Professional-Collaboration-Engineer Exam Question 1
After a recent transition to G Suite, helpdesk has received a high volume of password reset requests and cannot respond in a timely manner. Your manager has asked you to determine how to resolve these requests without relying on additional staff.
What should you do?
What should you do?
Professional-Collaboration-Engineer Exam Question 2
After migrating to G Suite, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.
What should you do?
What should you do?
Professional-Collaboration-Engineer Exam Question 3
Your company moved to G Suite last month and wants to install Hangouts Meet Hardware in all of their conference rooms. This will allow employees to walk into a room and use the in-room hardware to easily join their scheduled meeting. A distributed training session is coming up, and the facilitator wants to make remote room joining even easier. Participants in remote rooms should walk into their room and begin receiving the training without having to take any actions to join the session.
How should you accomplish this?
How should you accomplish this?
Professional-Collaboration-Engineer Exam Question 4
Your organization has been on G Suite Enterprise for one year. Recently, an admin turned on public link sharing for Drive files without permission from security. Your CTO wants to get better insight into changes that are made to the G Suite environment. The chief security officer wants that data brought into your existing SIEM system.
What are two ways you should accomplish this? (Choose two.)
What are two ways you should accomplish this? (Choose two.)
Professional-Collaboration-Engineer Exam Question 5
You have just deployed DMARC to the your-company.com domain. The next day, you start receiving reports that some automated mail from one of your vendors, sending as you, is not being delivered to its recipients.
You need to maintain secure email best practices.
You received the following SPF, DKIM and DMARC records:
v=spf1 a mx ip4 64.233.167.99 include:_spf.google.com -all
v=DKIM1;p=MIGfMA0GCSqGSlb3DQEBAQUAA4GNADCBiQKBgQDelhtCv3vUinyhKiKtZ8efjHGGo8gE1T
+o7gLrvo6yRtdz9lCe6Fz5sgz0WYFW5nCV4DmaTcS
v=DMARC1;p=rekect;rua=mailto:[email protected]
ruf=mailto:[email protected]; fo=1
You need to enable your vendor to resume sending mail on your behalf.
What should you do?
You need to maintain secure email best practices.
You received the following SPF, DKIM and DMARC records:
v=spf1 a mx ip4 64.233.167.99 include:_spf.google.com -all
v=DKIM1;p=MIGfMA0GCSqGSlb3DQEBAQUAA4GNADCBiQKBgQDelhtCv3vUinyhKiKtZ8efjHGGo8gE1T
+o7gLrvo6yRtdz9lCe6Fz5sgz0WYFW5nCV4DmaTcS
v=DMARC1;p=rekect;rua=mailto:[email protected]
ruf=mailto:[email protected]; fo=1
You need to enable your vendor to resume sending mail on your behalf.
What should you do?