Cisco Contact Center Enterprise Implementation and Troubleshooting Questions and Answers
How are microapps defined and configured using PCCE Web Administration Manager (S.P.O.G)?
Options:
Call Settings-> IVR Settings->Network VRU Scripts
Route Settings -> Media Routing Domain
Route Settings -> Sip Server Groups
Desktop Settings -> Resources -> Call Variables Layout
Answer:
AExplanation:
Microapps are small applications that run on the CVP server and provide interactive voice response (IVR) functionality. They can play prompts, collect digits, perform database lookups, and transfer calls. Microapps are defined and configured using PCCE Web Administration Manager (S.P.O.G) under the Call Settings -> IVR Settings -> Network VRU Scripts menu. Here, you can create, modify, or delete network VRU scripts that reference the microapps and specify the parameters for each microapp. You can also associate the network VRU scripts with call types and dialed numbers to invoke them in the call flow12. References: Troubleshooting Cisco Contact Center Enterprise (CCET) course outline1, Contact Center Enterprise Troubleshooting and Configuration document2.
To which Cisco Unified Communications Manager configuration object should the call be transferred to maintain end-to-end reporting context when an agent transfers a call to another ICM Skill Group?
Options:
CTI route point
Agent IP phone
Route pattern
Translation pattern
Answer:
AExplanation:
When an agent transfers a call to another ICM Skill Group, the call should be transferred to a CTI route point that is associated with a routing client and a dialed number in the ICM configuration. This way, the ICM can route the call to the appropriate agent based on the skill group and the call context. The ICM can also maintain the end-to-end reporting context for the call, such as the original call type, the transfer reason, the transfer time, and the transfer destination. If the call is transferred to an agent IP phone, a route pattern, or a translation pattern, the ICM will lose the visibility and control of the call, and the reporting context will be broken.
References: Troubleshooting Cisco Contact Center Enterprise (CCET) course, Module 3: Troubleshooting Call Flows, Lesson 3: Troubleshooting Transfers12
Which three features does Cisco Unified Border Element provide when CCE and Cisco Unified Customer Voice Portal are used? (Choose three.)
Options:
Silent Monitor inbound voice calls
NAT for address hiding D Demarcation point between networks
Record calls by forking the media using build-in-bridge
Secure communication using flow around mode
Normalize SIP messages using SIP profiles
Answer:
A, D, EExplanation:
Cisco Unified Border Element (CUBE) is a session border controller that provides session control, security, interworking, and demarcation for voice and video calls between the enterprise IP network and service provider SIP trunks1. When CUBE is used with CCE and CVP, it provides the following three features:
- Silent Monitor inbound voice calls: CUBE supports the silent monitoring feature for inbound voice calls from the PSTN to the CCE agents. This feature allows supervisors to listen to the agent-customer conversations without being noticed by either party. CUBE uses the built-in-bridge (BIB) capability of the agent phone to fork the media stream and send it to the monitoring server2.
- Secure communication using flow around mode: CUBE supports secure communication using Transport Layer Security (TLS) and Secure Real-Time Transport Protocol (SRTP) for SIP signaling and media streams. CUBE can operate in flow around mode, where it terminates the TLS/SRTP sessions from the service provider and the enterprise, but does not perform any media processing or transcoding. This mode reduces the CPU load on CUBE and preserves the end-to-end media encryption3.
- Normalize SIP messages using SIP profiles: CUBE supports SIP normalization using SIP profiles, which are collections of parameters that modify the SIP messages that pass through CUBE. SIP profiles can be used to resolve interoperability issues between different SIP implementations, such as service providers, CVP, and CCE. SIP profiles can also be used to enhance the functionality of CUBE, such as adding or removing headers, modifying timers, and enabling features4.
References: Cisco Unified Border Element data sheet1, Cisco Unified Border Element Configuration Guide234.
Which signed certificate is less administration in environments with many servers, such as CCE?
Options:
Self-signed
Certificate Authority (CA)
3rd party signed
Security Authority (SA)
Answer:
BExplanation:
Certificate Authority (CA) signed certificates are less administration in environments with many servers, such as CCE, because they are issued by a trusted third-party entity that validates the identity of the certificate owner and provides a chain of trust. CA signed certificates are more secure and reliable than self-signed certificates, which are generated by the same entity whose identity they certify and are not verified by anyone else. Self-signed certificates require manual installation and configuration on each server and client that needs to communicate with them, which can be tedious and error-prone. 3rd party signed certificates are similar to CA signed certificates, but they are issued by a commercial entity that may charge a fee for their services. Security Authority (SA) is not a valid term for a certificate issuer. References: 1, 2, 3
Which team is responsible for ensuring that servers designated for use by CCE VMs meet these requirements, including but not limited to Storage System Performance and IOPS (Input/Output Operations Per Second) Requirements?
Options:
Design team
Deployment team
Support Team
Sales team
Answer:
BExplanation:
The deployment team is responsible for ensuring that servers designated for use by CCE VMs meet the requirements, including but not limited to Storage System Performance and IOPS (Input/Output Operations Per Second) Requirements. The deployment team is the group of engineers who install, configure, and test the CCE solution at the customer site. They must follow the design specifications and guidelines provided by the design team, and verify that the hardware and software components are compatible and meet the performance and capacity requirements. The deployment team must also ensure that the CCE VMs are deployed on the appropriate servers and have the correct network and storage configurations1. References: Troubleshooting Cisco Contact Center Enterprise (CCET) course outline2, Virtualization for Cisco Packaged CCE Release 11.6(x)1.
Which powerful tool supports Element Grouping, Time of Day routing, and Call Admission Control?
Options:
VGW
CUSP
CUBE
CUCM
Answer:
CExplanation:
CUBE is a Cisco IOS software feature that provides voice and video connectivity from IP phones to the PSTN or other IP networks. CUBE supports several advanced call control and mobility services, such as:
- Element Grouping: This feature allows you to group multiple CUBE elements into a single logical entity and apply common configuration and dial plan across them. This simplifies the management and scalability of CUBE deployments.
- Time of Day Routing: This feature allows you to route calls based on the time of day, day of week, or date. You can define time periods and time schedules and associate them with dial peers or voice translation rules. This enables you to implement different call routing policies for different time slots, such as business hours, after hours, holidays, etc.
- Call Admission Control: This feature allows you to limit the number of concurrent calls on a CUBE element or a CUBE group based on the available bandwidth or the configured maximum number of calls. This prevents oversubscription of network resources and ensures the quality of service for voice and video calls.
References:
- CUBE Configuration Guide
- CUBE Element Grouping Configuration Guide
- Time of Day Routing Configuration Guide
- Call Admission Control Configuration Guide
Which two descriptions apply to UC on UCS Spec Based? (Choose two.)
Options:
may be available as a packaged offer such as the Cisco Business Edition 7000 Platform
VMware vCenter is required
defined as Rule Based
defined as Configuration Based
VMware vSphere is optional
Answer:
A, CExplanation:
UC on UCS Spec Based is a deployment option for Cisco Unified Communications (UC) applications on Cisco Unified Computing System (UCS) servers that allows customers to choose their own hardware configuration based on a set of rules and guidelines1. The two descriptions that apply to UC on UCS Spec Based are:
- A: may be available as a packaged offer such as the Cisco Business Edition 7000 Platform. This is true because Cisco Business Edition 7000 (BE7000) is a packaged solution that includes a UCS server and preloaded UC applications that can be configured according to the customer’s needs. The UCS server can be either a Tested Reference Configuration (TRC) or a Specs-based configuration, depending on the customer’s preference and requirements2.
- C: defined as Rule Based. This is true because UC on UCS Specs-based deployments follow a set of rules and guidelines that define the minimum and maximum hardware specifications, such as CPU, memory, disk, network, and power supply, that are required to support the UC applications. The rules and guidelines also specify the supported virtualization software versions, co-residency policies, and performance expectations1.
The other options are incorrect because:
- B: VMware vCenter is required. This is false because VMware vCenter is not mandatory for UC on UCS Specs-based deployments, although it is recommended for managing multiple UCS servers and VMs. VMware vCenter is only required for certain UC applications, such as Cisco Unified Contact Center Enterprise (CCE) and Cisco Unified Intelligence Center (CUIC), or for certain features, such as VMware High Availability (HA) and VMware Distributed Resource Scheduler (DRS)13.
- D: defined as Configuration Based. This is false because UC on UCS Specs-based deployments are not defined by a fixed hardware configuration, but rather by a range of hardware specifications that can be customized by the customer. Configuration Based is a term that applies to UC on UCS TRC deployments, which are predefined and validated hardware configurations that are supported by Cisco1.
- E: VMware vSphere is optional. This is false because VMware vSphere is the only supported virtualization software for UC on UCS Specs-based deployments. VMware vSphere includes the VMware ESXi hypervisor and the VMware vCenter Server, which provide the virtualization platform and management tools for the UC applications. VMware vSphere is not optional, but rather mandatory for UC on UCS Specs-based deployments1.
References:
1: Cisco Collaboration Virtualization - Unified Communications in a Virtualized Environment 2: Cisco Business Edition 7000 Version 12.5 Ordering Guide 3: Cisco Collaboration Virtualization - VMware Requirements
Which core components are required for calls that originate from Cisco Unified Communications Manager to Cisco Unified CVP using Comprehensive mode when using microapps?
Options:
CUCM: CTI Route Port, SIP Trunk, ICM: CVP Type 2 VRU, CUBE. VXML Gateway
CUCM: CTI Route Point and SIP Trunk, ICM: CVP Type 2 VRU and Network VRU labels, VXML Gateway
CUCM: CTI Route Port and SIP Trunk, ICM: CVP Type 10 VRU and Network VRU labels, VXML Gateway
CUCM: CTI Route Point and SIP Trunk, ICM: CVP Type 10 VRU and Network VRU labels, VXML Gateway
Answer:
BExplanation:
To use microapps in Cisco Unified CVP Comprehensive mode, the following core components are required12:
- CUCM: CTI Route Point and SIP Trunk. The CTI Route Point is used to trigger the ICM routing script when a call arrives at CUCM. The SIP Trunk is used to send the call to CVP for further treatment by the ICM script1.
- ICM: CVP Type 2 VRU and Network VRU labels. The CVP Type 2 VRU is a configuration option in ICM that allows the ICM script to send instructions to CVP using microapps. The Network VRU labels are used to route the call from CUCM to CVP via the SIP Trunk1.
- VXML Gateway: The VXML Gateway is used to execute the microapps that are sent by the ICM script. The VXML Gateway communicates with CVP using HTTP and plays the media files that are stored on the CVP Media Server1.
Option A is incorrect because it uses CTI Route Port instead of CTI Route Point, and it includes CUBE, which is not required for microapps. Option C is incorrect because it uses CTI Route Port instead of CTI Route Point, and it uses CVP Type 10 VRU, which is not supported for microapps. Option D is incorrect because it uses CVP Type 10 VRU, which is not supported for microapps1.
References:
- 1: Troubleshooting Cisco Contact Center Enterprise (CCET) course, Module 3: CVP Microapps3
- 2: Cisco Contact Center Enterprise Implementation and Troubleshooting (CCEIT) exam description1
What are two considerations for Active Directory (AD)? (Choose two.)
Options:
user interface available
Remote Access Control is available for software
Read-Only Domain Controllers (RODC) are supported
global catalogs are required at each AD site
supports multi-domain, single AD Forest topology
Answer:
C, EExplanation:
Active Directory (AD) is a directory service that provides centralized authentication, authorization, and management of users, computers, and resources in a network. AD is based on a hierarchical structure of domains, trees, and forests, where each domain represents a logical administrative unit with its own security policies and replication scope. AD also supports site topology, which defines the physical structure of the network based on locations and network links. Some of the considerations for AD are:
- Read-Only Domain Controllers (RODC) are supported. An RODC is a domain controller that hosts a read-only copy of the AD database and does not accept any changes from clients. RODCs are useful for improving security and performance in remote or branch offices that have unreliable or slow network connections to the main office. RODCs can also cache credentials for specific users and groups, and provide local authentication services without exposing the entire AD database12.
- Supports multi-domain, single AD Forest topology. A forest is a collection of one or more AD domains that share a common schema, configuration, and global catalog. A forest can have multiple domains that are organized in a tree structure, where each domain has a trust relationship with its parent domain. A multi-domain, single forest topology allows for administrative autonomy, scalability, and flexibility in managing different domains within the same organization. For example, a company can have separate domains for different regions, departments, or business units, and still share common resources and services across the forest34.
References:
- What is a Read-Only Domain Controller?
- Read-Only Domain Controller (RODC) Best Practices
- Designing the Site Topology
- Active Directory Domain Services Overview
What is an enterprise-focused Session Border Controller (SBC) providing voice and video connectivity from the enterprise IP network to service provider SIP trunks?
Options:
CUCM
CUBE
CVP
DNIS
Answer:
BExplanation:
An enterprise-focused Session Border Controller (SBC) providing voice and video connectivity from the enterprise IP network to service provider SIP trunks is Cisco Unified Border Element (CUBE). CUBE is a Cisco IOS software application that acts as a network border element between two or more VoIP networks, providing interconnectivity, security, and transcoding1. CUBE can be deployed on Cisco Integrated Services Routers (ISRs), Cisco Aggregation Services Routers (ASRs), or Cisco Cloud Services Routers (CSRs) in the enterprise network edge1. CUBE enables enterprises to use SIP trunking services from service providers, as well as interconnect their on-premises or cloud-based unified communications systems with other SIP networks1. CUBE also supports various features such as call admission control, media flow-through or flow-around, quality of service, and media recording1.
CUCM, CVP, and DNIS are not valid options for this question. CUCM stands for Cisco Unified Communications Manager, which is a call processing system that provides call control, device management, and user administration for Cisco IP telephony and video solutions2. CVP stands for Cisco Unified Customer Voice Portal, which is an interactive voice response system that provides self-service and call routing applications for contact centers3. DNIS stands for Dialed Number Identification Service, which is a feature that identifies the number dialed by the caller and passes it to the destination device. None of these products or features act as an enterprise-focused SBC providing voice and video connectivity from the enterprise IP network to service provider SIP trunks.
References: Cisco Unified Border Element Configuration Guide1, Cisco Unified Communications Manager Overview2, Cisco Unified Customer Voice Portal Overview3, Dialed Number Identification Service
Which two claim rules will be added to specify the claims sent from ADFS to Cisco Identity Service as part of a successful SAML assertion in PCCE? (Choose two.)
Options:
sAMAccountName - Logon names maintained for backward compatibility
user_principal - For Identifying the authentication realm of the user in the assertion sent to Cisco Identity Service.
E-Mail Address - For the Outgoing claim type
Unspecified - For the Incoming name ID format
uid - For Identifying the authenticated user in the claim sent to the applications
Answer:
A, CExplanation:
= In order to configure SAML SSO for PCCE, you need to create claim rules that specify the claims sent from ADFS to Cisco Identity Service as part of a successful SAML assertion. The claim rules define how to transform the incoming claims from the AD FS identity provider into the outgoing claims that are expected by the Cisco Identity Service relying party. The two claim rules that are required for PCCE are:
- sAMAccountName - Logon names maintained for backward compatibility. This claim rule maps the sAMAccountName attribute from the AD FS identity provider to the uid attribute in the outgoing claim. The uid attribute is used to identify the authenticated user in the claim sent to the applications. The sAMAccountName attribute is the logon name used to support clients and servers from a previous version of Windows1.
- E-Mail Address - For the Outgoing claim type. This claim rule maps the E-Mail-Addresses attribute from the AD FS identity provider to the mail attribute in the outgoing claim. The mail attribute is used to provide the email address of the authenticated user in the claim sent to the applications. The E-Mail-Addresses attribute is the primary email address of the user2.
The other options are not valid claim rules for PCCE. The user_principal option is not a valid attribute name in AD FS. The Unspecified option is not a valid claim type in AD FS. The uid option is not a valid attribute name in AD FS, but it is the outgoing claim type that is mapped from the sAMAccountName attribute.
References :=
- AD FS 2.0 Setup for SAML SSO Configuration Example
- Configure Single Sign-On with CUCM and AD FS 2.0
- Checklist - Creating Claim Rules for a Claims Provider Trust
- Notes on ADFS as SAML IdP for ISE User Portals
Where can the SAML Certificate Expiry details be checked in PCCE Web Administration Manager (S.RO.G)?
Options:
Features -> Context Service
Infrastructure Settings -> License Management
Features -> Single Sign-On
Infrastructure Settings -> Device Configurations -> Identity Services
Answer:
CExplanation:
The SAML Certificate Expiry details can be checked in the PCCE Web Administration Manager (S.RO.G) under the Features -> Single Sign-On menu. This menu can be used to view the certificate details, such as the issuer, validity period, and expiry date1.
SAML (Security Assertion Markup Language) is a standard protocol for exchanging authentication and authorization information between an identity provider (IdP) and a service provider (SP). SAML uses XML-based assertions that contain information about the user’s identity, attributes, and privileges. SAML certificates are used to sign and encrypt the assertions, and to verify the trust relationship between the IdP and the SP2.
PCCE (Packaged Contact Center Enterprise) is a solution that integrates multiple Cisco Unified Communications applications, such as CCE (Contact Center Enterprise), CVP (Customer Voice Portal), Finesse, CUIC (Unified Intelligence Center), and ECE (Enterprise Chat and Email). PCCE uses SAML to enable single sign-on (SSO) for users to access various PCCE applications with one username and password. PCCE uses Cisco Identity Service (IdS) as the SP and supports various IdPs, such as Active Directory Federation Services (AD FS), PingFederate, or Okta1.
The PCCE Web Administration Manager (S.RO.G) is a web-based interface that allows administrators to configure and manage various PCCE features and settings, such as SSO, Context Service, License Management, Device Configurations, etc. The S.RO.G stands for Single Pane of Glass, which means that the PCCE Web Administration Manager provides a unified and simplified view of the PCCE system1.
The other options are incorrect because:
- A: Features -> Context Service is a menu that allows administrators to configure and manage the Context Service feature, which is a cloud-based service that stores and retrieves customer data across different channels and applications. It has nothing to do with the SAML Certificate Expiry details1.
- B: Infrastructure Settings -> License Management is a menu that allows administrators to configure and manage the license settings for the PCCE system, such as the license type, the license server, the license usage, etc. It has nothing to do with the SAML Certificate Expiry details1.
- D: Infrastructure Settings -> Device Configurations -> Identity Services is a menu that allows administrators to configure and manage the Cisco Identity Service settings, such as the IdP URL, the IdS URL, the IdS certificate, etc. It does not show the SAML Certificate Expiry details, but rather the IdS Certificate Expiry details, which are different1.
References:
3: Discuss Cisco 500-444 Exam Topic 4 Question 10 | Pass4Success 1: Cisco Unified Contact Center Enterprise Features Guide, Release 12.0 - Single Sign-On 4: Free Cisco 500-444 CCEIT Questions - Pass Cisco 500-444 - Pass4Success 2: Application Management certificates frequently asked questions
What are two upgrades for Common Ground? (Choose two.)
Options:
updates IP address as appropriate
in-place upgrades exist on VMs
updates Hostname as appropriate
includes migration of windows registry
includes database migration
Answer:
D, EExplanation:
Two upgrades for Common Ground are includes migration of windows registry and includes database migration. Common Ground is a type of upgrade that allows you to upgrade your Cisco Unified Contact Center Enterprise (CCE) components from one release to another without changing the hardware or operating system1. Common Ground upgrade is supported for virtualized deployments on VMware ESXi hosts1. Common Ground upgrade involves the following steps1:
- Back up the existing configuration and data using the Disaster Recovery System (DRS).
- Run the User Migration Tool to export the user accounts from the source domain to a file.
- Run the Enhanced Database Migration Tool (EDMT) to migrate the Historical Data Server (HDS), Logger, and Business Analytics (BA) databases from the source servers to the destination servers.
- Run the Regutil Tool to export the Cisco Systems, Inc. registry from the source servers to a file.
- Run the Unified CCE Installer on the destination servers to install the new release of Unified CCE software.
- Import the user accounts from the file using the User Migration Tool.
- Import the Cisco Systems, Inc. registry from the file using the Regutil Tool.
- Restore the configuration and data from the DRS backup.
The Common Ground upgrade includes migration of windows registry because the Regutil Tool is used to export and import the Cisco Systems, Inc. registry from the source servers to the destination servers. The registry contains important information about the Unified CCE configuration, such as the instance name, the peripheral ID, the system ID, and the license key2. The registry migration ensures that the destination servers have the same settings as the source servers after the upgrade2.
The Common Ground upgrade includes database migration because the EDMT is used to migrate the HDS, Logger, and BA databases from the source servers to the destination servers. The databases contain historical and real-time data about the Unified CCE system, such as the call records, the agent statistics, the skill group statistics, and the reporting data3. The database migration ensures that the destination servers have the same data as the source servers after the upgrade3.
The Common Ground upgrade does not update IP address as appropriate because the IP addresses of the source and destination servers are not changed during the upgrade. The IP addresses are configured during the initial installation of the Unified CCE software and are not modified by the upgrade process1.
The Common Ground upgrade does not update Hostname as appropriate because the hostnames of the source and destination servers are not changed during the upgrade. The hostnames are configured during the initial installation of the Unified CCE software and are not modified by the upgrade process
What must be enabled on the CUIC server for CUIC reports to show up in Finesse?
Options:
PROXY
Cross Origin Resource Sharing (CORS)
Hazelcast
JSONP
Answer:
BExplanation:
Which two validations will be completed for the PCCE production deployment model on an ESXi server? (Choose two.)
Options:
Linux verification for containers.
The hypervisor provides enough power.
The lab is deployed properly.
Ensure that the correct servers are on the correct sides.
Correct RAM and CPU are being deployed.
Answer:
D, EExplanation:
The PCCE production deployment model on an ESXi server requires two validations: ensuring that the correct servers are on the correct sides and verifying that the correct RAM and CPU are being deployed. These validations are necessary to ensure that the PCCE components are configured properly and have sufficient resources to run smoothly. The other options are not relevant for the PCCE production deployment model on an ESXi server. Linux verification for containers is not applicable because PCCE does not use containers. The hypervisor provides enough power is not a validation step, but a prerequisite for the ESXi server. The lab is deployed properly is not a validation for the production deployment model, but for the lab deployment model. References: Virtualization for Cisco Packaged CCE Release 11.6(x)1, Deployment Type Info API2.
What are two types of upgrades available for CCE? (Choose two.)
Options:
Common Ground
User Interface
Deviation
Technology Refresh
Standard
Answer:
A, EExplanation:
There are two types of upgrades available for CCE: Common Ground and Standard. A Common Ground upgrade is a type of upgrade that allows you to upgrade from one major release to another major release without having to rebuild your configuration. A Common Ground upgrade preserves your existing configuration and data, and applies the new features and enhancements of the new release. A Common Ground upgrade is supported for certain releases and deployment models, and requires a specific upgrade path. A Standard upgrade is a type of upgrade that allows you to upgrade from one minor release to another minor release within the same major release. A Standard upgrade also preserves your existing configuration and data, and applies the bug fixes and minor enhancements of the new release. A Standard upgrade is supported for all releases and deployment models, and does not require a specific upgrade path12. References:
- Cisco Unified Contact Center Enterprise Installation and Upgrade Guide, Release 12.6 (1) - Upgrade Overview2
- Cisco Unified Contact Center Enterprise Installation and Upgrade Guide, Release 12.5 (1) and 12.5 (2) - Upgrade Overview3