Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

PCCSE Prisma Certified Cloud Security Engineer Questions and Answers

Questions 4

Which three types of buckets exposure are available in the Data Security module? (Choose three.)

Options:

A.

Public

B.

Private

C.

International

D.

Differential

E.

Conditional

Buy Now
Questions 5

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

Options:

A.

config-run

B.

config-build

C.

network

D.

audit event

Buy Now
Questions 6

What will happen when a Prisma Cloud Administrator has configured agentless scanning in an environment that also has Host and Container Defenders deployed?

Options:

A.

Agentless scan will automatically be disabled, so Defender scans are the only scans occurring.

B.

Agentless scans do not conflict with Defender scans, so both will run.

C.

Defender scans will automatically be disabled, so agentless scans are the only scans occurring.

D.

Both agentless and Defender scans will be disabled and an error message will be received.

Buy Now
Questions 7

Which two CI/CD plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.).

Options:

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Buy Now
Questions 8

Which policy type in Prisma Cloud can protect against malware?

Options:

A.

Data

B.

Config

C.

Network

D.

Event

Buy Now
Questions 9

Which two bot types are part of Web Application and API Security (WAAS) bot protection? (Choose two.)

Options:

A.

Chat bots

B.

User-defined bots

C.

Unknown bots

D.

Customer bots

Buy Now
Questions 10

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.

Host compliances risks

B.

Container runtime risks

C.

Container vulnerability risks

D.

Host vulnerability risks

Buy Now
Questions 11

Which method should be used to authenticate to Prisma Cloud Enterprise programmatically?

Options:

A.

single sign-on

B.

SAML

C.

basic authentication

D.

access key

Buy Now
Questions 12

A customer does not want alerts to be generated from network traffic that originates from trusted internal networks.

Which setting should you use to meet this customer’s request?

Options:

A.

Trusted Login IP Addresses

B.

Anomaly Trusted List

C.

Trusted Alert IP Addresses

D.

Enterprise Alert Disposition

Buy Now
Questions 13

Which component(s), if any, will Palo Alto Networks host and run when a customer purchases Prisma Cloud Enterprise Edition?

Options:

A.

Defenders

B.

Console

C.

Jenkins

D.

twistcli

Buy Now
Questions 14

An administrator for Prisma Cloud needs to obtain a graphical view to monitor all connections, including connections across hosts and connections to any configured network objects.

Which setting does the administrator enable or configure to accomplish this task?

Options:

A.

ADEM

B.

WAAS Analytics

C.

Telemetry

D.

Cloud Native Network Firewall

E.

Host Insight

Buy Now
Questions 15

The exclamation mark on the resource explorer page would represent?

Options:

A.

resource has been deleted

B.

the resource was modified recently

C.

resource has alerts

D.

resource has compliance violation

Buy Now
Questions 16

What is the most reliable and extensive source for documentation on Prisma Cloud APIs?

Options:

A.

prisma.pan.dev

B.

docs.paloaltonetworks.com

C.

Prisma Cloud Administrator’s Guide

D.

Live Community

Buy Now
Questions 17

An administrator needs to write a script that automatically deactivates access keys that have not been used for 30 days.

In which order should the API calls be used to accomplish this task? (Drag the steps into the correct order from the first step to the last.) Select and Place:

Options:

Buy Now
Questions 18

Which “kind” of Kubernetes object is configured to ensure that Defender is acting as the admission controller?

Options:

A.

MutatingWebhookConfiguration

B.

DestinationRules

C.

ValidatingWebhookConfiguration

D.

PodSecurityPolicies

Buy Now
Questions 19

What is the purpose of Incident Explorer in Prisma Cloud Compute under the "Monitor" section?

Options:

A.

To sort through large amounts of audit data manually in order to identify developing attacks

B.

To store large amounts of forensic data on the host where Console runs to enable a more rapid and effective

response to incidents

C.

To correlate individual events to identify potential attacks and provide a sequence of process, file system, and network events for a comprehensive view of an incident

D.

To identify and suppress all audit events generated by the defender *

Buy Now
Questions 20

Which statement is true regarding CloudFormation templates?

Options:

A.

Scan support does not currently exist for nested references, macros, or intrinsic functions.

B.

A single template or a zip archive of template files cannot be scanned with a single API request.

C.

Request-Header-Field ‘cloudformation-version’ is required to request a scan.

D.

Scan support is provided for JSON, HTML and YAML formats.

Buy Now
Questions 21

An administrator sees that a runtime audit has been generated for a container.

The audit message is:

“/bin/ls launched and is explicitly blocked in the runtime rule. Full command: ls -latr”

Which protection in the runtime rule would cause this audit?

Options:

A.

Networking

B.

File systems

C.

Processes

D.

Container

Buy Now
Questions 22

Which command should be used in the Prisma Cloud twistcli tool to scan the nginx:latest image for vulnerabilities and compliance issues?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 23

Which three steps are involved in onboarding an account for Data Security? (Choose three.)

Options:

A.

Create a read-only role with in-line policies

B.

Create a Cloudtrail with SNS Topic

C.

Enable Flow Logs

D.

Enter the RoleARN and SNSARN

E.

Create a S3 bucket

Buy Now
Questions 24

Which two attributes are required for a custom config RQL? (Choose two.)

Options:

A.

json.rule

B.

cloud.account

C.

api.name

D.

tag

Buy Now
Questions 25

What is an example of an outbound notification within Prisma Cloud?

Options:

A.

AWS Inspector

B.

Qualys

C.

Tenable

D.

PagerDuty

Buy Now
Questions 26

Which option shows the steps to install the Console in a Kubernetes Cluster?

Options:

A.

Download the Console and Defender image Generate YAML for Defender

Deploy Defender YAML using kubectl

B.

Download and extract release tarball Generate YAML for Console

Deploy Console YAML using kubectl

C.

Download the Console and Defender image Download YAML for Defender from the document site Deploy Defender YAML using kubectl

D.

Download and extract release tarball Download the YAML for Console Deploy Console YAML using kubectl

Buy Now
Questions 27

Which RQL will trigger the following audit event activity?

Options:

A.

event from cloud.audit_logs where operation ConsoleLogin AND user = 'root1

B.

event from cloud.audit_logs where operation IN

('cloudsql.instances.update','cloudsql.sslCerts.create', cloudsql.instances.create','cloudsq

C.

event from cloud.audit_logs where cloud.service = s3.amazonaws.com' AND json.rule = $.userAgent contains 'parrot1

D.

event from cloud.audit_logs where operation IN ( 'GetBucketWebsite', 'PutBucketWebsite', 'DeleteBucketWebsite')

Buy Now
Questions 28

Which data storage type is supported by Prisma Cloud Data Security?

Options:

A.

IBM Cloud Object Storage

B.

AWS S3 buckets

C.

Oracle Object Storage

D.

Google storage class

Buy Now
Questions 29

Given a default deployment of Console, a customer needs to identify the alerted compliance checks that are set by default.

Where should the customer navigate in Console?

Options:

A.

Monitor > Compliance

B.

Defend > Compliance

C.

Manage > Compliance

D.

Custom > Compliance

Buy Now
Questions 30

Which step should a SecOps engineer implement in order to create a network exposure policy that identifies instances accessible from any untrusted internet sources?

Options:

A.

In Policy Section-> Add Policy-> Config type -> Define Policy details Like Name,Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS*" -> define compliance standard -> Define recommendation for remediation & save.

B.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ('Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

C.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ( Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

D.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS'" -> Define recommendation for remediation & save.

Buy Now
Questions 31

Which three public cloud providers are supported for VM image scanning? (Choose three.)

Options:

A.

GCP

B.

Alibaba

C.

Oracle

D.

AWS

E.

Azure

Buy Now
Questions 32

Which two roles have access to view the Prisma Cloud policies? (Choose two.)

Options:

A.

Build AND Deploy Security

B.

Auditor

C.

Dev SecOps

D.

Defender Manager

Buy Now
Questions 33

Which two options may be used to upgrade the Defenders with a Console v20.04 and Kubernetes deployment? (Choose two.)

Options:

A.

Run the provided curl | bash script from Console to remove Defenders, and then use Cloud Discovery to automatically redeploy Defenders.

B.

Remove Defenders DaemonSet, and then use Cloud Discovery to automatically redeploy the Defenders.

C.

Remove Defenders, and then deploy the new DaemonSet so Defenders do not have to automatically update on each deployment.

D.

Let Defenders automatically upgrade.

Buy Now
Questions 34

A security team has a requirement to ensure the environment is scanned for vulnerabilities. What are three options for configuring vulnerability policies? (Choose three.)

Options:

A.

individual actions based on package type

B.

output verbosity for blocked requests

C.

apply policy only when vendor fix is available

D.

individual grace periods for each severity level

E.

customize message on blocked requests

Buy Now
Questions 35

What is the frequency to create a compliance report? (Choose two.)

Options:

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Buy Now
Questions 36

An administrator has been tasked with a requirement by your DevSecOps team to write a script to continuously query programmatically the existing users, and the user’s associated permission levels, in a Prisma Cloud Enterprise tenant.

Which public documentation location should be reviewed to help determine the required attributes to carry out this step?

Options:

A.

Prisma Cloud Administrator’s Guide (Compute)

B.

Prisma Cloud API Reference

C.

Prisma Cloud Compute API Reference

D.

Prisma Cloud Enterprise Administrator’s Guide

Buy Now
Questions 37

Web-Application and API Security (WAAS) provides protection for which two protocols? (Choose two.)

Options:

A.

HTTP

B.

SSH

C.

Tomcat Web Connector via AJP

D.

TLS

Buy Now
Questions 38

Which options show the steps required to upgrade Console when using projects?

Options:

A.

Upgrade all Supervisor Consoles Upgrade Central Console

B.

Upgrade Central Console

Upgrade Central Console Defenders

C.

Upgrade Defender Upgrade Central Console

Upgrade Supervisor Consoles

D.

Upgrade Central Console Upgrade all Supervisor Consoles

Buy Now
Questions 39

Which two elements are included in the audit trail section of the asset detail view? (Choose two).

Options:

A.

Configuration changes

B.

Findings

C.

Overview

D.

Alert and vulnerability events

Buy Now
Questions 40

Which two integrated development environment (IDE) plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.

Visual Studio Code

B.

IntelliJ

C.

BitBucket

D.

CircleCI

Buy Now
Questions 41

The InfoSec team wants to be notified via email each time a Security Group is misconfigured. Which Prisma Cloud tab should you choose to complete this request?

Options:

A.

Notifications

B.

Policies

C.

Alert Rules

D.

Events

Buy Now
Questions 42

A DevOps lead reviewed some system logs and notices some odd behavior that could be a data exfiltration attempt. The DevOps lead only has access to vulnerability data in Prisma Cloud Compute, so the DevOps lead passes this information to SecOps.

Which pages in Prisma Cloud Compute can the SecOps lead use to investigate the runtime aspects of this attack?

Options:

A.

The SecOps lead should investigate the attack using Vulnerability Explorer and Runtime Radar.

B.

The SecOps lead should use Incident Explorer and Compliance Explorer.

C.

The SecOps lead should use the Incident Explorer page and Monitor > Events > Container Audits.

D.

The SecOps lead should review the vulnerability scans in the CI/CD process to determine blame.

Buy Now
Questions 43

Which two frequency options are available to create a compliance report within the console? (Choose two.)

Options:

A.

One-time

B.

Monthly

C.

Recurring

D.

Weekly

Buy Now
Questions 44

If you are required to run in an air-gapped environment, which product should you install?

Options:

A.

Prisma Cloud Jenkins Plugin

B.

Prisma Cloud Compute Edition

C.

Prisma Cloud with self-hosted plugin

D.

Prisma Cloud Enterprise Edition

Buy Now
Questions 45

What are the subtypes of configuration policies in Prisma Cloud?

Options:

A.

Build and Deploy

B.

Monitor and Analyze

C.

Security and Compliance

D.

Build and Run

Buy Now
Questions 46

A security team notices a number of anomalies under Monitor > Events. The incident response team works with the developers to determine that these anomalies are false positives.

What will be the effect if the security team chooses to Relearn on this image?

Options:

A.

The model is deleted, and Defender will relearn for 24 hours.

B.

The anomalies detected will automatically be added to the model.

C.

The model is deleted and returns to the initial learning state.

D.

The model is retained, and any new behavior observed during the new learning period will be added to the existing model.

Buy Now
Questions 47

Who can access saved searches in a cloud account?

Options:

A.

Administrators

B.

Users who can access the tenant

C.

Creators

D.

All users with whom the saved search has been shared

Buy Now
Questions 48

Which two statements are true about the differences between build and run config policies? (Choose two.)

Options:

A.

Run and Network policies belong to the configuration policy set.

B.

Build and Audit Events policies belong to the configuration policy set.

C.

Run policies monitor resources, and check for potential issues after these cloud resources are deployed.

D.

Build policies enable you to check for security misconfigurations in the IaC templates and ensure that these issues do not get into production.

E.

Run policies monitor network activities in your environment, and check for potential issues during runtime.

Buy Now
Questions 49

Given the following audit event activity snippet:

Which RQL will be triggered by the audit event?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 50

A customer has a large environment that needs to upgrade Console without upgrading all Defenders at one time.

What are two prerequisites prior to performing a rolling upgrade of Defenders? (Choose two.)

Options:

A.

manual installation of the latest twistcli tool prior to the rolling upgrade

B.

all Defenders set in read-only mode before execution of the rolling upgrade

C.

a second location where you can install the Console

D.

additional workload licenses are required to perform the rolling upgrade

E.

an existing Console at version n-1

Buy Now
Questions 51

What are two alarm types that are registered after alarms are enabled? (Choose two.)

Options:

A.

Onboarded Cloud Accounts status

B.

Resource status

C.

Compute resources

D.

External integrations status

Buy Now
Questions 52

The Compute Console has recently been upgraded, and the administrator plans to delay upgrading the Defenders and the Twistcli tool until some of the team’s resources have been rescaled. The Console is currently one major release ahead.

What will happen as a result of the Console upgrade?

Options:

A.

Defenders will disconnect, and Twistcli will stop working.

B.

Defenders will disconnect, and Twistcli will remain working.

C.

Both Defenders and Twistcli will remain working.

D.

Defenders will remain connected, and Twistcli will stop working.

Buy Now
Questions 53

A customer has Prisma Cloud Enterprise and host Defenders deployed.

What are two options that allow an administrator to upgrade Defenders? (Choose two.)

Options:

A.

with auto-upgrade, the host Defender will auto-upgrade.

B.

auto deploy the Lambda Defender.

C.

click the update button in the web-interface.

D.

generate a new DaemonSet file.

Buy Now
Questions 54

A container and image compliance rule has been configured by enabling all checks; however, upon review, the container's compliance view reveals only the entries in the image below.

What is the appropriate action to take next?

Options:

A.

Deploy defenders to scan complete container compliance.

B.

Wait until Prisma Cloud finishes the compliance scan and recheck.

C.

Change the rule options to list both failed and passed checks in the compliance rule edit window.

D.

Change the rule options to list only failed checks in the compliance rule edit window.

Buy Now
Questions 55

Which two IDE plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.)

Options:

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Buy Now
Questions 56

The administrator wants to review the Console audit logs from within the Console.

Which page in the Console should the administrator use to review this data, if it can be reviewed at all?

Options:

A.

Navigate to Monitor > Events > Host Log Inspection

B.

The audit logs can be viewed only externally to the Console

C.

Navigate to Manage > Defenders > View Logs

D.

Navigate to Manage > View Logs > History

Buy Now
Questions 57

An administrator has deployed Console into a Kubernetes cluster running in AWS. The administrator also has configured a load balancer in TCP passthrough mode to listen on the same ports as the default Prisma Compute Console configuration.

In the build pipeline, the administrator wants twistcli to talk to Console over HTTPS. Which port will twistcli need to use to access the Prisma Compute APIs?

Options:

A.

8084

B.

443

C.

8083

D.

8081

Buy Now
Questions 58

What is the function of the external ID when onboarding a new Amazon Web Services (AWS) account in Prisma Cloud?

Options:

A.

It is a unique identifier needed only when Monitor & Protect mode is selected.

B.

It is the resource name for the Prisma Cloud Role.

C.

It is a UUID that establishes a trust relationship between the Prisma Cloud account and the AWS account in order to extract data.

D.

It is the default name of the PrismaCloudApp stack.

Buy Now
Questions 59

Which two variables must be modified to achieve automatic remediation for identity and access management (IAM) alerts in Azure cloud? (Choose two.)

Options:

A.

API_ENDPOINT

B.

SQS_QUEUE_NAME

C.

SB_QUEUE_KEY

D.

YOUR_ACCOUNT_NUMBER

Buy Now
Questions 60

Which RQL query type is invalid?

Options:

A.

Event

B.

IAM

C.

Incident

D.

Config

Buy Now
Questions 61

What is the order of steps in a Jenkins pipeline scan?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Buy Now
Questions 62

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

Options:

A.

Network

B.

Port Scan

C.

Anomaly

D.

Config

Buy Now
Questions 63

An administrator wants to retrieve the compliance policies for images scanned in a continuous integration (CI) pipeline.

Which endpoint will successfully execute to enable access to the images via API?

Options:

A.

GET /api/v22.01/policies/compliance

B.

GET /api/v22.01/policies/compliance/ci

C.

GET /api/v22.01/policies/compliance/ci/images

D.

GET /api/v22.01/policies/compliance/ci/serverless

Buy Now
Questions 64

When an alert notification from the alarm center is deleted, how many hours will a similar alarm be suppressed by default?

Options:

A.

12

B.

8

C.

24

D.

4

Buy Now
Questions 65

A customer has a requirement to automatically protect all Lambda functions with runtime protection. What is the process to automatically protect all the Lambda functions?

Options:

A.

Configure a function scan policy from the Defend/Vulnerabilities/Functions page.

B.

Configure serverless radar from the Defend/Compliance/Cloud Platforms page.

C.

Configure a manually embedded Lambda Defender.

D.

Configure a serverless auto-protect rule for the functions.

Buy Now
Questions 66

Which IAM Azure RQL query would correctly generate an output to view users who have sufficient permissions to create security groups within Azure AD and create applications?

Options:

A.

config where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

B.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions exists

C.

config from network where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is false and defaultUserRolePermissions.allowedToCreateApps is true

D.

config from cloud.resource where api.name = ‘azure-active-directory-authorization-policy’ AND json.rule = defaultUserRolePermissions.allowedToCreateSecurityGroups is true and defaultUserRolePermissions.allowedToCreateApps is true

Buy Now
Questions 67

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

Options:

A.

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 1DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root1

B.

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice1, 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.

event from cloud.audit_logs where Risk.Level = 'high1 AND user = 'root'

D.

event from cloud.audit logs where operation IN ( 'ChangePassword', 'ConsoleLogin', DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

Buy Now
Questions 68

The development team wants to block Cross Site Scripting attacks from pods in its environment. How should the team construct the CNAF policy to protect against this attack?

Options:

A.

create a Host CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to “prevent”.

B.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to alert.

C.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS protection, and set the action to prevent.

D.

create a Container CNAF policy, targeted at a specific resource, and they should set “Explicitly allowed inbound IP sources” to the IP address of the pod.

Buy Now
Questions 69

Which three actions are required in order to use the automated method within Azure Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose three.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

E.

Install azure.servicebus & requests library.

Buy Now
Questions 70

What should be used to associate Prisma Cloud policies with compliance frameworks?

Options:

A.

Compliance

B.

Custom compliance

C.

Alert rules

D.

Policies

Buy Now
Questions 71

Which statement accurately characterizes SSO Integration on Prisma Cloud?

Options:

A.

Prisma Cloud supports IdP initiated SSO, and its SAML endpoint supports the POST and GET methods.

B.

Okta, Azure Active Directory, PingID, and others are supported via SAML.

C.

An administrator can configure different Identity Providers (IdP) for all the cloud accounts that Prisma Cloud monitors.

D.

An administrator who needs to access the Prisma Cloud API can use SSO after configuration.

Buy Now
Questions 72

Which intensity setting for anomaly alerts is used for the measurement of 100 events over 30 days?

Options:

A.

High

B.

Medium

C.

Low

D.

Very High

Buy Now
Questions 73

Prisma Cloud Compute has been installed on Onebox. After Prisma Cloud Console has been accessed. Defender is disconnected and keeps returning the error "No console connectivity" in the logs.

What could be causing the disconnection between Console and Defender in this scenario?

Options:

A.

Port 8083 is not open for Console and Defender communication.

B.

The license key provided to the Console is invalid.

C.

Port 8084 is not open for Console and Defender communication.

D.

Onebox script installed an older version of the Defender.

Buy Now
Questions 74

When configuring SSO how many IdP providers can be enabled for all the cloud accounts monitored by Prisma Cloud?

Options:

A.

2

B.

4

C.

1

D.

3

Buy Now
Questions 75

Which field is required during the creation of a custom config query?

Options:

A.

resource status

B.

api.name

C.

finding.type

D.

cloud.type

Buy Now
Exam Code: PCCSE
Exam Name: Prisma Certified Cloud Security Engineer
Last Update: Apr 28, 2024
Questions: 250
PCCSE pdf

PCCSE PDF

$28  $80
PCCSE Engine

PCCSE Testing Engine

$33.25  $95
PCCSE PDF + Engine

PCCSE PDF + Testing Engine

$45.5  $130