ExamGecko
Home Home / Google / Professional Google Workspace Administrator

Google Professional Google Workspace Administrator Practice Test - Questions Answers, Page 5

Question list
Search
Search

List of questions

Search

Related questions











Your Chief Information Security Officer is concerned about phishing. You implemented 2 Factor Authentication and forced hardware keys as a best practice to prevent such attacks. The CISO is curious as to how many such email phishing attempts you've avoided since putting the 2FA+Hardware Keys in place last month.

Where do you find the information your CISO is interested in seeing?

A.
Security > Advanced Security Settings > Phishing Attempts
A.
Security > Advanced Security Settings > Phishing Attempts
Answers
B.
Apps > Google Workspace > Gmail > Phishing Attempts
B.
Apps > Google Workspace > Gmail > Phishing Attempts
Answers
C.
Security > Dashboard > Spam Filter: Phishing
C.
Security > Dashboard > Spam Filter: Phishing
Answers
D.
Reporting > Reports > Phishing
D.
Reporting > Reports > Phishing
Answers
Suggested answer: D

Explanation:

Access Admin Console:

Sign in to the Google Admin console.

Navigate to Reporting:

Go to 'Reporting' > 'Reports.'

Select the Phishing Report:

In the Reports section, find the 'Phishing' report.

This report will show data on phishing attempts and their status.

Review Phishing Attempts:

Check the report for the number of phishing attempts.

Analyze trends and details of each attempt to provide comprehensive information to the CISO.

Export and Share Report:

Export the report if needed to share with the CISO or other stakeholders.

Use this data to inform security measures and policies.

View Reports on Phishing

Google Workspace Security Reports

Your company has received help desk calls from users about a new interface in Gmail that they had not seen before. They determined that it was a new feature that Google released recently. In the future, you'll need time to review the new features so you can properly train employees before they see changes.

What action should you take?

A.
Company Profile > Profile > New User Features > Enable ''Scheduled Release''
A.
Company Profile > Profile > New User Features > Enable ''Scheduled Release''
Answers
B.
Apps > Google Workspace > Gmail > Uncheck ''Enable Gmail Labs for my users''
B.
Apps > Google Workspace > Gmail > Uncheck ''Enable Gmail Labs for my users''
Answers
C.
Company Profile > Profile > New User Features > Enable ''Rapid Release''
C.
Company Profile > Profile > New User Features > Enable ''Rapid Release''
Answers
D.
Device Management > Chrome > Device Settings > Stop auto-updates
D.
Device Management > Chrome > Device Settings > Stop auto-updates
Answers
Suggested answer: A

Explanation:

Access Admin Console:

Sign in to the Google Admin console.

Navigate to Company Profile:

Go to 'Company Profile.'

Enable Scheduled Release:

Click on 'Profile.'

Find the 'New User Features' section.

Enable the 'Scheduled Release' option to ensure new features are released on a scheduled basis rather than immediately.

Inform Users:

Communicate with users about the scheduled release and the timing of new features.

Prepare training materials and sessions based on the upcoming features.

Manage New Features

Google Workspace Release Calendar

Your company frequently hires from five to ten interns for short contract engagements and makes use of the same generically named Google Workspace accounts (e.g., [email protected], [email protected], [email protected]). The manager of this program wants all email to these accounts routed to the manager's mailbox account also.

What should you do?

A.
Setup address forwarding in each account's GMail setting menu.
A.
Setup address forwarding in each account's GMail setting menu.
Answers
B.
Set up recipient address mapping in GMail Advanced Settings.
B.
Set up recipient address mapping in GMail Advanced Settings.
Answers
C.
Configure an Inbound Gateway route.
C.
Configure an Inbound Gateway route.
Answers
D.
Give the manager delegated access to the mailboxes.
D.
Give the manager delegated access to the mailboxes.
Answers
Suggested answer: B

Explanation:

Access Admin Console:

Sign in to the Google Admin console.

Navigate to Gmail Settings:

Go to 'Apps' > 'Google Workspace' > 'Gmail.'

Set Up Recipient Address Mapping:

In Gmail settings, click on 'Routing.'

Under 'Recipient address mapping,' click on 'Configure.'

Configure Address Mapping:

Add the generic accounts (e.g., [email protected], [email protected]).

Map these addresses to the manager's mailbox account.

Save and Apply:

Save the configuration.

Ensure the routing rules are applied correctly to forward emails to the manager's account.

Test Configuration:

Send test emails to the generic accounts to verify that they are forwarded correctly to the manager's mailbox.

Gmail Routing Settings

Recipient Address Mapping

Your company has sales offices in Madrid, Tokyo, London, and New York. The outbound email for those offices needs to include the sales person's signature and a compliance footer. The compliance footer needs to say ''Should you no longer wish to receive emails about this offer, please reply with UNSUBSCRIBE.'' You are responsible for making sure that users cannot remove the footer.

What should you do?

A.
Send an email to each sales person with the instructions on how to add the footer to their Signature.
A.
Send an email to each sales person with the instructions on how to add the footer to their Signature.
Answers
B.
Ensure that each sales team is in their own OU, and configure the Append Footer with the signature and footer content translated for each locale.
B.
Ensure that each sales team is in their own OU, and configure the Append Footer with the signature and footer content translated for each locale.
Answers
C.
Ensure that each sales team is in their own OU, and configure the Append Footer with footer content.
C.
Ensure that each sales team is in their own OU, and configure the Append Footer with footer content.
Answers
D.
Ensure that each sales team is in their own OU, and configure the Append Footer with the footer content translated for each locale.
D.
Ensure that each sales team is in their own OU, and configure the Append Footer with the footer content translated for each locale.
Answers
Suggested answer: D

Explanation:

Organizational Units (OUs): Ensure that each sales team (Madrid, Tokyo, London, New York) is organized into their own Organizational Units (OUs) within Google Workspace. This helps in applying specific settings to each group individually.

Navigate to Admin Console: Go to the Google Admin console (admin.google.com) and sign in with your administrator account.

Access Gmail Settings: In the Admin console, go to Apps > Google Workspace > Gmail > Compliance.

Configure Append Footer:

Click on ''Add another rule'' under the ''Content compliance'' section.

Name the rule appropriately (e.g., Sales Compliance Footer).

Under the ''Email messages to affect'' section, select ''Outbound'' to ensure the rule applies to emails sent by the sales teams.

In the ''Add setting'' section, select ''Append footer'' and enter the footer content. Ensure the footer text is translated according to each locale.

Footer Content: The footer should include the message: ''Should you no longer wish to receive emails about this offer, please reply with UNSUBSCRIBE.'' Ensure this is translated appropriately for each office's locale.

Enforce Non-removable Footer: By configuring this at the OU level and using the Append Footer setting in compliance rules, users will not be able to remove this footer from their emails.

Save and Apply: Save the rule and ensure it is applied to the specific OUs containing the sales teams.

Google Workspace Admin: Set up compliance rules for Gmail

Google Workspace Admin: Configure email footers

What action should be taken to configure alerting related to phishing attacks?

A.
Set up a Token audit log event alert.
A.
Set up a Token audit log event alert.
Answers
B.
Set up an Admin audit log event alert.
B.
Set up an Admin audit log event alert.
Answers
C.
Set up an email settings changed alert.
C.
Set up an email settings changed alert.
Answers
D.
Set up a suspicious login event alert.
D.
Set up a suspicious login event alert.
Answers
Suggested answer: D

Explanation:

Admin Console: Log into the Google Admin console at admin.google.com.

Security Settings: Navigate to Security > Investigation Tool.

Create an Alert:

Click on 'Create activity rule'.

In the conditions section, select ''Event is'' and choose ''Login''.

Set the condition to ''Suspicious login''.

Alert Details: Configure the alert details, such as who will receive the alert and any additional notification settings.

Save and Activate: Save the rule and activate it to start monitoring for suspicious login attempts.

Google Workspace Admin: Manage Alerts

Google Workspace Security: Investigation Tool

A company using Google Workspace has reports of cyber criminals trying to steal usernames and passwords to access critical business data. You need to protect the highly sensitive user accounts from unauthorized access.

What should you do?

A.
Turn on password expiration.
A.
Turn on password expiration.
Answers
B.
Enforce 2FA with a physical security key.
B.
Enforce 2FA with a physical security key.
Answers
C.
Use a third-party identity provider.
C.
Use a third-party identity provider.
Answers
D.
Enforce 2FA with Google Authenticator app.
D.
Enforce 2FA with Google Authenticator app.
Answers
Suggested answer: B

Explanation:

Admin Console: Log into the Google Admin console at admin.google.com.

Security Settings: Navigate to Security > Authentication > 2-step verification.

Enforce 2FA:

Enable ''Enforce 2-step verification''.

Set the option to require ''Security Keys''.

Deployment: Ensure all highly sensitive user accounts are equipped with physical security keys (e.g., YubiKey).

Enrollment: Assist users in enrolling their security keys through the Google Account settings under ''Security''.

Google Workspace Admin: Enforce 2-Step Verification

Google Workspace Security: Security Keys

After migrating to Google Workspace, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request.

What should you do?

A.
Add the legal team to the User Management Admin system role.
A.
Add the legal team to the User Management Admin system role.
Answers
B.
Add the legal team to the Google Vault Google Group.
B.
Add the legal team to the Google Vault Google Group.
Answers
C.
Create a custom role with Google Vault access, and add the legal team.
C.
Create a custom role with Google Vault access, and add the legal team.
Answers
D.
Create a matter in Google Vault, and share with the legal team.
D.
Create a matter in Google Vault, and share with the legal team.
Answers
Suggested answer: C

Explanation:

Step by Step Comprehensive Detailed Explanation

Admin Console: Log into the Google Admin console at admin.google.com.

Roles and Privileges: Navigate to Admin roles > Create new role.

Create Custom Role:

Name the role (e.g., Legal Team Vault Access).

Assign privileges specific to Google Vault, such as ''Manage Holds'' and ''Manage Searches''.

Assign Role:

Add the legal team members to the custom role.

Ensure they have appropriate permissions to access Google Vault.

Google Vault Access:

The legal team can now access Google Vault (vault.google.com) to create and manage searches and holds.

Google Workspace Admin: Create and Assign Roles

Google Vault Help: Managing Roles

Your company's compliance officer has requested that you apply a content compliance rule that will reject all external outbound email that has any occurrence of credit card numbers and your company's account number syntax, which is AccNo. You need to configure a content compliance rule to scan email to meet these requirements.

Which combination of attributes will meet this objective?

A.
Name the rule > select Outbound and Internal Sending > select If ANY of the following match > add two expressions: one for Simple Content Match to find AccNo, and one for predefined content match to select Credit Card Numbers > choose Reject.
A.
Name the rule > select Outbound and Internal Sending > select If ANY of the following match > add two expressions: one for Simple Content Match to find AccNo, and one for predefined content match to select Credit Card Numbers > choose Reject.
Answers
B.
Name the rule > select Outbound > select If ANY of the following match > add two expressions: one for Simple Content Match to find AccNo, and one for predefined content match to select Credit Card Numbers > choose Reject
B.
Name the rule > select Outbound > select If ANY of the following match > add two expressions: one for Simple Content Match to find AccNo, and one for predefined content match to select Credit Card Numbers > choose Reject
Answers
C.
Name the rule > select Outbound and Internal Sending > select If ALL of the following match > add two expressions: one for Advanced Content Match to find AccNo in the Body, and one for predefined content match to select Credit Card Numbers > choose Reject.
C.
Name the rule > select Outbound and Internal Sending > select If ALL of the following match > add two expressions: one for Advanced Content Match to find AccNo in the Body, and one for predefined content match to select Credit Card Numbers > choose Reject.
Answers
D.
Name the rule > select Outbound > select If ALL of the following match > add two expressions: one for Advanced Content Match to find AccNo in the Body, and one for predefined content match to select Credit Card Numbers > choose Reject.
D.
Name the rule > select Outbound > select If ALL of the following match > add two expressions: one for Advanced Content Match to find AccNo in the Body, and one for predefined content match to select Credit Card Numbers > choose Reject.
Answers
Suggested answer: A

Explanation:

Admin Console: Log into the Google Admin console at admin.google.com.

Gmail Settings: Navigate to Apps > Google Workspace > Gmail > Compliance.

Create Rule:

Click on ''Add another rule'' under the ''Content compliance'' section.

Name the rule appropriately (e.g., Reject Sensitive Info).

Conditions:

Select ''Outbound and Internal Sending'' to ensure all outgoing and internal emails are scanned.

In the ''If ANY of the following match'' section, add two expressions:

Simple Content Match: Configure to find ''AccNo''.

Predefined Content Match: Select ''Credit Card Numbers''.

Action:

Choose ''Reject'' as the action for emails that match these conditions.

Save Rule: Save the rule and apply it to ensure it is active.

Google Workspace Admin: Set up Compliance Rules

Google Workspace Admin: Configure Content Compliance

Your company has decided to change SSO providers. Instead of authenticating into Google Workspace and other cloud services with an external SSO system, you will now be using Google as the Identity Provider (IDP) and SSO provider to your other third-party cloud services.

What two features are essential to reconfigure in Google Workspace? (Choose two.)

A.
Apps > add SAML apps to your domain.
A.
Apps > add SAML apps to your domain.
Answers
B.
Reconfigure user provisioning via Google Cloud Directory Sync.
B.
Reconfigure user provisioning via Google Cloud Directory Sync.
Answers
C.
Replace the third-party IDP verification certificate.
C.
Replace the third-party IDP verification certificate.
Answers
D.
Disable SSO with third party IDP.
D.
Disable SSO with third party IDP.
Answers
E.
Enable API Permissions for Google Cloud Platform.
E.
Enable API Permissions for Google Cloud Platform.
Answers
Suggested answer: A, D

Explanation:

Apps > add SAML apps to your domain:

When switching to Google as the Identity Provider (IDP) for Single Sign-On (SSO), you need to configure Google Workspace to act as the SSO provider for third-party applications. This involves adding the necessary SAML (Security Assertion Markup Language) applications to your domain within Google Workspace.

Navigate to the Admin console, go to Apps > Web and mobile apps, and add SAML apps to your domain. This allows Google to authenticate users for those apps.

Disable SSO with third party IDP:

Since you are switching from an external SSO provider to Google Workspace as your IDP, you must disable the current SSO configuration with the third-party provider.

Go to the Admin console, navigate to Security > Set up single sign-on (SSO) with a third party IdP, and disable the existing SSO setup. This ensures that users will now authenticate directly through Google Workspace instead of the previous SSO provider.

Google Workspace Admin Help: Set up your own custom SAML app

Google Workspace Admin Help: Disable SSO with third party IdP

On which two platforms can you push WiFi connection information with Google Workspace? (Choose two.)

A.
Mac OS
A.
Mac OS
Answers
B.
Windows
B.
Windows
Answers
C.
Chrome OS
C.
Chrome OS
Answers
D.
iOS
D.
iOS
Answers
E.
Linux
E.
Linux
Answers
Suggested answer: C, D

Explanation:

Chrome OS:

Google Workspace allows administrators to push WiFi configuration settings to managed Chrome OS devices. This ensures that devices automatically connect to specified WiFi networks without manual configuration by the users.

Navigate to the Admin console, go to Devices > Chrome > Settings > Network, and add the WiFi network information.

iOS:

Similarly, WiFi configurations can be pushed to iOS devices using Google Workspace. This helps in managing WiFi connectivity for mobile devices used by employees.

In the Admin console, go to Devices > Mobile & endpoints > Settings > iOS settings and configure WiFi networks to be pushed to iOS devices.

Google Workspace Admin Help: Configure Wi-Fi settings for managed Chrome devices

Google Workspace Admin Help: Set up Wi-Fi configurations for iOS devices

Total 197 questions
Go to page: of 20