What is the first step you should take to troubleshoot this issue for the individual user?

A user joined your organization and is reporting that every time they start their computer they are asked to sign in. This behavior differs from what other users within the organization experience. Others are prompted to sign in biweekly. What is the first step you should take to troubleshoot this...

October 9, 2023 No Comments READ MORE +

What should you do?

The Director of your Finance department has asked to be alerted if two financial auditors share any files outside the domain. You need to set an Admin Alert on Drive Sharing. What should you do?A . Create a Google Group that has the two auditors as members, and then create...

October 9, 2023 No Comments READ MORE +

How can you create a system to assign conversations to different receptionists using Workspace?

Your company has numerous locations throughout the world. Each of these locations has multiple office managers that field questions from employees through an email alias. Some questions have not been answered by an office manager. How can you create a system to assign conversations to different receptionists using Workspace?A ....

October 9, 2023 No Comments READ MORE +

What should you do?

Your company frequently hires from five to ten interns for short contract engagements and makes use of the same generically named Google Workspace accounts (e.g., [email protected], [email protected], [email protected]). The manager of this program wants all email to these accounts routed to the manager's mailbox account also. What should you do?A...

October 8, 2023 No Comments READ MORE +

Which troubleshooting step allows you to examine the full message headers for the offending message to determine why the messages are not being delivered?

An end user informs you that they are having issues receiving mail from a specific sender that is external to your organization. You believe the issue may be caused by the external entity’s SPF record being incorrectly configured. Which troubleshooting step allows you to examine the full message headers for...

October 8, 2023 No Comments READ MORE +

What two things should you do?

Your company is deploying Chrome devices. You want to make sure the machine assigned to the employee can only be signed in to by that employee and no one else. What two things should you do? (Choose two.)A . Disable Guest Mode and Public Sessions.B . Enable a Device Policy...

October 8, 2023 No Comments READ MORE +

Which scenario could require an alternative deployment strategy?

Your organization has recently gone Google, but you are not syncing Groups yet. You plan to sync all of your Active Directory group objects to Google Groups with a single GCDS configuration. Which scenario could require an alternative deployment strategy? A. Some of your Active Directory groups have sensitive group...

October 8, 2023 No Comments READ MORE +

What should you do?

A company using Google Workspace has reports of cyber criminals trying to steal usernames and passwords to access critical business data. You need to protect the highly sensitive user accounts from unauthorized access. What should you do?A . Turn on password expiration.B . Enforce 2FA with a physical security key.C...

October 8, 2023 No Comments READ MORE +

What is the first step you should take to enable others to help manage the quarantine, while maintaining security?

Your admin quarantine is becoming a burden to manage due to a consistently high influx of messages that match the content compliance rule Your security team will not allow you to remove or relax this rule, and as a result, you need assistance processing the messages in the quarantine. What...

October 7, 2023 No Comments READ MORE +