the weekend. What is the most logical reason for this issue?

A.

An access level was defined based on the IP range and applied to Google Drive via Context-Aware Access.

B.

Under Drive and Docs > Sharing Settings, the “Whitelisted domains” list needs to be updated to add the new ISP domain.

C.

The Network Mask defined in Security > Settings > SSO with 3rd Party IdPs should be updated to reflect the new IP range.

D.

You need to raise a ticket to Google Cloud Support to have your new IP ranges registered for Drive API access.

Full Access
Question # 23

A company using Google Workspace has reports of cyber criminals trying to steal usernames and passwords to access critical business data. You need to protect the highly sensitive user accounts from unauthorized access.

What should you do?

A.

Turn on password expiration.

B.

Enforce 2FA with a physical security key.

C.

Use a third-party identity provider.

D.

Enforce 2FA with Google Authenticator app.

Full Access
Question # 24

You are a Workspace Administrator with a mix of Business Starter and Standard Licenses for your users. A Business Starter User in your domain mentions that they are running out of Drive Storage Quota. Without deleting data from Drive, what two actions can you take to alleviate the quota concerns for this user? (Choose two.)

A.

Add other users as “Editors” on the Drive object, thus spreading the storage quota debt between all of them.

B.

Manually export and back up the data locally, and delete the affected files from Drive to alleviate the debt.

C.

Make another user the “Owner” of the Drive objects, thus transferring the storage quota debt to them.

D.

Perform an API query for large storage drive objects, and delete them, thus alleviating the quota debt.

E.

Move the affected items to a Shared Drive. Shared Drives transfer ownership of the drive item to the domain itself, which alleviates the quota debt from that user.

Full Access
Question # 25

You need to protect your users from untrusted senders sending encrypted attachments via email. You must ensure that these messages are not delivered to users' mailboxes. What step should be taken?

A.

Use the security center to remove the messages from users' mailboxes

B.

Use Google Vault to remove these messages from users mailboxes.

C.

Enable a safety rule to send these types of messages to spam.

D.

Enable a safety rule to send these types of messages to a quarantine.

Full Access
Question # 26

The credentials of several individuals within your organization have recently been stolen. Using the Google Workspace login logs, you have determined that in several cases, the stolen credentials have been used in countries other than the ones your organization works in. What else can you do to increase your organization's defense-in-depth strategy?

A.

Implement an IP block on the malicious user's IPs under Security Settings in the Admin Console.

B.

Use Context-Aware Access to deny access to Google services from geo locations other than the ones your organization operates in.

C.

Enforce higher complexity passwords by rolling it out to the affected users.

D.

Use Mobile device management geo-fencing to prevent malicious actors from using these stolen credentials.

Full Access
Question # 27

A user is reporting that after they sign in to Gmail, their labels are not loading and buttons are not responsive. What action should you take to troubleshoot this issue with the user?

A.

Collect full message headers for examination.

B.

Check whether the issue occurs when the user authenticates on a different device or a new incognito window.

C.

Check whether a ping test to service.gmail.com (pop.gmail.com or imap.gmail.com) is successful.

D.

Check whether traceroute to service.gmail.com (pop.gmail.com or imap.gmail.com) is successful.

Full Access
Question # 28

In the years prior to your organization moving to Google Workspace, it was relatively common practice for users to create consumer Google accounts with their corporate email address (for example, to monitor Analytics, manage AdSense, and collaborate in Docs with other partners who were on Google Workspace.) You were able to address active employees’ use of consumer accounts during the rollout, and you are now concerned about blocking former employees who could potentially still have access to those services even though they don't have access to their corporate email account.

What should you do?

A.

Contact Google Enterprise Support to provide a list of all accounts on your domain(s) that access non-Google Workspace Google services and have them blocked.

B.

Use the Transfer Tool for Unmanaged Accounts to send requests to the former users to transfer their account to your domain as a managed account.

C.

Provide a list of all active employees to the managers of your company's Analytics, AdSense, etc. accounts, so they can clean up the respective access control lists.

D.

Provision former user accounts with Cloud Identity licenses, generate a new Google password, and place them in an OU with all Google Workspace and Other Google Services disabled.

Full Access
Question # 29

The nature of your organization's business makes your users susceptible to malicious email attachments. How should you implement a scan of all incoming email attachments?

A.

Configure a safety rule to protect against encrypted attachments from untrusted senders

B.

Configure a safety rule to protect against attachments with scripts from untrusted senders.

C.

In the security sandbox section, enable virtual execution of attachments for (he targeted OU

D.

In the security sandbox section, enable virtual execution of attachments for the entire organization.

Full Access
Question # 30

On which two platforms can you push WiFi connection information with Google Workspace? (Choose two.)

A.

Mac OS

B.

Windows

C.

Chrome OS

D.

iOS

E.

Linux

Full Access
Question # 31

Your sales team, which is organized as its own organizational unit, is prone to receiving malicious attachments. What action should you take, as an administrator, to apply an additional layer of protection in the admin console for your sales team without disrupting business operation?

A.

Configure an attachment compliance rule to send any emails with attachments received by users within the sales team organizational unit to an administrator quarantine.

B.

Configure an attachment compliance rule to strip any attachments received by users within the sales team organizational unit.

C.

Configure the security sandbox feature on the sales team organizational unit.

D.

Update the Email Allowlist in the admin console to only include IP addresses of known senders.

Full Access
Question # 32

Your large organization, 80,000 users, has been on Google for two years. Your CTO wants to create an integrated team experience with Google Groups, Teams Drives, and Calendar. Users will use a Google Form and Apps Script to request a new “G-Team.” A “G-Team’ is composed of a Google Group and a Team Drive/ Secondary Calendar that is shared using that Google Group.

What two design decisions are required to implement this workflow securely? (Choose two.)

A.

The Apps Script will need to run as a Google Workspace admin.

B.

You will need a Cloud SQL instance to store “G-Team’ data.

C.

The Google Form will need to be limited to internal users only.

D.

The Apps Script will need to run on a timed interval to process new entries.

E.

The Google Form will need to enforce Group naming conventions.

Full Access
Question # 33

An end user informs you that they are having issues receiving mail from a specific sender that is external to your organization. You believe the issue may be caused by the external entity’s SPF record being incorrectly configured. Which troubleshooting step allows you to examine the full message headers for the offending message to determine why the messages are not being delivered?

A.

Use the Postmaster Tools API to pull the message headers.

B.

Use the Email Log Search to directly review the message headers.

C.

Use the Security Investigation Tool to review the message headers.

D.

Perform an SPF record check on the domain to determine whether their SPF record is valid.

Full Access
Question # 34

Your organization syncs directory data from Active Directory to Google Workspace via Google Cloud Directory Sync. Users and Groups are updated from Active Directory on an hourly basis. A user's last name and primary email address have to be changed. You need to update the user’s data.

What two actions should you take? (Choose two.)

A.

Add the user's old email address to their account in the Google Workspace Admin panel.

B.

Change the user's primary email address in the Google Workspace Admin panel.

C.

Change the user's last name in the Google Workspace Admin panel.

D.

Change the user's primary email in Active Directory.

E.

Change the user's last name in Active Directory.

Full Access
Question # 35

The application development team has come to you requesting that a new, internal, domain-owned Google Workspace app be allowed to access Google Drive APIs. You are currently restricting access to all APIs using approved whitelists, per security policy. You need to grant access for this app.

What should you do?

A.

Enable all API access for Google Drive.

B.

Enable “trust domain owned apps” setting.

C.

Add OAuth Client ID to Google Drive Trusted List.

D.

Whitelist the app in the Google Workspace Marketplace.

Full Access
Question # 36

As a team manager, you need to create a vacation calendar that your team members can use to share their time off. You want to use the calendar to visualize online status for team members, especially if multiple individuals are on vacation What should you do to create this calendar?

A.

Request the creation of a calendar resource, configure the calendar to “Auto-accept invitations that do not conflict,” and give your team “See all event details” access.

B.

Create a secondary calendar under your account, and give your team “Make changes to events” access.

C.

Request the creation of a calendar resource, configure the calendar to “Automatically add all invitations to this calendar,” and give your team “See only free/busy” access.

D.

Create a secondary calendar under your account, and give your team “See only free/busy” access

Full Access
Question # 37

The CFO just informed you that one of their team members wire-transferred money to the wrong account because they received an email that appeared to be from the CFO. The CFO has provided a list of all users that may be responsible for sending wire transfers. The CFO also provided a list of banks the company sends wire transfers to. There are no external users that should be requesting wire transfers. The CFO is working with the bank to resolve the issue and needs your help to ensure that this does not happen again.

What two actions should you take? (Choose two.)

A.

Configure objectionable content to reject messages with the words “wire transfer.”

B.

Verify that DMARC, DKIM, and SPF records are configured correctly for your domain.

C.

Create a rule requiring secure transport for all messages regarding wire transfers.

D.

Add the sender of the wire transfer email to the blocked senders list.

E.

Enable all admin settings in Gmail's safety > spoofing and authentication.

Full Access
Question # 38

With the help of a partner, you deployed Google Workspace last year and have seen the rapid pace of innovation and development within the platform. Your CIO has requested that you develop a method of staying up-to-date on all things Google Workspace so that you can be prepared to take advantage of new features and ensure that your organization gets the most out of the platform.

What should you do?

A.

Develop a cadence of regular roadmap and business reviews with your partner.

B.

Regularly scan the admin console and keep track of any new features you identify.

C.

Create a Feature Release alert in the Alert Center to be alerted to new functionality.

D.

Put half of your organization on the Rapid Release Schedule to highlight differences.

Full Access
Question # 39

A company wants to distribute iOS devices to only the employees in the Sales OU. They want to be able to do the following on these devices:

  • Control password policies.
  • Make corporate apps available to the users.
  • Remotely wipe the device if it's lost or compromised

What two steps are required before configuring the device policies? (Choose two.)

A.

Turn on Advanced Mobile Management for the domain.

B.

Turn on Advanced Mobile Management for Sales OU

C.

Set up Device Approvals.

D.

Set up an Apple Push Certificate.

E.

Deploy Apple Certificate to every device.

Full Access
Question # 40

The company's ten most senior executives are to have their offices outfitted with dedicated, standardized video conference cameras, microphones, and screens. The goal is to reduce the amount of technical support they require due to frequent, habitual switching between various mobile and PC devices throughout their busy days. You must ensure that it is easier for the executives to join Meet video conferences with the dedicated equipment instead of whatever device they happen to have available.

What should you do?

A.

Set up unmanaged Chromeboxes and set the executives’ homepage to meet.google.com via Chrome settings.

B.

Set up the executive offices as reservable Calendar Resources, deploy Hangouts Meet Hardware Kits, and associate the Meet hardware with the room calendars.

C.

Deploy Hangouts Meet Hardware Kits to each executive office, and associate the Meet hardware with the executives’ calendars.

D.

Provision managed Chromeboxes and set the executives’ Chrome homepage to meet. google.com via device policy.

Full Access
Question # 41

Your company has decided to change SSO providers. Instead of authenticating into Google Workspace and other cloud services with an external SSO system, you will now be using Google as the Identity Provider (IDP) and SSO provider to your other third-party cloud services.

What two features are essential to reconfigure in Google Workspace? (Choose two.)

A.

Apps > add SAML apps to your domain.

B.

Reconfigure user provisioning via Google Cloud Directory Sync.

C.

Replace the third-party IDP verification certificate.

D.

Disable SSO with third party IDP.

E.

Enable API Permissions for Google Cloud Platform.

Full Access
Question # 42

Your organization is about to expand by acquiring two companies, both of which are using Google Workspace. The CISO has mandated that strict ‘No external content sharing’ policies must be in place and followed. How should you securely configure sharing policies to satisfy both the CISO’s mandate while allowing external sharing with the newly acquired companies?

A.

Allow external sharing of Drive content for the IT group only.

B.

Create a Drive DLP policy that will allow sharing to only domains on an allowlist.

C.

Use shared drives to store the content, and share only individual files externally.

D.

Let users share files between the two companies by using the ‘Trusted Domains’ feature. Create an allowlist of the trusted domains, and choose sharing settings for the users.

Full Access
Question # 43

Your organization has just completed migrating users to Workspace. Many employees are concerned about their legacy Microsoft Office documents, including issues of access, editing, and viewing. Which two practices should you use to alleviate user concerns without limiting Workspace collaboration features? (Choose two.)

A.

Configure Context-Aware Access policies to block access to Microsoft Office applications.

B.

Demonstrate the ability to convert Office documents to native Google file format from Drive.

C.

Demonstrate and train users to use the Workspace Migrate tool.

D.

Deliver training sessions that show the methods to access and edit native Office files in Drive, the Workspace file editors, and Drive for Desktop.

E.

Continue to use installed Office applications along with Google Drive for Desktop.

Full Access
Question # 44

Your organization recently bought 1.000 licenses for Cloud Identity Premium. The company's development team created an application in the enterprise service bus (ESB) that will read user data in the human resources information system (HRIS) and create accounts via the Google Directory REST API.

While doing the original test before production use, the team observes a 503 error coming from Google API response after a few users are created The team believes the ESB is not the cause, because it can perform 100 requests per second without any problems. What advice would you give the development team in order to avoid the issue?

A.

Use the domain-wide delegation API to avoid the limitation per account.

B.

Use an exponential back-off algorithm to retry failed requests.

C.

Switch from REST API to gRPC protocol for performance improvement

D.

Use the batch request architecture, because it can pack 1,000 API calls in one HTTP request.

Full Access
Question # 45

Your organization has a new security requirement around data exfiltration on iOS devices. You have a requirement to prevent users from copying content from a Google app (Gmail, Drive, Docs, Sheets, and Slides) in their work account to a Google app in their personal account or a third-party app. What steps should you take from the admin panel to prevent users from copying data from work to non-work apps on iOS devices?

A.

Navigate to “Data Protection” setting in Google Admin Console's Device management section and disable the “Allow users to copy data to personal apps” checkbox.

B.

Disable “Open Docs in Unmanaged Apps” setting in Google Admin Console’s Device management section.

C.

Navigate to Devices > Mobile and endpoints > Universal Settings > General and turn on Basic Mobile Management.

D.

Clear the “Allow items created with managed apps to open in unmanaged apps” checkbox.

Full Access