Comptia CAS-003  

  RSS

Active Member
Joined:7 years  ago
Posts: 12
10/08/2018 5:15 pm  

Admins,

May I request to add the following for CAS-003. ITs not complete but I hope other will add to questions to:

A security incident responder discovers an attacker has gained access to a network and has overwritten key system files with backdoor software. The server was reimaged and patched offline. Which of the following tools should be implemented to detect similar attacks?

 

A. Vulnerability scanner

B. TPM

C. Host-based firewall

D. File integrity monitor

E. NIPS

 

Correct Answer:

TPM

Host-based firewall

---------------------------------------------------------------------------

 

An organization is in the process of integrating its operational technology and information technology areas. As part of the integration, some of the cultural aspects it would like to see include more efficient use of resources during change windows, better protection of critical infrastructure, and the ability to respond to incidents. The following observations have been identified:

 

A.      The ICS supplier has specified that any software installed will result in lack of support.

B.      There is no documented trust boundary defined between the SCADA and corporate networks.

C.      Operational technology staff have to manage the SCADA equipment via the engineering workstation.

D.      There is a lack of understanding of what is within the SCADA network.

 

Which of the following capabilities would BEST improve the security position?

 

A. VNC, router, and HIPS

B. SIEM, VPN, and firewall

C. Proxy, VPN, and WAF

D. IDS, NAC, and log monitoring

 

Correct Answer:

VNC, router, and HIPS

---------------------------------------------------------------------------

 

A company has hired an external security consultant to conduct a thorough review of all aspects of corporate security. The company is particularly concerned about unauthorized access to its physical offices resulting in network compromises. Which of the following should the consultant recommend be performed to evaluate potential risks?

 

A.      The consultant should attempt to gain access to physical offices through social engineering and then attempt data exfiltration

B.      The consultant should be granted access to all physical access control systems to review logs and evaluate the likelihood of the threat

C.      The company should conduct internal audits of access logs and employee social media feeds to identify potential insider threats

D.      The company should install a temporary CCTV system to detect unauthorized access to physical offices

 

Correct Answer:

The consultant should attempt to gain access to physical offices through social engineering and then attempt data exfiltration

---------------------------------------------------------------------------

 

A server (10.0.0.2) on the corporate network is experiencing a DoS from a number of marketing desktops that have been compromised and are connected to a separate network segment. The security engineer implements the following configuration on the management router:

 

Which of the following is the engineer implementing?

 

A. Remotely triggered black hole

B. Route protection

C. Port security

D. Transport security

E. Address space layout randomization

 

Correct Answer:

Route protection

---------------------------------------------------------------------------

 

An internal penetration tester was assessing a recruiting page for potential issues before it was pushed to the production website. The penetration tester discovers an issue that must be corrected before the page goes live. The web host administrator collects the log files below and gives them to the development team so improvements can be made to the security design of the website.

 

Which of the following types of attack vector did the penetration tester use?

 

A. SQLi

B. CSRF

C. Brute force

D. XSS

E. TOC/TOU

 

Correct Answer:

CSRF

---------------------------------------------------------------------------

 

The Chief Information Security Officer (CISO) for an organization wants to develop custom IDS rulesets faster, prior to new rules being released by IDS vendors. Which of the following BEST meets this objective?

 

A.      Identify a third-party source for IDS rules and change the configuration on the applicable IDSs to pull in the new rulesets

B.      Encourage cybersecurity analysts to review open-source intelligence products and threat database to generate new IDS rules based on those sources

C.      Leverage the latest TCP- and UDP-related RFCs to arm sensors and IDSs with appropriate heuristics for anomaly detection

D.      Use annual hacking conventions to document the latest attacks and threats, and then develop IDS rules to counter those threats

 

Correct Answer:

Encourage cybersecurity analysts to review open-source intelligence products and threat database to generate new IDS rules based on those sources

---------------------------------------------------------------------------

 

A user workstation was infected with a new malware variant as a result of a drive-by download. The security administrator reviews key controls on the infected workstation and discovers the following:

 

Which of the following would BEST prevent the problem from reoccurring in the future? (Choose two.)

 

A. Install HIPS

B. Enable DLP

C. Install EDR

D. Install HIDS

E. Enable application blacklisting

F. Improve patch management processes

 

Correct Answer: BE

Enable DLP

Enable application blacklisting

 

---------------------------------------------------------------------------

 

An engineer is assisting with the design of a new virtualized environment that will house critical company services and reduce the datacenter’s physical footprint. The company has expressed concern about the integrity of operating systems and wants to ensure a vulnerability exploited in one datacenter segment would not lead to the compromise of all others. Which of the following design objectives should the engineer complete to BEST mitigate the company’s concerns? (Choose two.)

 

A.      Deploy virtual desktop infrastructure with an OOB management network

B.      Employ the use of vTPM with boot attestation

C.      Leverage separate physical hardware for sensitive services and data

D.      Use a community CSP with independently managed security services

E.       Deploy to a private cloud with hosted hypervisors on each physical machine

 

Correct Answer: AC

Deploy virtual desktop infrastructure with an OOB management network

Leverage separate physical hardware for sensitive services and data

---------------------------------------------------------------------------

 

After embracing a BYOD policy, a company is faced with new security challenges from unmanaged mobile devices and laptops. The company’s IT department has seen a large number of the following incidents:

 

·         Duplicate IP addresses

·         Rogue network devices

·         Infected systems probing the company’s network

 

Which of the following should be implemented to remediate the above issues? (Choose two.)

 

A. Port security

B. Route protection

C. NAC

D. HIPS

E. NIDS

 

Correct Answer: BC

Route protection

NAC

---------------------------------------------------------------------------

 

Following a security assessment, the Chief Information Security Officer (CISO) is reviewing the results of the assessment and evaluating potential risk treatment strategies. As part of the CISO’s evaluation, a judgment of potential impact based on the identified risk is performed. To prioritize response actions, the CISO uses past experience to take into account the exposure factor as well as the external accessibility of the weakness identified. Which of the following is the CISO performing?

 

A. Documentation of lessons learned

B. Quantitative risk assessment

C. Qualitative assessment of risk

D. Business impact scoring

E. Threat modeling

 

Correct Answer: B

Quantitative risk assessment

---------------------------------------------------------------------------

 

A Chief Information Officer (CIO) publicly announces the implementation of a new financial system. As part of a security assessment that includes a social engineering task, which of the following tasks should be conducted to demonstrate the BEST means to gain information to use for a report on social vulnerability details about the financial system?

 

A.      Call the CIO and ask for an interview, posing as a job seeker interested in an open position

B.      Compromise the email server to obtain a list of attendees who responded to the invitation who is on the IT staff

C.      Notify the CIO that, through observation at events, malicious actors can identify individuals to befriend

D.      Understand the CIO is a social drinker, and find the means to befriend the CIO at establishments the CIO frequents

 

Correct Answer: D

Understand the CIO is a social drinker, and find the means to befriend the CIO at establishments the CIO frequents

---------------------------------------------------------------------------

 

A recent assessment identified that several users’ mobile devices are running outdated versions of endpoint security software that do not meet the company’s security policy. Which of the following should be performed to ensure the users can access the network and meet the company’s security requirements?

 

A. Vulnerability assessment

B. Risk assessment

C. Patch management

D. Device quarantine

E. Incident management

 

Correct Answer: C

Patch management

---------------------------------------------------------------------------

 

A systems administrator at a medical imaging company discovers protected health information (PHI) on a general purpose file server. Which of the following steps should the administrator take NEXT?

 

A.      Isolate all of the PHI on its own VLAN and keep it segregated at Layer 2

B.      Immediately encrypt all PHI with AES 256

C.      Delete all PHI from the network until the legal department is consulted

D.      Consult the legal department to determine legal requirements

 

Correct Answer:

Immediately encrypt all PHI with AES 256

---------------------------------------------------------------------------

 

A Chief Information Security Officer (CISO) is reviewing the results of a gap analysis with an outside cybersecurity consultant. The gap analysis reviewed all procedural and technical controls and found the following:

 

·         High-impact controls implemented: 6 out of 10

·         Medium-impact controls implemented: 409 out of 472

·         Low-impact controls implemented: 97 out of 1000

 

The report includes a cost-benefit analysis for each control gap. The analysis yielded the following information:

Average high-impact control implementation cost: $15,000; Probable ALE for each high-impact control gap: $95,000

Average medium-impact control implementation cost: $6,250; Probable ALE for each medium-impact control gap: $11,000

Due to the technical construction and configuration of the corporate enterprise, slightly more than 50% of the medium-impact controls will take two years to fully implement. Which of the following conclusions could the CISO draw from the analysis?

 

A.      Too much emphasis has been placed on eliminating low-risk vulnerabilities in the past

B.      The enterprise security team has focused exclusively on mitigating high-level risks

C.      Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls

D.      The cybersecurity team has balanced residual risk for both high and medium controls

 

Correct Answer:

Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls

---------------------------------------------------------------------------

 

After investigating virus outbreaks that have cost the company $1,000 per incident, the company’s Chief Information Security Officer (CISO) has been researching new antivirus software solutions to use and be fully supported for the next two years. The CISO has narrowed down the potential solutions to four candidates that meet all the company’s performance and capability requirements:

 

Using the table above, which of the following would be the BEST business-driven choice among five possible solutions?

 

A. Product A

B. Product B

C. Product C

D. Product D

E. Product E

 

Correct Answer: E

Product E

---------------------------------------------------------------------------

 

A financial consulting firm recently recovered from some damaging incidents that were associated with malware installed via rootkit. Post-incident analysis is ongoing, and the incident responders and systems administrators are working to determine a strategy to reduce the risk of recurrence. The firm’s systems are running modern operating systems and feature UEFI and TPMs. Which of the following technical options would provide the MOST preventive value?

 

A. Update and deploy GPOs

B. Configure and use measured boot

C. Strengthen the password complexity requirements

D. Update the antivirus software and definitions

 

Correct Answer: D

Update the antivirus software and definitions

---------------------------------------------------------------------------

 

A company monitors the performance of all web servers using WMI. A network administrator informs the security engineer that web servers hosting the company’s client-facing portal are running slowly today. After some investigation, the security engineer notices a large number of attempts at enumerating host information via SNMP from multiple IP addresses. Which of the following would be the BEST technique for the security engineer to employ in an attempt to prevent reconnaissance activity?

 

A. Install a HIPS on the web servers

B. Disable inbound traffic from offending sources

C. Disable SNMP on the web servers

D. Install anti-DDoS protection in the DMZ

 

Correct Answer: A

Install a HIPS on the web servers

---------------------------------------------------------------------------

 

One of the objectives of a bank is to instill a security awareness culture. Which of the following are techniques that could help to achieve this? (Choose two.)

 

A. Blue teaming

B. Phishing simulations

C. Lunch-and-learn

D. Random audits

E. Continuous monitoring

F. Separation of duties

 

Correct Answer: BE

Phishing simulations

Continuous monitoring

---------------------------------------------------------------------------

 

The risk subcommittee of a corporate board typically maintains a master register of the most prominent risks to the company. A centralized holistic view of risk is particularly important to the corporate Chief Information Security Officer (CISO) because:

 

A.      IT systems are maintained in silos to minimize interconnected risks and provide clear risk boundaries used to implement compensating controls

B.      risks introduced by a system in one business unit can affect other business units in ways in which the individual business units have no awareness

C.      corporate general counsel requires a single system boundary to determine overall corporate risk exposure

D.      major risks identified by the subcommittee merit the prioritized allocation of scare funding to address cybersecurity concerns

 

Correct Answer: A

IT systems are maintained in silos to minimize interconnected risks and provide clear risk boundaries used to implement compensating controls

---------------------------------------------------------------------------

 

An insurance company has two million customers and is researching the top transactions on its customer portal. It identifies that the top transaction is currently password reset. Due to users not remembering their secret questions, a large number of calls are consequently routed to the contact center for manual password resets. The business wants to develop a mobile application to improve customer engagement in the future, continue with a single factor of authentication, minimize management overhead of the solution, remove passwords, and eliminate to the contact center. Which of the following techniques would BEST meet the requirements? (Choose two.)

 

A. Magic link sent to an email address

B. Customer ID sent via push notification

C. SMS with OTP sent to a mobile number

D. Third-party social login

E. Certificate sent to be installed on a device

F. Hardware tokens sent to customers

 

Correct Answer: CE

SMS with OTP sent to a mobile number

Certificate sent to be installed on a device

---------------------------------------------------------------------------

 

A security engineer has implemented an internal user access review tool so service teams can baseline user accounts and group memberships. The tool is functional and popular among its initial set of onboarded teams. However, the tool has not been built to cater to a broader set of internal teams yet. The engineer has sought feedback from internal stakeholders, and a list of summarized requirements is as follows:

 

·         The tool needs to be responsive so service teams can query it, and then perform an automated response action.

·         The tool needs to be resilient to outages so service teams can perform the user access review at any point in time and meet their own SLAs.

·         The tool will become the system-of-record for approval, reapproval, and removal life cycles of group memberships and must allow for data retrieval after failure.

 

Which of the following need specific attention to meet the requirements listed above? (Choose three.)

 

A. Scalability

B. Latency

C. Availability

D. Usability

E. Recoverability

F. Maintainability

 

Correct Answer: BCE

Latency

Availability

Recoverability

---------------------------------------------------------------------------

 

The board of a financial services company has requested that the senior security analyst acts as a cybersecurity advisor in order to comply with recent federal legislation. The analyst is required to give a report on current cybersecurity and threat trends in the financial services industry at the next board meeting. Which of the following would be the BEST methods to prepare this report? (Choose two.)

 

A.      Review the CVE database for critical exploits over the past year

B.      Use social media to contact industry analysts

C.      Use intelligence gathered from the Internet relay chat channels

D.      Request information from security vendors and government agencies

E.       Perform a penetration test of the competitor’s network and share the results with the board

 

Correct Answer: AD

Review the CVE database for critical exploits over the past year

Request information from security vendors and government agencies

---------------------------------------------------------------------------

 

The Chief Information Security Officer (CISO) has asked the security team to determine whether the organization is susceptible to a zero-day exploit utilized in the banking industry and whether attribution is possible. The CISO has asked what process would be utilized to gather the information, and then wants to apply signatureless controls to stop these kinds of attacks in the future. Which of the following are the MOST appropriate ordered steps to take to meet the CISO’s request?

 

A. 1. Perform the ongoing research of the best practices

     2. Determine current vulnerabilities and threats

     3. Apply Big Data techniques

     4. Use antivirus control

 

B. 1. Apply artificial intelligence algorithms for detection

     2. Inform the CERT team

     3. Research threat intelligence and potential adversaries

     4. Utilize threat intelligence to apply Big Data techniques

 

C. 1. Obtain the latest IOCs from the open source repositories

     2. Perform a sweep across the network to identify positive matches

     3. Sandbox any suspicious files

     4. Notify the CERT team to apply a future proof threat model

 

D. 1. Analyze the current threat intelligence

     2. Utilize information sharing to obtain the latest industry IOCs

     3. Perform a sweep across the network to identify positive matches

     4. Apply machine learning algorithms

 

Correct Answer: C

1. Obtain the latest IOCs from the open source repositories

2. Perform a sweep across the network to identify positive matches

3. Sandbox any suspicious files

4. Notify the CERT team to apply a future proof threat model

---------------------------------------------------------------------------

 

A software development team is conducting functional and user acceptance testing of internally developed web applications using a COTS solution. For automated testing, the solution uses valid user credentials from the enterprise directory to authenticate to each application. The solution stores the username in plain text and the corresponding password as an encoded string in a script within a file, located on a globally accessible network share. The account credentials used belong to the development team lead. To reduce the risks associated with this scenario while minimizing disruption to ongoing testing, which of the following are the BEST

actions to take? (Choose two.)

 

A.      Restrict access to the network share by adding a group only for developers to the share’s ACL

B.      Implement a new COTS solution that does not use hard-coded credentials and integrates with directory services

C.      Obfuscate the username within the script file with encoding to prevent easy identification and the account used

D.      Provision a new user account within the enterprise directory and enable its use for authentication to the target applications. Share the username and password with all developers for use in their individual scripts

E.       Redesign the web applications to accept single-use, local account credentials for authentication

 

Correct Answer: AB

Restrict access to the network share by adding a group only for developers to the share’s ACL

Implement a new COTS solution that does not use hard-coded credentials and integrates with directory services

---------------------------------------------------------------------------

 

A security consultant is attempting to discover if the company is utilizing databases on client machines to store the customer data. The consultant reviews the following information:

 

Which of the following commands would have provided this output?

 

A. arp -s

B. netstat -a

C. ifconfig -arp

D. sqlmap -w

 

Correct Answer: B

netstat -a

---------------------------------------------------------------------------

 

Management is reviewing the results of a recent risk assessment of the organization’s policies and procedures. During the risk assessment it is determined that procedures associated with background checks have not been effectively implemented. In response to this risk, the organization elects to revise policies and procedures related to background checks and use a third-party to perform background checks on all new employees. Which of the following risk management strategies has the organization employed?

 

A. Transfer

B. Mitigate

C. Accept

D. Avoid

E. Reject

 

Correct Answer: B

Mitigate

---------------------------------------------------------------------------

 

A company wants to perform analysis of a tool that is suspected to contain a malicious payload. A forensic analyst is given the following snippet:

 

^32^[34fda19(fd^43gfd/home/user/lib/module.so.343jk^rfw(342fds43g

 

Which of the following did the analyst use to determine the location of the malicious payload?

 

A. Code deduplicators

B. Binary reverse-engineering

C. Fuzz testing

D. Security containers

 

Correct Answer: B

Binary reverse-engineering

---------------------------------------------------------------------------

 

An advanced threat emulation engineer is conducting testing against a client’s network. The engineer conducts the testing in as realistic a manner as possible.

 

Consequently, the engineer has been gradually ramping up the volume of attacks over a long period of time. Which of the following combinations of techniques would the engineer MOST likely use in this testing? (Choose three.)

 

A. Black box testing

B. Gray box testing

C. Code review

D. Social engineering

E. Vulnerability assessment

F. Pivoting

G. Self-assessment

H. White teaming

I. External auditing

 

Correct Answer: AEF

Black box testing

Vulnerability assessment

Pivoting

---------------------------------------------------------------------------

 

A security engineer must establish a method to assess compliance with company security policies as they apply to the unique configuration of individual endpoints, as well as to the shared configuration policies of common devices.

 

Which of the following tools is the security engineer using to produce the above output?

 

A. Vulnerability scanner

B. SIEM

C. Port scanner

D. SCAP scanner

 

Correct Answer: B

SIEM

---------------------------------------------------------------------------

 

A newly hired systems administrator is trying to connect a new and fully updated, but very customized, Android device to access corporate resources. However, the MDM enrollment process continually fails. The administrator asks a security team member to look into the issue. Which of the following is the MOST likely reason the MDM is not allowing enrollment?

 

A. The OS version is not compatible

B. The OEM is prohibited

C. The device does not support FDE

D. The device is rooted

 

Correct Answer: D

The device is rooted

---------------------------------------------------------------------------

 

A hospital uses a legacy electronic medical record system that requires multicast for traffic between the application servers and databases on virtual hosts that support segments of the application. Following a switch upgrade, the electronic medical record is unavailable despite physical connectivity between the hypervisor and the storage being in place. The network team must enable multicast traffic to restore access to the electronic medical record. The ISM states that the network team must reduce the footprint of multicast traffic on the network.

 

Using the above information, on which VLANs should multicast be enabled?

 

A. VLAN201, VLAN202, VLAN400

B. VLAN201, VLAN202, VLAN700

C. VLAN201, VLAN202, VLAN400, VLAN680, VLAN700

D. VLAN400, VLAN680, VLAN700

 

Correct Answer: D

VLAN400, VLAN680, VLAN700

---------------------------------------------------------------------------

 

A security administrator wants to allow external organizations to cryptographically validate the company’s domain name in email messages sent by employees. Which of the following should the security administrator implement?

 

A. SPF

B. S/MIME

C. TLS

D. DKIM

 

Correct Answer: D

DKIM

--------------------------------------------------------------------------- 

 

An organization is preparing to develop a business continuity plan. The organization is required to meet regulatory requirements relating to confidentiality and availability, which are well-defined. Management has expressed concern following initial meetings that the organization is not fully aware of the requirements associated with the regulations. Which of the following would be MOST appropriate for the project manager to solicit additional resources for during this phase of the project?

 

A. After-action reports

B. Gap assessment

C. Security requirements traceability matrix

D. Business impact assessment

E. Risk analysis

 

Correct Answer: B

Gap assessment

---------------------------------------------------------------------------

 

A SaaS-based email service provider often receives reports from legitimate customers that their IP netblocks are on blacklists and they cannot send email. The SaaS has confirmed that affected customers typically have IP addresses within broader network ranges and some abusive customers within the same IP ranges may have performed spam campaigns. Which of the following actions should the SaaS provider perform to minimize legitimate customer impact?

 

A.      Inform the customer that the service provider does not have any control over third-party blacklist entries. The customer should reach out to the blacklist operator directly

B.      Perform a takedown of any customer accounts that have entries on email blacklists because this is a strong indicator of hostile behavior

C.      Work with the legal department and threaten legal action against the blacklist operator if the netblocks are not removed because this is affecting legitimate traffic

D.      Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned

 

Correct Answer: D

Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned

---------------------------------------------------------------------------

 

A company is acquiring incident response and forensic assistance from a managed security service provider in the event of a data breach. The company has selected a partner and must now provide required documents to be reviewed and evaluated. Which of the following documents would BEST protect the company and ensure timely assistance? (Choose two.)

 

A. RA

B. BIA

C. NDA

D. RFI

E. RFQ

F. MSA

 

Correct Answer: CF

NDA

MSA

---------------------------------------------------------------------------

 

A security architect is implementing security measures in response to an external audit that found vulnerabilities in the corporate collaboration tool suite. The report identified the lack of any mechanism to provide confidentiality for electronic correspondence between users and between users and group mailboxes. Which of the following controls would BEST mitigate the identified vulnerability?

 

A.      Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME

B.      Federate with an existing PKI provider, and reject all non-signed emails

C.      Implement two-factor email authentication, and require users to hash all email messages upon receipt

D.      Provide digital certificates to all systems, and eliminate the user group or shared mailboxes

 

Correct Answer: A

Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME

---------------------------------------------------------------------------

 

Which of the following BEST represents a risk associated with merging two enterprises during an acquisition?

 

A.      The consolidation of two different IT enterprises increases the likelihood of the data loss because there are now two backup systems

B.      Integrating two different IT systems might result in a successful data breach if threat intelligence is not shared between the two enterprises

C.      Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully

D.      Expanding the set of data owners requires an in-depth review of all data classification decisions, impacting availability during the review

 

Correct Answer: C

Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully

---------------------------------------------------------------------------

 

Two competing companies experienced similar attacks on their networks from various threat actors. To improve response times, the companies wish to share some threat intelligence about the sources and methods of attack. Which of the following business documents would be BEST to document this engagement?

 

A. Business partnership agreement

B. Memorandum of understanding

C. Service-level agreement

D. Interconnection security agreement

 

Correct Answer: D

Interconnection security agreement

---------------------------------------------------------------------------

 

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure?

 

A. Application whitelisting

B. NX/XN bit

C. ASLR

D. TrustZone

E. SCP

 

Correct Answer: B

NX/XN bit

---------------------------------------------------------------------------

 

A software development team has spent the last 18 months developing a new web-based front-end that will allow clients to check the status of their orders as they proceed through manufacturing. The marketing team schedules a launch party to present the new application to the client base in two weeks. Before the launch, the security team discovers numerous flaws that may introduce dangerous vulnerabilities, allowing direct access to a database used by manufacturing. The development team did not plan to remediate these vulnerabilities during development. Which of the following SDLC best practices should the development team have followed?

 

A. Implementing regression testing

B. Completing user acceptance testing

C. Verifying

D. Using a SRTM

Correct Answer: D

Using a SRTM


mikead liked
ReplyQuote
PrepAway - Latest Free Exam Questions & Answers
  
Working

Please Login or Register