Which actions should you take first to ensure that you are compliant with Infosec policy?

Your company uses a whitelisting approach to manage third-party apps and add-ons. The Senior VP of Sales & Marketing has urgently requested access to a new Marketplace app that has not previously been vetted. The company’s Information Security policy empowers you, as a Google Workspace admin, to grant provisional access...

September 5, 2024No CommentsREAD MORE +

How should you implement a scan of all incoming email attachments?

The nature of your organization's business makes your users susceptible to malicious email attachments. How should you implement a scan of all incoming email attachments?A . Configure a safety rule to protect against encrypted attachments from untrusted sendersB . Configure a safety rule to protect against attachments with scripts from...

September 4, 2024No CommentsREAD MORE +

As an administrator, what steps should you take to start troubleshooting?

Multiple users across the organization are experiencing video degradation in Meet video calls. As an administrator, what steps should you take to start troubleshooting?A . Troubleshoot network bandwidth for the organizer of the meeting.B . Push the Meet quality tool to end user devices and run local reports to determine...

September 4, 2024No CommentsREAD MORE +

What should you do?

Your organization's Sales Department uses a generic user account ([email protected]) to manage requests. With only one employee responsible for managing the departmental account, you are tasked with providing the department with the most efficient means to allow multiple employees various levels of access and manage requests from a common email...

September 4, 2024No CommentsREAD MORE +

How can you provide the ability to securely share content to collaborators that do not have a Google Workspace or consumer (Gmail) account?

Your Finance team has to share quarterly financial reports in Sheets with an external auditor. The external company is not a Workspace customer and allows employees to access public sites such as Gmail and Facebook. How can you provide the ability to securely share content to collaborators that do not...

September 4, 2024No CommentsREAD MORE +

What steps should you take from the admin panel to prevent users from copying data from work to non-work apps on iOS devices?

Your organization has a new security requirement around data exfiltration on iOS devices. You have a requirement to prevent users from copying content from a Google app (Gmail, Drive, Docs, Sheets, and Slides) in their work account to a Google app in their personal account or a third-party app. What...

September 3, 2024No CommentsREAD MORE +

What should your organization do?

Your organization is preparing to deploy Workspace and will continue using your company’s existing identity provider for authentication and single sign-on (SSO). In order to migrate data from an external system, you were required to provision each user’s account in advance. Your IT team and select users (~5% of the...

September 3, 2024No CommentsREAD MORE +

What two features are essential to reconfigure in Google Workspace?

Your company has decided to change SSO providers. Instead of authenticating into Google Workspace and other cloud services with an external SSO system, you will now be using Google as the Identity Provider (IDP) and SSO provider to your other third-party cloud services. What two features are essential to reconfigure...

September 3, 2024No CommentsREAD MORE +

What should you do?

After migrating to Google Workspace, your legal team requests access to search all email and create litigation holds for employees who are involved with active litigation. You need to help the legal team meet this request. What should you do?A . Add the legal team to the User Management Admin...

September 3, 2024No CommentsREAD MORE +

What action should you take to troubleshoot this issue with the user?

A user is reporting that after they sign in to Gmail, their labels are not loading and buttons are not responsive. What action should you take to troubleshoot this issue with the user?A . Collect full message headers for examination.B . Check whether the issue occurs when the user authenticates...

September 2, 2024No CommentsREAD MORE +